Analysis

  • max time kernel
    89s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-06-2022 20:53

General

  • Target

    1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62.exe

  • Size

    256KB

  • MD5

    12023a8ddb8177fd4a55046624d83532

  • SHA1

    745f4ea25ee5af413c81a35e56f9ae4c959a4821

  • SHA256

    1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62

  • SHA512

    02a5a6d7741b4d7c5e2dd3c253ea7447e846ee0a3a095baa5bbcdd22722177cbaf4ebd23802839c275cbb535b4deff31bd2137ff70f84b8b7b8960bc5f0d8cb8

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62.exe
        "C:\Users\Admin\AppData\Local\Temp\1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Users\Admin\AppData\Local\Temp\1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62.exe
          "C:\Users\Admin\AppData\Local\Temp\1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:616
          • C:\Windows\SysWOW64\wmpdv86.exe
            "C:\Windows\SysWOW64\wmpdv86.exe" C:\Users\Admin\AppData\Local\Temp\1776E5~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Windows\SysWOW64\wmpdv86.exe
              "C:\Windows\SysWOW64\wmpdv86.exe" C:\Users\Admin\AppData\Local\Temp\1776E5~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Deletes itself
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpdv86.exe
      Filesize

      256KB

      MD5

      12023a8ddb8177fd4a55046624d83532

      SHA1

      745f4ea25ee5af413c81a35e56f9ae4c959a4821

      SHA256

      1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62

      SHA512

      02a5a6d7741b4d7c5e2dd3c253ea7447e846ee0a3a095baa5bbcdd22722177cbaf4ebd23802839c275cbb535b4deff31bd2137ff70f84b8b7b8960bc5f0d8cb8

    • C:\Windows\SysWOW64\wmpdv86.exe
      Filesize

      256KB

      MD5

      12023a8ddb8177fd4a55046624d83532

      SHA1

      745f4ea25ee5af413c81a35e56f9ae4c959a4821

      SHA256

      1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62

      SHA512

      02a5a6d7741b4d7c5e2dd3c253ea7447e846ee0a3a095baa5bbcdd22722177cbaf4ebd23802839c275cbb535b4deff31bd2137ff70f84b8b7b8960bc5f0d8cb8

    • C:\Windows\SysWOW64\wmpdv86.exe
      Filesize

      256KB

      MD5

      12023a8ddb8177fd4a55046624d83532

      SHA1

      745f4ea25ee5af413c81a35e56f9ae4c959a4821

      SHA256

      1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62

      SHA512

      02a5a6d7741b4d7c5e2dd3c253ea7447e846ee0a3a095baa5bbcdd22722177cbaf4ebd23802839c275cbb535b4deff31bd2137ff70f84b8b7b8960bc5f0d8cb8

    • \Windows\SysWOW64\wmpdv86.exe
      Filesize

      256KB

      MD5

      12023a8ddb8177fd4a55046624d83532

      SHA1

      745f4ea25ee5af413c81a35e56f9ae4c959a4821

      SHA256

      1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62

      SHA512

      02a5a6d7741b4d7c5e2dd3c253ea7447e846ee0a3a095baa5bbcdd22722177cbaf4ebd23802839c275cbb535b4deff31bd2137ff70f84b8b7b8960bc5f0d8cb8

    • \Windows\SysWOW64\wmpdv86.exe
      Filesize

      256KB

      MD5

      12023a8ddb8177fd4a55046624d83532

      SHA1

      745f4ea25ee5af413c81a35e56f9ae4c959a4821

      SHA256

      1776e585ebb60790dbe39509a48b0179de8b0c8a8aff2496e8743e62bfc1ae62

      SHA512

      02a5a6d7741b4d7c5e2dd3c253ea7447e846ee0a3a095baa5bbcdd22722177cbaf4ebd23802839c275cbb535b4deff31bd2137ff70f84b8b7b8960bc5f0d8cb8

    • memory/616-61-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-58-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-63-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-64-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-65-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-66-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-55-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-59-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-84-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-62-0x00000000755B1000-0x00000000755B3000-memory.dmp
      Filesize

      8KB

    • memory/616-56-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/616-54-0x0000000000000000-mapping.dmp
    • memory/1208-72-0x0000000000000000-mapping.dmp
    • memory/1208-83-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1208-85-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1260-86-0x0000000002230000-0x000000000224E000-memory.dmp
      Filesize

      120KB

    • memory/1996-69-0x0000000000000000-mapping.dmp