Analysis

  • max time kernel
    99s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 00:58

General

  • Target

    6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907.exe

  • Size

    158KB

  • MD5

    438da4197174e0670d0f61df97b96f42

  • SHA1

    34c1d26f80ea215b7cfe8afe9061702a60bffd94

  • SHA256

    6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907

  • SHA512

    e208d183a44cb0dbaa3087c23fa50d659c77d43c55a1ab08a70b289c1d3442a1dca41b40781ecabb74630fe5a2aeb31f780281f3e106a8bf2f2ef3e13db85ff9

  • SSDEEP

    3072:i/xCY0LHTUY6P5BuvTGzUxQ2DfmUgGnroFHV8wlf9i75Lu:kxCYAuub2Uu23kVx0Zu

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:600
      • C:\Users\Admin\AppData\Local\Temp\6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907.exe
        "C:\Users\Admin\AppData\Local\Temp\6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Users\Admin\AppData\Local\Temp\6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907.exe
          "C:\Users\Admin\AppData\Local\Temp\6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Windows\SysWOW64\wmpnp32.exe
            "C:\Windows\SysWOW64\wmpnp32.exe" C:\Users\Admin\AppData\Local\Temp\6BE005~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:408
            • C:\Windows\SysWOW64\wmpnp32.exe
              "C:\Windows\SysWOW64\wmpnp32.exe" C:\Users\Admin\AppData\Local\Temp\6BE005~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2508

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpnp32.exe
      Filesize

      158KB

      MD5

      438da4197174e0670d0f61df97b96f42

      SHA1

      34c1d26f80ea215b7cfe8afe9061702a60bffd94

      SHA256

      6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907

      SHA512

      e208d183a44cb0dbaa3087c23fa50d659c77d43c55a1ab08a70b289c1d3442a1dca41b40781ecabb74630fe5a2aeb31f780281f3e106a8bf2f2ef3e13db85ff9

    • C:\Windows\SysWOW64\wmpnp32.exe
      Filesize

      158KB

      MD5

      438da4197174e0670d0f61df97b96f42

      SHA1

      34c1d26f80ea215b7cfe8afe9061702a60bffd94

      SHA256

      6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907

      SHA512

      e208d183a44cb0dbaa3087c23fa50d659c77d43c55a1ab08a70b289c1d3442a1dca41b40781ecabb74630fe5a2aeb31f780281f3e106a8bf2f2ef3e13db85ff9

    • C:\Windows\SysWOW64\wmpnp32.exe
      Filesize

      158KB

      MD5

      438da4197174e0670d0f61df97b96f42

      SHA1

      34c1d26f80ea215b7cfe8afe9061702a60bffd94

      SHA256

      6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907

      SHA512

      e208d183a44cb0dbaa3087c23fa50d659c77d43c55a1ab08a70b289c1d3442a1dca41b40781ecabb74630fe5a2aeb31f780281f3e106a8bf2f2ef3e13db85ff9

    • memory/408-138-0x0000000000000000-mapping.dmp
    • memory/2180-132-0x0000000000000000-mapping.dmp
    • memory/2180-133-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2180-135-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2180-136-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2180-137-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2508-141-0x0000000000000000-mapping.dmp
    • memory/2508-147-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2508-148-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB