Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 23:17

General

  • Target

    afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d.exe

  • Size

    244KB

  • MD5

    fe06eee14de5b3944f144eddbcc71a8e

  • SHA1

    2011c57f270891aeb61f9d418a0d81ba1ec26878

  • SHA256

    afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

  • SHA512

    c6fe835f50681765278f345a3ea7a5d5d4450e2f5c8886171365e723e63ba4243717cd429dae925a258941cea5df84dbf974f55d23777f8e1dc9de2665a99a37

  • SSDEEP

    6144:lWW89YOyGoEOdQfsd9JxGkKak8k+ybc87FCNdtfQ4ML23g:lWEvGNkfhGkKak8k+K

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d.exe
    "C:\Users\Admin\AppData\Local\Temp\afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d.exe
      "C:\Users\Admin\AppData\Local\Temp\afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\wmpcn64.exe
        "C:\Windows\SysWOW64\wmpcn64.exe" C:\Users\Admin\AppData\Local\Temp\AFB123~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\SysWOW64\wmpcn64.exe
          "C:\Windows\SysWOW64\wmpcn64.exe" C:\Users\Admin\AppData\Local\Temp\AFB123~1.EXE
          4⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1668
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpcn64.exe
      Filesize

      244KB

      MD5

      fe06eee14de5b3944f144eddbcc71a8e

      SHA1

      2011c57f270891aeb61f9d418a0d81ba1ec26878

      SHA256

      afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

      SHA512

      c6fe835f50681765278f345a3ea7a5d5d4450e2f5c8886171365e723e63ba4243717cd429dae925a258941cea5df84dbf974f55d23777f8e1dc9de2665a99a37

    • C:\Windows\SysWOW64\wmpcn64.exe
      Filesize

      244KB

      MD5

      fe06eee14de5b3944f144eddbcc71a8e

      SHA1

      2011c57f270891aeb61f9d418a0d81ba1ec26878

      SHA256

      afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

      SHA512

      c6fe835f50681765278f345a3ea7a5d5d4450e2f5c8886171365e723e63ba4243717cd429dae925a258941cea5df84dbf974f55d23777f8e1dc9de2665a99a37

    • C:\Windows\SysWOW64\wmpcn64.exe
      Filesize

      244KB

      MD5

      fe06eee14de5b3944f144eddbcc71a8e

      SHA1

      2011c57f270891aeb61f9d418a0d81ba1ec26878

      SHA256

      afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

      SHA512

      c6fe835f50681765278f345a3ea7a5d5d4450e2f5c8886171365e723e63ba4243717cd429dae925a258941cea5df84dbf974f55d23777f8e1dc9de2665a99a37

    • \Windows\SysWOW64\wmpcn64.exe
      Filesize

      244KB

      MD5

      fe06eee14de5b3944f144eddbcc71a8e

      SHA1

      2011c57f270891aeb61f9d418a0d81ba1ec26878

      SHA256

      afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

      SHA512

      c6fe835f50681765278f345a3ea7a5d5d4450e2f5c8886171365e723e63ba4243717cd429dae925a258941cea5df84dbf974f55d23777f8e1dc9de2665a99a37

    • \Windows\SysWOW64\wmpcn64.exe
      Filesize

      244KB

      MD5

      fe06eee14de5b3944f144eddbcc71a8e

      SHA1

      2011c57f270891aeb61f9d418a0d81ba1ec26878

      SHA256

      afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

      SHA512

      c6fe835f50681765278f345a3ea7a5d5d4450e2f5c8886171365e723e63ba4243717cd429dae925a258941cea5df84dbf974f55d23777f8e1dc9de2665a99a37

    • memory/992-70-0x0000000000000000-mapping.dmp
    • memory/1284-89-0x0000000002A20000-0x0000000002A3E000-memory.dmp
      Filesize

      120KB

    • memory/1668-81-0x000000000044F800-mapping.dmp
    • memory/1668-88-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/1668-87-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/1668-86-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/1668-85-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-66-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-60-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-58-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-72-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-57-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-54-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-55-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-67-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-61-0x000000000044F800-mapping.dmp
    • memory/2032-65-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-64-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/2032-63-0x0000000076031000-0x0000000076033000-memory.dmp
      Filesize

      8KB