Analysis

  • max time kernel
    161s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 02:56

General

  • Target

    f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570.exe

  • Size

    260KB

  • MD5

    d06bfa27038a36e86d8b929f21f3baba

  • SHA1

    c0d6832da223c06fa51a54a72e60334b68c11439

  • SHA256

    f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

  • SHA512

    73753e84fc8a61de0a9628825a5baa5e9fb6d8fad880d85a417cec14a45a90827d1525f4678dacae07fc89f5dfd7f60ed099296b7f841f6865d08ce92db80038

  • SSDEEP

    3072:aaVG1jiGIoDclTE2lgfUQCAVtIFhYu/UD6Iv3iuJw+u5UBidlQCCKNYEJd8vnvy:ap4poDeA5fnVtghYuBEiYqU/C5OEwvv

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 8 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570.exe
    "C:\Users\Admin\AppData\Local\Temp\f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570.exe
      "C:\Users\Admin\AppData\Local\Temp\f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\wmprk64.exe
        "C:\Windows\SysWOW64\wmprk64.exe" C:\Users\Admin\AppData\Local\Temp\F1CF40~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\wmprk64.exe
          "C:\Windows\SysWOW64\wmprk64.exe" C:\Users\Admin\AppData\Local\Temp\F1CF40~1.EXE
          4⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Sets file execution options in registry
          • Sets service image path in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:376
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmprk64.exe
      Filesize

      260KB

      MD5

      d06bfa27038a36e86d8b929f21f3baba

      SHA1

      c0d6832da223c06fa51a54a72e60334b68c11439

      SHA256

      f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

      SHA512

      73753e84fc8a61de0a9628825a5baa5e9fb6d8fad880d85a417cec14a45a90827d1525f4678dacae07fc89f5dfd7f60ed099296b7f841f6865d08ce92db80038

    • C:\Windows\SysWOW64\wmprk64.exe
      Filesize

      260KB

      MD5

      d06bfa27038a36e86d8b929f21f3baba

      SHA1

      c0d6832da223c06fa51a54a72e60334b68c11439

      SHA256

      f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

      SHA512

      73753e84fc8a61de0a9628825a5baa5e9fb6d8fad880d85a417cec14a45a90827d1525f4678dacae07fc89f5dfd7f60ed099296b7f841f6865d08ce92db80038

    • C:\Windows\SysWOW64\wmprk64.exe
      Filesize

      260KB

      MD5

      d06bfa27038a36e86d8b929f21f3baba

      SHA1

      c0d6832da223c06fa51a54a72e60334b68c11439

      SHA256

      f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

      SHA512

      73753e84fc8a61de0a9628825a5baa5e9fb6d8fad880d85a417cec14a45a90827d1525f4678dacae07fc89f5dfd7f60ed099296b7f841f6865d08ce92db80038

    • \Windows\SysWOW64\wmprk64.exe
      Filesize

      260KB

      MD5

      d06bfa27038a36e86d8b929f21f3baba

      SHA1

      c0d6832da223c06fa51a54a72e60334b68c11439

      SHA256

      f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

      SHA512

      73753e84fc8a61de0a9628825a5baa5e9fb6d8fad880d85a417cec14a45a90827d1525f4678dacae07fc89f5dfd7f60ed099296b7f841f6865d08ce92db80038

    • \Windows\SysWOW64\wmprk64.exe
      Filesize

      260KB

      MD5

      d06bfa27038a36e86d8b929f21f3baba

      SHA1

      c0d6832da223c06fa51a54a72e60334b68c11439

      SHA256

      f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

      SHA512

      73753e84fc8a61de0a9628825a5baa5e9fb6d8fad880d85a417cec14a45a90827d1525f4678dacae07fc89f5dfd7f60ed099296b7f841f6865d08ce92db80038

    • memory/376-88-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/376-87-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/376-86-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/376-85-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/376-81-0x0000000000450920-mapping.dmp
    • memory/1208-89-0x00000000021F0000-0x000000000220E000-memory.dmp
      Filesize

      120KB

    • memory/1600-66-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-54-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-58-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-57-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-72-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-67-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-55-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-60-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-65-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-64-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1600-63-0x0000000075281000-0x0000000075283000-memory.dmp
      Filesize

      8KB

    • memory/1600-61-0x0000000000450920-mapping.dmp
    • memory/2004-70-0x0000000000000000-mapping.dmp