Analysis

  • max time kernel
    52s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-06-2022 15:58

General

  • Target

    0011b9cd240249c3aeb520ea1205eaf1.exe

  • Size

    861KB

  • MD5

    a145be6638603eddb739eddc9404f2e3

  • SHA1

    c38146cbb3c746824c1e827921cdf03bfd19d8a9

  • SHA256

    b22d3bb6a0f6661970bfeb1fe03b9cfd148bb3c0b5a7cf7bdd252f5abfc360a7

  • SHA512

    cf805f5eb3f832fd1fe583a7ceab1e409ea17eb72b6c97076ce8f01c473b67b8bc79d90538338f5a0b398f27f06ffd5e4f99ec0e7f2bae26b98380cf0d529f02

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://npc.xinchen.space:25565/jquery-3.3.1.slim.min.js

http://c=:25565/jquery-3.3.1.slim.min.js

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0011b9cd240249c3aeb520ea1205eaf1.exe
    "C:\Users\Admin\AppData\Local\Temp\0011b9cd240249c3aeb520ea1205eaf1.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\System32\svchost.exe"
      2⤵
        PID:648

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/648-4797-0x0000000000000000-mapping.dmp
    • memory/852-54-0x0000000075941000-0x0000000075943000-memory.dmp
      Filesize

      8KB

    • memory/852-55-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/852-57-0x0000000076FA0000-0x0000000076FE7000-memory.dmp
      Filesize

      284KB

    • memory/852-467-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-468-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-466-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-465-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-464-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-470-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-471-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-469-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-473-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-472-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-474-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-477-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-476-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-475-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-484-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-483-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-482-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-481-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-480-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-478-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-479-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-488-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-487-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-486-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-485-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-525-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-524-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-523-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-522-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-521-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-520-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-519-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-518-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-517-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-516-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-515-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-514-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-513-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-512-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-511-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-510-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-509-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-508-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-507-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-506-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-505-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-504-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-503-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-502-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-501-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-500-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-499-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-498-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-497-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-496-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-495-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-494-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-493-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-492-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-491-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-490-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-489-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB

    • memory/852-1611-0x0000000001F00000-0x0000000002081000-memory.dmp
      Filesize

      1.5MB

    • memory/852-1609-0x0000000001DC0000-0x0000000001EC0000-memory.dmp
      Filesize

      1024KB

    • memory/852-4800-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/852-4798-0x00000000022D0000-0x00000000023D1000-memory.dmp
      Filesize

      1.0MB

    • memory/852-4796-0x00000000021B0000-0x00000000022C1000-memory.dmp
      Filesize

      1.1MB