Analysis

  • max time kernel
    99s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 08:38

General

  • Target

    8241c034f317bfc1fb229bec9e78a8877e6b06bac3754377a161df3031cc8981.exe

  • Size

    196KB

  • MD5

    3c181cfcea54d961d19e27963695dae8

  • SHA1

    ee855b053ded0503b2521fe03b5cbf66e2dce67a

  • SHA256

    8241c034f317bfc1fb229bec9e78a8877e6b06bac3754377a161df3031cc8981

  • SHA512

    54ce8d26b7b5b3e2054a4d9851478e8c655bb135d5d0ff144502b0d021e5fdcb38aacfe81cb1d5af6ab65a8dec4b467551f91a65311c59014ae86980cd23632d

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:676
      • C:\Users\Admin\AppData\Local\Temp\8241c034f317bfc1fb229bec9e78a8877e6b06bac3754377a161df3031cc8981.exe
        "C:\Users\Admin\AppData\Local\Temp\8241c034f317bfc1fb229bec9e78a8877e6b06bac3754377a161df3031cc8981.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Users\Admin\AppData\Local\Temp\8241c034f317bfc1fb229bec9e78a8877e6b06bac3754377a161df3031cc8981.exe
          "C:\Users\Admin\AppData\Local\Temp\8241c034f317bfc1fb229bec9e78a8877e6b06bac3754377a161df3031cc8981.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Windows\SysWOW64\wmphb32.exe
            "C:\Windows\SysWOW64\wmphb32.exe" C:\Users\Admin\AppData\Local\Temp\8241C0~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4672
            • C:\Windows\SysWOW64\wmphb32.exe
              "C:\Windows\SysWOW64\wmphb32.exe" C:\Users\Admin\AppData\Local\Temp\8241C0~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmphb32.exe
      Filesize

      196KB

      MD5

      3c181cfcea54d961d19e27963695dae8

      SHA1

      ee855b053ded0503b2521fe03b5cbf66e2dce67a

      SHA256

      8241c034f317bfc1fb229bec9e78a8877e6b06bac3754377a161df3031cc8981

      SHA512

      54ce8d26b7b5b3e2054a4d9851478e8c655bb135d5d0ff144502b0d021e5fdcb38aacfe81cb1d5af6ab65a8dec4b467551f91a65311c59014ae86980cd23632d

    • C:\Windows\SysWOW64\wmphb32.exe
      Filesize

      196KB

      MD5

      3c181cfcea54d961d19e27963695dae8

      SHA1

      ee855b053ded0503b2521fe03b5cbf66e2dce67a

      SHA256

      8241c034f317bfc1fb229bec9e78a8877e6b06bac3754377a161df3031cc8981

      SHA512

      54ce8d26b7b5b3e2054a4d9851478e8c655bb135d5d0ff144502b0d021e5fdcb38aacfe81cb1d5af6ab65a8dec4b467551f91a65311c59014ae86980cd23632d

    • C:\Windows\SysWOW64\wmphb32.exe
      Filesize

      196KB

      MD5

      3c181cfcea54d961d19e27963695dae8

      SHA1

      ee855b053ded0503b2521fe03b5cbf66e2dce67a

      SHA256

      8241c034f317bfc1fb229bec9e78a8877e6b06bac3754377a161df3031cc8981

      SHA512

      54ce8d26b7b5b3e2054a4d9851478e8c655bb135d5d0ff144502b0d021e5fdcb38aacfe81cb1d5af6ab65a8dec4b467551f91a65311c59014ae86980cd23632d

    • memory/1048-137-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/1048-138-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/1048-139-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/1048-132-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/1048-143-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/1048-136-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/1048-131-0x0000000000000000-mapping.dmp
    • memory/2848-130-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/2848-134-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/4672-148-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/4672-140-0x0000000000000000-mapping.dmp
    • memory/4680-144-0x0000000000000000-mapping.dmp
    • memory/4680-149-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4680-150-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4680-151-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4680-152-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4680-153-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB