Analysis

  • max time kernel
    112s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 00:56

General

  • Target

    6a143506d1428a9d5ee2dc9e59bd5846060f3748742c314e2a9b7b7d67177524.exe

  • Size

    253KB

  • MD5

    d72d29e17d55a0f5327ba3b310111f4c

  • SHA1

    b35f60396d2d01c0a1148601143acc1c916668b9

  • SHA256

    6a143506d1428a9d5ee2dc9e59bd5846060f3748742c314e2a9b7b7d67177524

  • SHA512

    49119148ec126a95f1560fd6b6e4c47ef1396bd75862a7210c63b70ce792fd08eac1715df7945a7af46b75c0cd78c460fe9e91e9bee8ac5b1a3c4daeaad8bda3

  • SSDEEP

    6144:7qXm9VZHAHjWm7LABGIwHeM8ce8dqTv7uNAab6xHUN:W2vZHADWVBGISercr0vCAauxHE

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2484
      • C:\Users\Admin\AppData\Local\Temp\6a143506d1428a9d5ee2dc9e59bd5846060f3748742c314e2a9b7b7d67177524.exe
        "C:\Users\Admin\AppData\Local\Temp\6a143506d1428a9d5ee2dc9e59bd5846060f3748742c314e2a9b7b7d67177524.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Users\Admin\AppData\Local\Temp\6a143506d1428a9d5ee2dc9e59bd5846060f3748742c314e2a9b7b7d67177524.exe
          "C:\Users\Admin\AppData\Local\Temp\6a143506d1428a9d5ee2dc9e59bd5846060f3748742c314e2a9b7b7d67177524.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3576
          • C:\Windows\SysWOW64\wmpbd32.exe
            "C:\Windows\SysWOW64\wmpbd32.exe" C:\Users\Admin\AppData\Local\Temp\6A1435~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:792
            • C:\Windows\SysWOW64\wmpbd32.exe
              "C:\Windows\SysWOW64\wmpbd32.exe" C:\Users\Admin\AppData\Local\Temp\6A1435~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2736

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpbd32.exe
      Filesize

      253KB

      MD5

      d72d29e17d55a0f5327ba3b310111f4c

      SHA1

      b35f60396d2d01c0a1148601143acc1c916668b9

      SHA256

      6a143506d1428a9d5ee2dc9e59bd5846060f3748742c314e2a9b7b7d67177524

      SHA512

      49119148ec126a95f1560fd6b6e4c47ef1396bd75862a7210c63b70ce792fd08eac1715df7945a7af46b75c0cd78c460fe9e91e9bee8ac5b1a3c4daeaad8bda3

    • C:\Windows\SysWOW64\wmpbd32.exe
      Filesize

      253KB

      MD5

      d72d29e17d55a0f5327ba3b310111f4c

      SHA1

      b35f60396d2d01c0a1148601143acc1c916668b9

      SHA256

      6a143506d1428a9d5ee2dc9e59bd5846060f3748742c314e2a9b7b7d67177524

      SHA512

      49119148ec126a95f1560fd6b6e4c47ef1396bd75862a7210c63b70ce792fd08eac1715df7945a7af46b75c0cd78c460fe9e91e9bee8ac5b1a3c4daeaad8bda3

    • C:\Windows\SysWOW64\wmpbd32.exe
      Filesize

      253KB

      MD5

      d72d29e17d55a0f5327ba3b310111f4c

      SHA1

      b35f60396d2d01c0a1148601143acc1c916668b9

      SHA256

      6a143506d1428a9d5ee2dc9e59bd5846060f3748742c314e2a9b7b7d67177524

      SHA512

      49119148ec126a95f1560fd6b6e4c47ef1396bd75862a7210c63b70ce792fd08eac1715df7945a7af46b75c0cd78c460fe9e91e9bee8ac5b1a3c4daeaad8bda3

    • memory/792-138-0x0000000000000000-mapping.dmp
    • memory/2736-141-0x0000000000000000-mapping.dmp
    • memory/2736-148-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2736-149-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3576-136-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3576-137-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3576-135-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3576-133-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3576-132-0x0000000000000000-mapping.dmp
    • memory/3576-147-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB