Analysis

  • max time kernel
    193s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-07-2022 01:02

General

  • Target

    530fac43f1252ed34b399fed1b2a74ceb92b66ad78e932bd9bad1337c412d476.exe

  • Size

    84KB

  • MD5

    8fd13283ab7be9feda213f1046c894a1

  • SHA1

    cde8940b8592584606259377a416cba1fe14dbbe

  • SHA256

    530fac43f1252ed34b399fed1b2a74ceb92b66ad78e932bd9bad1337c412d476

  • SHA512

    8a0bcc97ee61dc737ca667848618203b95be9a2666980275948c813db365c1c379f50b95218b4175be835f256bc6b032eac4b06ca9ec235ddefe31ccb2af8c87

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\530fac43f1252ed34b399fed1b2a74ceb92b66ad78e932bd9bad1337c412d476.exe
    "C:\Users\Admin\AppData\Local\Temp\530fac43f1252ed34b399fed1b2a74ceb92b66ad78e932bd9bad1337c412d476.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\530fac43f1252ed34b399fed1b2a74ceb92b66ad78e932bd9bad1337c412d476.exe
      C:\Users\Admin\AppData\Local\Temp\530fac43f1252ed34b399fed1b2a74ceb92b66ad78e932bd9bad1337c412d476.exe
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\aadrive32.exe
        "C:\Windows\aadrive32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3776
        • C:\Windows\aadrive32.exe
          C:\Windows\aadrive32.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\aadrive32.exe
    Filesize

    84KB

    MD5

    8fd13283ab7be9feda213f1046c894a1

    SHA1

    cde8940b8592584606259377a416cba1fe14dbbe

    SHA256

    530fac43f1252ed34b399fed1b2a74ceb92b66ad78e932bd9bad1337c412d476

    SHA512

    8a0bcc97ee61dc737ca667848618203b95be9a2666980275948c813db365c1c379f50b95218b4175be835f256bc6b032eac4b06ca9ec235ddefe31ccb2af8c87

  • C:\Windows\aadrive32.exe
    Filesize

    84KB

    MD5

    8fd13283ab7be9feda213f1046c894a1

    SHA1

    cde8940b8592584606259377a416cba1fe14dbbe

    SHA256

    530fac43f1252ed34b399fed1b2a74ceb92b66ad78e932bd9bad1337c412d476

    SHA512

    8a0bcc97ee61dc737ca667848618203b95be9a2666980275948c813db365c1c379f50b95218b4175be835f256bc6b032eac4b06ca9ec235ddefe31ccb2af8c87

  • C:\Windows\aadrive32.exe
    Filesize

    84KB

    MD5

    8fd13283ab7be9feda213f1046c894a1

    SHA1

    cde8940b8592584606259377a416cba1fe14dbbe

    SHA256

    530fac43f1252ed34b399fed1b2a74ceb92b66ad78e932bd9bad1337c412d476

    SHA512

    8a0bcc97ee61dc737ca667848618203b95be9a2666980275948c813db365c1c379f50b95218b4175be835f256bc6b032eac4b06ca9ec235ddefe31ccb2af8c87

  • memory/2504-170-0x0000000000000000-mapping.dmp
  • memory/2504-176-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2504-177-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2788-146-0x0000000000000000-mapping.dmp
  • memory/2788-147-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2788-149-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2788-150-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2788-175-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3776-151-0x0000000000000000-mapping.dmp