Analysis
-
max time kernel
143s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 02:01
Behavioral task
behavioral1
Sample
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe
Resource
win10v2004-20220721-en
General
-
Target
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe
-
Size
135KB
-
MD5
56aeb673dbe8e0bd5581765ce65d0329
-
SHA1
11639dc9624dc74de9c554823632fd6d524b9989
-
SHA256
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7
-
SHA512
08b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
suricata: ET MALWARE IRC Nick change on non-standard port
suricata: ET MALWARE IRC Nick change on non-standard port
-
suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)
suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft Driver Setup = "C:\\Windows\\system32\\wmisrv.exe" 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe -
Executes dropped EXE 2 IoCs
Processes:
wmisrv.exewmisrv.exepid process 2040 wmisrv.exe 2028 wmisrv.exe -
Processes:
resource yara_rule behavioral1/memory/1800-60-0x0000000000400000-0x0000000000454000-memory.dmp upx \Windows\SysWOW64\wmisrv.exe upx \Windows\SysWOW64\wmisrv.exe upx C:\Windows\SysWOW64\wmisrv.exe upx behavioral1/memory/2040-71-0x0000000000400000-0x0000000000454000-memory.dmp upx C:\Windows\SysWOW64\wmisrv.exe upx C:\Windows\SysWOW64\wmisrv.exe upx behavioral1/memory/2040-77-0x0000000000400000-0x0000000000454000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exepid process 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Driver Setup = "C:\\Windows\\system32\\wmisrv.exe" 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe -
Drops file in System32 directory 4 IoCs
Processes:
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exewmisrv.exedescription ioc process File created C:\Windows\SysWOW64\wmisrv.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe File opened for modification C:\Windows\SysWOW64\wmisrv.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe File opened for modification C:\Windows\SysWOW64\wmisrv.exe wmisrv.exe File created C:\Windows\SysWOW64\wmisrv.exe wmisrv.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exewmisrv.exedescription pid process target process PID 1800 set thread context of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 2040 set thread context of 2028 2040 wmisrv.exe wmisrv.exe -
Drops file in Windows directory 1 IoCs
Processes:
wmisrv.exedescription ioc process File created C:\Windows\logfile32.txt wmisrv.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exewmisrv.exepid process 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 2028 wmisrv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exewmisrv.exedescription pid process Token: SeDebugPrivilege 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe Token: SeDebugPrivilege 2028 wmisrv.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exewmisrv.exepid process 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 2040 wmisrv.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exewmisrv.exedescription pid process target process PID 1800 wrote to memory of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 1800 wrote to memory of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 1800 wrote to memory of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 1800 wrote to memory of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 1800 wrote to memory of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 1800 wrote to memory of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 1800 wrote to memory of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 1800 wrote to memory of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 1800 wrote to memory of 1584 1800 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe PID 1584 wrote to memory of 2040 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe wmisrv.exe PID 1584 wrote to memory of 2040 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe wmisrv.exe PID 1584 wrote to memory of 2040 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe wmisrv.exe PID 1584 wrote to memory of 2040 1584 88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe wmisrv.exe PID 2040 wrote to memory of 2028 2040 wmisrv.exe wmisrv.exe PID 2040 wrote to memory of 2028 2040 wmisrv.exe wmisrv.exe PID 2040 wrote to memory of 2028 2040 wmisrv.exe wmisrv.exe PID 2040 wrote to memory of 2028 2040 wmisrv.exe wmisrv.exe PID 2040 wrote to memory of 2028 2040 wmisrv.exe wmisrv.exe PID 2040 wrote to memory of 2028 2040 wmisrv.exe wmisrv.exe PID 2040 wrote to memory of 2028 2040 wmisrv.exe wmisrv.exe PID 2040 wrote to memory of 2028 2040 wmisrv.exe wmisrv.exe PID 2040 wrote to memory of 2028 2040 wmisrv.exe wmisrv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe"C:\Users\Admin\AppData\Local\Temp\88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe"C:\Users\Admin\AppData\Local\Temp\88a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7.exe"2⤵
- Adds policy Run key to start application
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\wmisrv.exe"C:\Windows\system32\wmisrv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\wmisrv.exe"C:\Windows\SysWOW64\wmisrv.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD556aeb673dbe8e0bd5581765ce65d0329
SHA111639dc9624dc74de9c554823632fd6d524b9989
SHA25688a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7
SHA51208b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6
-
Filesize
135KB
MD556aeb673dbe8e0bd5581765ce65d0329
SHA111639dc9624dc74de9c554823632fd6d524b9989
SHA25688a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7
SHA51208b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6
-
Filesize
135KB
MD556aeb673dbe8e0bd5581765ce65d0329
SHA111639dc9624dc74de9c554823632fd6d524b9989
SHA25688a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7
SHA51208b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6
-
Filesize
135KB
MD556aeb673dbe8e0bd5581765ce65d0329
SHA111639dc9624dc74de9c554823632fd6d524b9989
SHA25688a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7
SHA51208b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6
-
Filesize
135KB
MD556aeb673dbe8e0bd5581765ce65d0329
SHA111639dc9624dc74de9c554823632fd6d524b9989
SHA25688a5517763da63d9fc6b3499ca7a6243474ace019cf5a7f295110d272f6e28c7
SHA51208b3ee074f7b351ede370537dde110e6f7dfc5202ac67ba05cc5998d293a0b2aaac96f9aa064cf5ecd2450c55b3ee3a96c414977a238a9cf420128b1a44a20e6