Analysis

  • max time kernel
    143s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 02:01

General

  • Target

    88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe

  • Size

    135KB

  • MD5

    56aeb673dbe8e0bd5581765ce65d0329

  • SHA1

    11639dc9624dc74de9c554823632fd6d524b9989

  • SHA256

    88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7

  • SHA512

    08b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • suricata: ET MALWARE IRC Nick change on non-standard port

    suricata: ET MALWARE IRC Nick change on non-standard port

  • suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)

    suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe
    "C:\Users\Admin\AppData\Local\Temp\88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe
      "C:\Users\Admin\AppData\Local\Temp\88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe"
      2⤵
      • Adds policy Run key to start application
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\wmisrv.exe
        "C:\Windows\system32\wmisrv.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SysWOW64\wmisrv.exe
          "C:\Windows\SysWOW64\wmisrv.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wmisrv.exe
    Filesize

    135KB

    MD5

    56aeb673dbe8e0bd5581765ce65d0329

    SHA1

    11639dc9624dc74de9c554823632fd6d524b9989

    SHA256

    88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7

    SHA512

    08b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6

  • C:\Windows\SysWOW64\wmisrv.exe
    Filesize

    135KB

    MD5

    56aeb673dbe8e0bd5581765ce65d0329

    SHA1

    11639dc9624dc74de9c554823632fd6d524b9989

    SHA256

    88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7

    SHA512

    08b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6

  • C:\Windows\SysWOW64\wmisrv.exe
    Filesize

    135KB

    MD5

    56aeb673dbe8e0bd5581765ce65d0329

    SHA1

    11639dc9624dc74de9c554823632fd6d524b9989

    SHA256

    88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7

    SHA512

    08b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6

  • \Windows\SysWOW64\wmisrv.exe
    Filesize

    135KB

    MD5

    56aeb673dbe8e0bd5581765ce65d0329

    SHA1

    11639dc9624dc74de9c554823632fd6d524b9989

    SHA256

    88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7

    SHA512

    08b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6

  • \Windows\SysWOW64\wmisrv.exe
    Filesize

    135KB

    MD5

    56aeb673dbe8e0bd5581765ce65d0329

    SHA1

    11639dc9624dc74de9c554823632fd6d524b9989

    SHA256

    88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7

    SHA512

    08b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6

  • memory/1584-61-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1584-62-0x0000000076291000-0x0000000076293000-memory.dmp
    Filesize

    8KB

  • memory/1584-56-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1584-69-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1584-70-0x0000000002B10000-0x0000000002B64000-memory.dmp
    Filesize

    336KB

  • memory/1584-58-0x00000000004084F0-mapping.dmp
  • memory/1584-57-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1800-60-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/2028-75-0x00000000004084F0-mapping.dmp
  • memory/2028-81-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2040-65-0x0000000000000000-mapping.dmp
  • memory/2040-77-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/2040-71-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB