Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 08:06

General

  • Target

    6ddcdecc111152874195e0f43fbd533672361077b6e3365c44efa4ca57390667.exe

  • Size

    260KB

  • MD5

    939d220eb5f9d3b8c5d35a975e740127

  • SHA1

    c23a5f9a876bfe496b361606759ac9f1aa602638

  • SHA256

    6ddcdecc111152874195e0f43fbd533672361077b6e3365c44efa4ca57390667

  • SHA512

    3b17b80a55571313d68fcb97668482d8c867c453a2211c00736bf321fad27bac8e8906e5284e5419d6e5ccc00bda9635c45012398bafa970f7deff8bb03e5ce7

  • SSDEEP

    6144:qeN95oTK6nfxa2JftDnYfRa2KPY+0H1XTAgfzDDJXvr:qU95oDa2sfSPE

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 8 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3044
      • C:\Users\Admin\AppData\Local\Temp\6ddcdecc111152874195e0f43fbd533672361077b6e3365c44efa4ca57390667.exe
        "C:\Users\Admin\AppData\Local\Temp\6ddcdecc111152874195e0f43fbd533672361077b6e3365c44efa4ca57390667.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4260
        • C:\Users\Admin\AppData\Local\Temp\6ddcdecc111152874195e0f43fbd533672361077b6e3365c44efa4ca57390667.exe
          "C:\Users\Admin\AppData\Local\Temp\6ddcdecc111152874195e0f43fbd533672361077b6e3365c44efa4ca57390667.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Windows\SysWOW64\wmprk64.exe
            "C:\Windows\SysWOW64\wmprk64.exe" C:\Users\Admin\AppData\Local\Temp\6DDCDE~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4932
            • C:\Windows\SysWOW64\wmprk64.exe
              "C:\Windows\SysWOW64\wmprk64.exe" C:\Users\Admin\AppData\Local\Temp\6DDCDE~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Sets file execution options in registry
              • Sets service image path in registry
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmprk64.exe
      Filesize

      260KB

      MD5

      939d220eb5f9d3b8c5d35a975e740127

      SHA1

      c23a5f9a876bfe496b361606759ac9f1aa602638

      SHA256

      6ddcdecc111152874195e0f43fbd533672361077b6e3365c44efa4ca57390667

      SHA512

      3b17b80a55571313d68fcb97668482d8c867c453a2211c00736bf321fad27bac8e8906e5284e5419d6e5ccc00bda9635c45012398bafa970f7deff8bb03e5ce7

    • C:\Windows\SysWOW64\wmprk64.exe
      Filesize

      260KB

      MD5

      939d220eb5f9d3b8c5d35a975e740127

      SHA1

      c23a5f9a876bfe496b361606759ac9f1aa602638

      SHA256

      6ddcdecc111152874195e0f43fbd533672361077b6e3365c44efa4ca57390667

      SHA512

      3b17b80a55571313d68fcb97668482d8c867c453a2211c00736bf321fad27bac8e8906e5284e5419d6e5ccc00bda9635c45012398bafa970f7deff8bb03e5ce7

    • C:\Windows\SysWOW64\wmprk64.exe
      Filesize

      260KB

      MD5

      939d220eb5f9d3b8c5d35a975e740127

      SHA1

      c23a5f9a876bfe496b361606759ac9f1aa602638

      SHA256

      6ddcdecc111152874195e0f43fbd533672361077b6e3365c44efa4ca57390667

      SHA512

      3b17b80a55571313d68fcb97668482d8c867c453a2211c00736bf321fad27bac8e8906e5284e5419d6e5ccc00bda9635c45012398bafa970f7deff8bb03e5ce7

    • memory/1764-136-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1764-137-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1764-138-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1764-132-0x0000000000000000-mapping.dmp
    • memory/1764-135-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1764-133-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1764-149-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4564-142-0x0000000000000000-mapping.dmp
    • memory/4564-148-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4564-150-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/4932-139-0x0000000000000000-mapping.dmp