Analysis

  • max time kernel
    147s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 18:01

General

  • Target

    31c52fec2654717cb5b0d04c9fce32b41229af3e13d0507e2518e798f089b6df.exe

  • Size

    146KB

  • MD5

    9cc162dc30cd17eaf8efede2ebcc0c8c

  • SHA1

    b267c9a8c78b0a601931538ac0f805186b9fee92

  • SHA256

    31c52fec2654717cb5b0d04c9fce32b41229af3e13d0507e2518e798f089b6df

  • SHA512

    07f9c6ada30256048d1fa7b71dc1f44fa3678cf23371f7a90a8a91d8457aa10c8b40aaa316d5705c5620e6650f3dd9faf65d17caaa7cd19dc61ee6e45023f210

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\31c52fec2654717cb5b0d04c9fce32b41229af3e13d0507e2518e798f089b6df.exe
        "C:\Users\Admin\AppData\Local\Temp\31c52fec2654717cb5b0d04c9fce32b41229af3e13d0507e2518e798f089b6df.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Users\Admin\AppData\Local\Temp\31c52fec2654717cb5b0d04c9fce32b41229af3e13d0507e2518e798f089b6df.exe
          "C:\Users\Admin\AppData\Local\Temp\31c52fec2654717cb5b0d04c9fce32b41229af3e13d0507e2518e798f089b6df.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:240
          • C:\Windows\SysWOW64\wmpbk86.exe
            "C:\Windows\SysWOW64\wmpbk86.exe" C:\Users\Admin\AppData\Local\Temp\31C52F~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:984
            • C:\Windows\SysWOW64\wmpbk86.exe
              "C:\Windows\SysWOW64\wmpbk86.exe" C:\Users\Admin\AppData\Local\Temp\31C52F~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Deletes itself
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpbk86.exe
      Filesize

      146KB

      MD5

      9cc162dc30cd17eaf8efede2ebcc0c8c

      SHA1

      b267c9a8c78b0a601931538ac0f805186b9fee92

      SHA256

      31c52fec2654717cb5b0d04c9fce32b41229af3e13d0507e2518e798f089b6df

      SHA512

      07f9c6ada30256048d1fa7b71dc1f44fa3678cf23371f7a90a8a91d8457aa10c8b40aaa316d5705c5620e6650f3dd9faf65d17caaa7cd19dc61ee6e45023f210

    • C:\Windows\SysWOW64\wmpbk86.exe
      Filesize

      146KB

      MD5

      9cc162dc30cd17eaf8efede2ebcc0c8c

      SHA1

      b267c9a8c78b0a601931538ac0f805186b9fee92

      SHA256

      31c52fec2654717cb5b0d04c9fce32b41229af3e13d0507e2518e798f089b6df

      SHA512

      07f9c6ada30256048d1fa7b71dc1f44fa3678cf23371f7a90a8a91d8457aa10c8b40aaa316d5705c5620e6650f3dd9faf65d17caaa7cd19dc61ee6e45023f210

    • \Windows\SysWOW64\wmpbk86.exe
      Filesize

      146KB

      MD5

      9cc162dc30cd17eaf8efede2ebcc0c8c

      SHA1

      b267c9a8c78b0a601931538ac0f805186b9fee92

      SHA256

      31c52fec2654717cb5b0d04c9fce32b41229af3e13d0507e2518e798f089b6df

      SHA512

      07f9c6ada30256048d1fa7b71dc1f44fa3678cf23371f7a90a8a91d8457aa10c8b40aaa316d5705c5620e6650f3dd9faf65d17caaa7cd19dc61ee6e45023f210

    • memory/240-66-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-58-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-61-0x0000000075191000-0x0000000075193000-memory.dmp
      Filesize

      8KB

    • memory/240-62-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-63-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-64-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-65-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-54-0x0000000000000000-mapping.dmp
    • memory/240-67-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-59-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-56-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-82-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/240-55-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/984-69-0x0000000000000000-mapping.dmp
    • memory/1192-85-0x0000000002AC0000-0x0000000002ADE000-memory.dmp
      Filesize

      120KB

    • memory/1632-71-0x0000000000000000-mapping.dmp
    • memory/1632-83-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1632-84-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB