Analysis

  • max time kernel
    88s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 00:58

General

  • Target

    14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b.exe

  • Size

    152KB

  • MD5

    25cfa704b74f2695409a124ab9712697

  • SHA1

    572dbc65219d399aaa10f99679996ee4ab69ec2a

  • SHA256

    14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b

  • SHA512

    1362676858f66b65667e4cb7e46e0469f68b1d95de3a4f5532eefdbbf2b08c6b133552f847a1e5bcde7b9eeb80e724c1dcdf44b4ab0d9309ff6655bd0029241c

  • SSDEEP

    3072:GWz3cdh5z9oo2oooEo05oooooooooooooooooooooooootnR2uvfLjbOSEUBpoMb:xMxfbOSppNMf4/7WtP/g

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b.exe
        "C:\Users\Admin\AppData\Local\Temp\14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Users\Admin\AppData\Local\Temp\14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b.exe
          "C:\Users\Admin\AppData\Local\Temp\14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1892
          • C:\Windows\SysWOW64\wmpnp32.exe
            "C:\Windows\SysWOW64\wmpnp32.exe" C:\Users\Admin\AppData\Local\Temp\14CFFA~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1240
            • C:\Windows\SysWOW64\wmpnp32.exe
              "C:\Windows\SysWOW64\wmpnp32.exe" C:\Users\Admin\AppData\Local\Temp\14CFFA~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Deletes itself
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpnp32.exe
      Filesize

      152KB

      MD5

      25cfa704b74f2695409a124ab9712697

      SHA1

      572dbc65219d399aaa10f99679996ee4ab69ec2a

      SHA256

      14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b

      SHA512

      1362676858f66b65667e4cb7e46e0469f68b1d95de3a4f5532eefdbbf2b08c6b133552f847a1e5bcde7b9eeb80e724c1dcdf44b4ab0d9309ff6655bd0029241c

    • C:\Windows\SysWOW64\wmpnp32.exe
      Filesize

      152KB

      MD5

      25cfa704b74f2695409a124ab9712697

      SHA1

      572dbc65219d399aaa10f99679996ee4ab69ec2a

      SHA256

      14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b

      SHA512

      1362676858f66b65667e4cb7e46e0469f68b1d95de3a4f5532eefdbbf2b08c6b133552f847a1e5bcde7b9eeb80e724c1dcdf44b4ab0d9309ff6655bd0029241c

    • \Windows\SysWOW64\wmpnp32.exe
      Filesize

      152KB

      MD5

      25cfa704b74f2695409a124ab9712697

      SHA1

      572dbc65219d399aaa10f99679996ee4ab69ec2a

      SHA256

      14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b

      SHA512

      1362676858f66b65667e4cb7e46e0469f68b1d95de3a4f5532eefdbbf2b08c6b133552f847a1e5bcde7b9eeb80e724c1dcdf44b4ab0d9309ff6655bd0029241c

    • memory/1192-83-0x0000000002A60000-0x0000000002A7E000-memory.dmp
      Filesize

      120KB

    • memory/1208-82-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1208-81-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1208-69-0x0000000000000000-mapping.dmp
    • memory/1240-67-0x0000000000000000-mapping.dmp
    • memory/1892-59-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1892-65-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1892-64-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1892-63-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1892-62-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1892-61-0x0000000075C61000-0x0000000075C63000-memory.dmp
      Filesize

      8KB

    • memory/1892-54-0x0000000000000000-mapping.dmp
    • memory/1892-80-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1892-58-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1892-56-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1892-55-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB