Analysis

  • max time kernel
    144s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 02:58

General

  • Target

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d.exe

  • Size

    224KB

  • MD5

    dee61e699e48a2b182d58627dc8098ca

  • SHA1

    021e253fccf06320a951dc0844509f50bd286b47

  • SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

  • SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • SSDEEP

    3072:WkMlKuJpIOlgpX2tt1a6REPK2TxbFl3JD+VcNezhUs0bRLNmt1:X+9rkpXSkomZT1Pbezx0FLNk

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d.exe
    "C:\Users\Admin\AppData\Local\Temp\12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d.exe
      "C:\Users\Admin\AppData\Local\Temp\12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\taskmn32.exe
        "C:\Windows\system32\taskmn32.exe" C:\Users\Admin\AppData\Local\Temp\12C755~1.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\SysWOW64\taskmn32.exe
          "C:\Windows\system32\taskmn32.exe" C:\Users\Admin\AppData\Local\Temp\12C755~1.EXE
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Windows\SysWOW64\taskmn32.exe
            "C:\Windows\system32\taskmn32.exe" C:\Windows\SysWOW64\taskmn32.exe
            5⤵
            • Executes dropped EXE
            PID:280

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • C:\Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • C:\Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • C:\Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • \Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • \Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • \Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • \Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • \Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • \Windows\SysWOW64\taskmn32.exe
    Filesize

    224KB

    MD5

    dee61e699e48a2b182d58627dc8098ca

    SHA1

    021e253fccf06320a951dc0844509f50bd286b47

    SHA256

    12c7556f2716936e43a42bf712b728287e8f6b36d768bc342b01bf90d540fc6d

    SHA512

    add37bd956ed096a4bf888e4b3d3eba956c42b4edb67fa76539e625a2ec172e90c11f00b4b77936046e1b894b24f8cf8c4a3bfc4091fcd676d39525ed10803cc

  • memory/280-92-0x0000000000000000-mapping.dmp
  • memory/280-95-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/524-83-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/524-69-0x0000000000000000-mapping.dmp
  • memory/524-72-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/948-64-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/948-58-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/948-66-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/948-65-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/948-55-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/948-63-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/948-56-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/948-71-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/948-59-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/948-60-0x0000000000463F10-mapping.dmp
  • memory/1532-88-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1532-87-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1532-86-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1532-81-0x0000000000463F10-mapping.dmp
  • memory/1532-90-0x0000000002DA0000-0x0000000002DEB000-memory.dmp
    Filesize

    300KB

  • memory/1532-94-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2028-61-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2028-54-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB