Analysis
-
max time kernel
35s -
max time network
163s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
06/01/2024, 10:07
Static task
static1
Behavioral task
behavioral1
Sample
60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe
Resource
win10v2004-20231215-en
General
-
Target
60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe
-
Size
719KB
-
MD5
60fe411b88b9d8ff7fdcc7d1c2bcb79b
-
SHA1
b78a3cbd008f9fc0a2369d46f5fc6da9b5aa46ca
-
SHA256
77c5ebd88db1c4b793ea6b35e13e5578298c4f94ba88c6d2ed1e9018f7707f61
-
SHA512
35e1119e34d180e48054347b3bb080ab07cdcf2e237f53246506c7fd6ca2a8144617afb04197299ca3aa1cb963454d8a4a9bc1c31dc0a2194bb93f2ecfa87228
-
SSDEEP
12288:ICx1kJpmp7HMYjTcvWVez4zqDvYRIQnIfHjAXd5eqBFtJTcXPca0amUVRFtSn9ou:ZKJpu7sJHA4g1IrAN5htJg/zfFIn9b
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\sysdrv32.sys wmibusn.exe -
Deletes itself 1 IoCs
pid Process 2864 wmibusn.exe -
Executes dropped EXE 1 IoCs
pid Process 2864 wmibusn.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Wine 60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat wmibusn.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1080 60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe 2864 wmibusn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\system\wmibusn.exe 60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe File opened for modification C:\Windows\system\wmibusn.exe 60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe -
Gathers network information 2 TTPs 19 IoCs
Uses commandline utility to view network configuration.
pid Process 1396 ipconfig.exe 1576 ipconfig.exe 2288 ipconfig.exe 2060 ipconfig.exe 2972 ipconfig.exe 688 ipconfig.exe 2348 ipconfig.exe 944 ipconfig.exe 2044 ipconfig.exe 2876 ipconfig.exe 1296 ipconfig.exe 2372 ipconfig.exe 1884 ipconfig.exe 684 ipconfig.exe 2484 ipconfig.exe 1700 ipconfig.exe 1832 ipconfig.exe 2068 ipconfig.exe 2360 ipconfig.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" wmibusn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wmibusn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings wmibusn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections wmibusn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wmibusn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings wmibusn.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1080 60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe 2864 wmibusn.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2864 wmibusn.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2864 wrote to memory of 2972 2864 wmibusn.exe 30 PID 2864 wrote to memory of 2972 2864 wmibusn.exe 30 PID 2864 wrote to memory of 2972 2864 wmibusn.exe 30 PID 2864 wrote to memory of 2972 2864 wmibusn.exe 30 PID 2864 wrote to memory of 688 2864 wmibusn.exe 31 PID 2864 wrote to memory of 688 2864 wmibusn.exe 31 PID 2864 wrote to memory of 688 2864 wmibusn.exe 31 PID 2864 wrote to memory of 688 2864 wmibusn.exe 31 PID 2864 wrote to memory of 1396 2864 wmibusn.exe 34 PID 2864 wrote to memory of 1396 2864 wmibusn.exe 34 PID 2864 wrote to memory of 1396 2864 wmibusn.exe 34 PID 2864 wrote to memory of 1396 2864 wmibusn.exe 34 PID 2864 wrote to memory of 1576 2864 wmibusn.exe 37 PID 2864 wrote to memory of 1576 2864 wmibusn.exe 37 PID 2864 wrote to memory of 1576 2864 wmibusn.exe 37 PID 2864 wrote to memory of 1576 2864 wmibusn.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe"C:\Users\Admin\AppData\Local\Temp\60fe411b88b9d8ff7fdcc7d1c2bcb79b.exe"1⤵
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
C:\Windows\system\wmibusn.exe"C:\Windows\system\wmibusn.exe"1⤵
- Drops file in Drivers directory
- Deletes itself
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2972
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:688
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:1396
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:1576
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:1296
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2372
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2348
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2288
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:1884
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:944
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:1832
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:684
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2060
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2484
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2068
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:1700
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2044
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2360
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f283878e5f16d0f591d5a873957ea05e
SHA10bd728ad7b7bd247b8311e485c8b09bc21b71b5b
SHA256421e43e4ae280ada3c85ba6e6f8dc9b40678654bb3e345891f2f9774c54873a8
SHA5127c611b13be2391cb13f8cc8773bb6fde24497337d6839d87f88737197045fc7d70c50735106b3418f8e43142276dacdf9cac67e7a773ef6bef1493fd3170d924
-
Filesize
95KB
MD5d1f0e7539ab42959c6d5a08349cd0de1
SHA1764add458695c6c7835c94d2078e59bacedac9ad
SHA25615bf34c373f891d476e405db8dfcb6a21543cfee30553aeb700be7eee11b15d5
SHA51225303840c3a06262660dc4da56c4f153421c0a3e28d5c07a6eac0be7c8e2465e229f36c0c983e42bb19c4679b6098b9eecf59a5164c3b3fddacdb3c8ba817fb8