Analysis

  • max time kernel
    143s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 06:10

General

  • Target

    56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0.exe

  • Size

    236KB

  • MD5

    b816b87e15e662250cba295b83ab452f

  • SHA1

    50fc96dbc2d21e285fede9777b9c913dff59c8ea

  • SHA256

    56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0

  • SHA512

    cc4102d54b9299684c1fca11d87351370cc67a0b7cd52bb8535bf9ef2d39296dc697991a669ffcb0f2e327d831300e04cc235e252080391528c6a834753bcd0f

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • suricata: ET MALWARE IRC Nick change on non-standard port

    suricata: ET MALWARE IRC Nick change on non-standard port

  • suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)

    suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0.exe
    "C:\Users\Admin\AppData\Local\Temp\56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0.exe
      "C:\Users\Admin\AppData\Local\Temp\56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0.exe"
      2⤵
      • Adds policy Run key to start application
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Windows\SysWOW64\wmiapsrv.exe
        "C:\Windows\system32\wmiapsrv.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\Windows\SysWOW64\wmiapsrv.exe
          "C:\Windows\SysWOW64\wmiapsrv.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wmiapsrv.exe
    Filesize

    236KB

    MD5

    b816b87e15e662250cba295b83ab452f

    SHA1

    50fc96dbc2d21e285fede9777b9c913dff59c8ea

    SHA256

    56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0

    SHA512

    cc4102d54b9299684c1fca11d87351370cc67a0b7cd52bb8535bf9ef2d39296dc697991a669ffcb0f2e327d831300e04cc235e252080391528c6a834753bcd0f

  • C:\Windows\SysWOW64\wmiapsrv.exe
    Filesize

    236KB

    MD5

    b816b87e15e662250cba295b83ab452f

    SHA1

    50fc96dbc2d21e285fede9777b9c913dff59c8ea

    SHA256

    56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0

    SHA512

    cc4102d54b9299684c1fca11d87351370cc67a0b7cd52bb8535bf9ef2d39296dc697991a669ffcb0f2e327d831300e04cc235e252080391528c6a834753bcd0f

  • C:\Windows\SysWOW64\wmiapsrv.exe
    Filesize

    236KB

    MD5

    b816b87e15e662250cba295b83ab452f

    SHA1

    50fc96dbc2d21e285fede9777b9c913dff59c8ea

    SHA256

    56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0

    SHA512

    cc4102d54b9299684c1fca11d87351370cc67a0b7cd52bb8535bf9ef2d39296dc697991a669ffcb0f2e327d831300e04cc235e252080391528c6a834753bcd0f

  • \Windows\SysWOW64\wmiapsrv.exe
    Filesize

    236KB

    MD5

    b816b87e15e662250cba295b83ab452f

    SHA1

    50fc96dbc2d21e285fede9777b9c913dff59c8ea

    SHA256

    56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0

    SHA512

    cc4102d54b9299684c1fca11d87351370cc67a0b7cd52bb8535bf9ef2d39296dc697991a669ffcb0f2e327d831300e04cc235e252080391528c6a834753bcd0f

  • \Windows\SysWOW64\wmiapsrv.exe
    Filesize

    236KB

    MD5

    b816b87e15e662250cba295b83ab452f

    SHA1

    50fc96dbc2d21e285fede9777b9c913dff59c8ea

    SHA256

    56013e1500734411d3c713de3f50e9d31d623eae7ee350695482b9f7af4f27a0

    SHA512

    cc4102d54b9299684c1fca11d87351370cc67a0b7cd52bb8535bf9ef2d39296dc697991a669ffcb0f2e327d831300e04cc235e252080391528c6a834753bcd0f

  • memory/1316-72-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1316-59-0x00000000004084F0-mapping.dmp
  • memory/1316-61-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1316-63-0x0000000074F61000-0x0000000074F63000-memory.dmp
    Filesize

    8KB

  • memory/1316-70-0x00000000023B0000-0x00000000023F4000-memory.dmp
    Filesize

    272KB

  • memory/1316-57-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1316-58-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1316-71-0x00000000023B0000-0x00000000023F4000-memory.dmp
    Filesize

    272KB

  • memory/1376-77-0x00000000004084F0-mapping.dmp
  • memory/1376-84-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1376-83-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1456-73-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1456-80-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1456-66-0x0000000000000000-mapping.dmp
  • memory/1916-56-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1916-62-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB