Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 12:57
Behavioral task
behavioral1
Sample
ob.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
ob.exe
Resource
win10v2004-20240508-en
General
-
Target
ob.exe
-
Size
72KB
-
MD5
a9cbb39c444099cc845042715642b3ae
-
SHA1
172394be0eaebdd74a793d534d03fbd15ceebbb7
-
SHA256
97e9d58c9203373d457756c312075cf6d529115df21b1ccb02e22d8808cd9b23
-
SHA512
46c5cc4e604fa25267b721aa523b93a3b4169af497eb4dd8cb5a8495ecc44b028abd9948510d77b48ab01cb4e382f3b17699f1e9b8f8a992c4038f737948f894
-
SSDEEP
1536:IU/VhJ9ojsHHRRL8Aoy07H7vpd87bpvOPbhMb+KR0Nc8QsJq39:t/7J9ojybL8ATUs7Qzhe0Nc8QsC9
Malware Config
Extracted
metasploit
encoder/shikata_ga_nai
Extracted
metasploit
windows/reverse_tcp
146.190.15.117:60170
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 3 1284 rundll32.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
sms_service.exepid process 2292 sms_service.exe -
Drops file in System32 directory 2 IoCs
Processes:
ob.exerundll32.exedescription ioc process File created \??\c:\windows\SysWOW64\sms_service.exe ob.exe File opened for modification \??\c:\windows\SysWOW64\sms_service.exe rundll32.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2592 sc.exe 988 sc.exe 2148 sc.exe 2980 sc.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
ob.execmd.exesms_service.exerundll32.execmd.exedescription pid process target process PID 2204 wrote to memory of 2536 2204 ob.exe cmd.exe PID 2204 wrote to memory of 2536 2204 ob.exe cmd.exe PID 2204 wrote to memory of 2536 2204 ob.exe cmd.exe PID 2204 wrote to memory of 2536 2204 ob.exe cmd.exe PID 2536 wrote to memory of 2592 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2592 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2592 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2592 2536 cmd.exe sc.exe PID 2536 wrote to memory of 1048 2536 cmd.exe findstr.exe PID 2536 wrote to memory of 1048 2536 cmd.exe findstr.exe PID 2536 wrote to memory of 1048 2536 cmd.exe findstr.exe PID 2536 wrote to memory of 1048 2536 cmd.exe findstr.exe PID 2536 wrote to memory of 988 2536 cmd.exe sc.exe PID 2536 wrote to memory of 988 2536 cmd.exe sc.exe PID 2536 wrote to memory of 988 2536 cmd.exe sc.exe PID 2536 wrote to memory of 988 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2148 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2148 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2148 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2148 2536 cmd.exe sc.exe PID 2292 wrote to memory of 1284 2292 sms_service.exe rundll32.exe PID 2292 wrote to memory of 1284 2292 sms_service.exe rundll32.exe PID 2292 wrote to memory of 1284 2292 sms_service.exe rundll32.exe PID 2292 wrote to memory of 1284 2292 sms_service.exe rundll32.exe PID 2292 wrote to memory of 1284 2292 sms_service.exe rundll32.exe PID 2292 wrote to memory of 1284 2292 sms_service.exe rundll32.exe PID 2292 wrote to memory of 1284 2292 sms_service.exe rundll32.exe PID 2292 wrote to memory of 1284 2292 sms_service.exe rundll32.exe PID 1284 wrote to memory of 3020 1284 rundll32.exe cmd.exe PID 1284 wrote to memory of 3020 1284 rundll32.exe cmd.exe PID 1284 wrote to memory of 3020 1284 rundll32.exe cmd.exe PID 1284 wrote to memory of 3020 1284 rundll32.exe cmd.exe PID 3020 wrote to memory of 2980 3020 cmd.exe sc.exe PID 3020 wrote to memory of 2980 3020 cmd.exe sc.exe PID 3020 wrote to memory of 2980 3020 cmd.exe sc.exe PID 3020 wrote to memory of 2980 3020 cmd.exe sc.exe PID 3020 wrote to memory of 2500 3020 cmd.exe findstr.exe PID 3020 wrote to memory of 2500 3020 cmd.exe findstr.exe PID 3020 wrote to memory of 2500 3020 cmd.exe findstr.exe PID 3020 wrote to memory of 2500 3020 cmd.exe findstr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ob.exe"C:\Users\Admin\AppData\Local\Temp\ob.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cmd.execmd.exe /c sc query TextService | findstr /I /C:"SERVICE_NAME: TextService" && exit 0 || (echo "Service does not exist, proceeding..." && sc create TextService binPath= "C:\windows\system32\sms_service.exe" start= auto && sc start TextService)2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\sc.exesc query TextService3⤵
- Launches sc.exe
PID:2592
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I /C:"SERVICE_NAME: TextService"3⤵PID:1048
-
-
C:\Windows\SysWOW64\sc.exesc create TextService binPath= "C:\windows\system32\sms_service.exe" start= auto3⤵
- Launches sc.exe
PID:988
-
-
C:\Windows\SysWOW64\sc.exesc start TextService3⤵
- Launches sc.exe
PID:2148
-
-
-
C:\Windows\SysWOW64\sms_service.exeC:\Windows\SysWOW64\sms_service.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe2⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\cmd.execmd.exe /c sc query TextService | findstr /I /C:"SERVICE_NAME: TextService" && exit 0 || (echo "Service does not exist, proceeding..." && sc create TextService binPath= "C:\windows\system32\sms_service.exe" start= auto && sc start TextService)3⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\sc.exesc query TextService4⤵
- Launches sc.exe
PID:2980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I /C:"SERVICE_NAME: TextService"4⤵PID:2500
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5a764d19701c5fc1d48083270e945743a
SHA1d4af43b67757b89b9cf0c8ef11308b3d2ba56e43
SHA256d364328da5e9db108ea3aaa5a87c1524386552aeae57778daa2789a2213ed359
SHA5129b75e6a1375d136be6451cf62ef910508bfc24fc453074996bec70a7913ef5e8261c5c1c887fc1dd812ac9ee98c474942d9de28ee5cc0e66bf342b1a03915195
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e