Analysis

  • max time kernel
    164s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 19:17

General

  • Target

    2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319.exe

  • Size

    80KB

  • MD5

    607575be3135d1b617a5b2dddb884b19

  • SHA1

    ac5ba76759290781374b7cb3007abec289ff12a0

  • SHA256

    2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319

  • SHA512

    deabfb343e9f4dc18344ff2a7a2db0c778e0e41b5cf269b1a2cb52ac3146d7fe60cb33bccbe89b248fda78ed67ebc0eef89b53f990484856a6587c60a82a3046

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • suricata: ET MALWARE IRC Nick change on non-standard port

    suricata: ET MALWARE IRC Nick change on non-standard port

  • suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)

    suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319.exe
    "C:\Users\Admin\AppData\Local\Temp\2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319.exe
      "C:\Users\Admin\AppData\Local\Temp\2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319.exe"
      2⤵
      • Adds policy Run key to start application
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Windows\SysWOW64\shmt.exe
        "C:\Windows\system32\shmt.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\SysWOW64\shmt.exe
          "C:\Windows\SysWOW64\shmt.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\shmt.exe
    Filesize

    80KB

    MD5

    607575be3135d1b617a5b2dddb884b19

    SHA1

    ac5ba76759290781374b7cb3007abec289ff12a0

    SHA256

    2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319

    SHA512

    deabfb343e9f4dc18344ff2a7a2db0c778e0e41b5cf269b1a2cb52ac3146d7fe60cb33bccbe89b248fda78ed67ebc0eef89b53f990484856a6587c60a82a3046

  • C:\Windows\SysWOW64\shmt.exe
    Filesize

    80KB

    MD5

    607575be3135d1b617a5b2dddb884b19

    SHA1

    ac5ba76759290781374b7cb3007abec289ff12a0

    SHA256

    2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319

    SHA512

    deabfb343e9f4dc18344ff2a7a2db0c778e0e41b5cf269b1a2cb52ac3146d7fe60cb33bccbe89b248fda78ed67ebc0eef89b53f990484856a6587c60a82a3046

  • C:\Windows\SysWOW64\shmt.exe
    Filesize

    80KB

    MD5

    607575be3135d1b617a5b2dddb884b19

    SHA1

    ac5ba76759290781374b7cb3007abec289ff12a0

    SHA256

    2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319

    SHA512

    deabfb343e9f4dc18344ff2a7a2db0c778e0e41b5cf269b1a2cb52ac3146d7fe60cb33bccbe89b248fda78ed67ebc0eef89b53f990484856a6587c60a82a3046

  • \Windows\SysWOW64\shmt.exe
    Filesize

    80KB

    MD5

    607575be3135d1b617a5b2dddb884b19

    SHA1

    ac5ba76759290781374b7cb3007abec289ff12a0

    SHA256

    2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319

    SHA512

    deabfb343e9f4dc18344ff2a7a2db0c778e0e41b5cf269b1a2cb52ac3146d7fe60cb33bccbe89b248fda78ed67ebc0eef89b53f990484856a6587c60a82a3046

  • \Windows\SysWOW64\shmt.exe
    Filesize

    80KB

    MD5

    607575be3135d1b617a5b2dddb884b19

    SHA1

    ac5ba76759290781374b7cb3007abec289ff12a0

    SHA256

    2fb6e21a3ff9891c2cec0dd337d8e1a6eb861e5033c564c8c20eacb3c00cb319

    SHA512

    deabfb343e9f4dc18344ff2a7a2db0c778e0e41b5cf269b1a2cb52ac3146d7fe60cb33bccbe89b248fda78ed67ebc0eef89b53f990484856a6587c60a82a3046

  • memory/1180-62-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1180-74-0x0000000001F90000-0x0000000001FCA000-memory.dmp
    Filesize

    232KB

  • memory/1180-64-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1180-82-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1180-57-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1180-63-0x0000000076851000-0x0000000076853000-memory.dmp
    Filesize

    8KB

  • memory/1180-59-0x00000000004084F0-mapping.dmp
  • memory/1180-58-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1180-73-0x0000000001F90000-0x0000000001FCA000-memory.dmp
    Filesize

    232KB

  • memory/1760-77-0x00000000004084F0-mapping.dmp
  • memory/1760-83-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1976-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1976-56-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1996-67-0x0000000000000000-mapping.dmp
  • memory/1996-76-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB