Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 03:26

General

  • Target

    e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe

  • Size

    242KB

  • MD5

    685ced71365f0dc66285fad77c8be101

  • SHA1

    f1ccb96b94e1aeb9ae663c9e6e3452f1b7792be4

  • SHA256

    e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e

  • SHA512

    7c8b9baf56cec99c9cc7396e52ac4aefc85a4cb81a6ab37f4d7c3c04a368a26050decf214a2fcbc0ccf8a35054cd59988a4446283a5f823dcff90246e84001c7

  • SSDEEP

    3072:4Zdm54ZB1O/1+0Lj30nxHP6NinYnpC5e6WmBd9tR6FhGM5+1HQcgWkHYvLEbj2zj:YHMZLj3shMinYnpJvgntmreJgWk9

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe
        "C:\Users\Admin\AppData\Local\Temp\e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Users\Admin\AppData\Local\Temp\e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe
          "C:\Users\Admin\AppData\Local\Temp\e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1284
          • C:\Windows\SysWOW64\wmpth64.exe
            "C:\Windows\SysWOW64\wmpth64.exe" C:\Users\Admin\AppData\Local\Temp\E594BC~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:676
            • C:\Windows\SysWOW64\wmpth64.exe
              "C:\Windows\SysWOW64\wmpth64.exe" C:\Users\Admin\AppData\Local\Temp\E594BC~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Deletes itself
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpth64.exe
      Filesize

      242KB

      MD5

      685ced71365f0dc66285fad77c8be101

      SHA1

      f1ccb96b94e1aeb9ae663c9e6e3452f1b7792be4

      SHA256

      e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e

      SHA512

      7c8b9baf56cec99c9cc7396e52ac4aefc85a4cb81a6ab37f4d7c3c04a368a26050decf214a2fcbc0ccf8a35054cd59988a4446283a5f823dcff90246e84001c7

    • C:\Windows\SysWOW64\wmpth64.exe
      Filesize

      242KB

      MD5

      685ced71365f0dc66285fad77c8be101

      SHA1

      f1ccb96b94e1aeb9ae663c9e6e3452f1b7792be4

      SHA256

      e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e

      SHA512

      7c8b9baf56cec99c9cc7396e52ac4aefc85a4cb81a6ab37f4d7c3c04a368a26050decf214a2fcbc0ccf8a35054cd59988a4446283a5f823dcff90246e84001c7

    • C:\Windows\SysWOW64\wmpth64.exe
      Filesize

      242KB

      MD5

      685ced71365f0dc66285fad77c8be101

      SHA1

      f1ccb96b94e1aeb9ae663c9e6e3452f1b7792be4

      SHA256

      e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e

      SHA512

      7c8b9baf56cec99c9cc7396e52ac4aefc85a4cb81a6ab37f4d7c3c04a368a26050decf214a2fcbc0ccf8a35054cd59988a4446283a5f823dcff90246e84001c7

    • \Windows\SysWOW64\wmpth64.exe
      Filesize

      242KB

      MD5

      685ced71365f0dc66285fad77c8be101

      SHA1

      f1ccb96b94e1aeb9ae663c9e6e3452f1b7792be4

      SHA256

      e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e

      SHA512

      7c8b9baf56cec99c9cc7396e52ac4aefc85a4cb81a6ab37f4d7c3c04a368a26050decf214a2fcbc0ccf8a35054cd59988a4446283a5f823dcff90246e84001c7

    • \Windows\SysWOW64\wmpth64.exe
      Filesize

      242KB

      MD5

      685ced71365f0dc66285fad77c8be101

      SHA1

      f1ccb96b94e1aeb9ae663c9e6e3452f1b7792be4

      SHA256

      e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e

      SHA512

      7c8b9baf56cec99c9cc7396e52ac4aefc85a4cb81a6ab37f4d7c3c04a368a26050decf214a2fcbc0ccf8a35054cd59988a4446283a5f823dcff90246e84001c7

    • memory/676-70-0x0000000000000000-mapping.dmp
    • memory/1204-89-0x0000000002AB0000-0x0000000002ACE000-memory.dmp
      Filesize

      120KB

    • memory/1284-58-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1284-61-0x00000000004504E0-mapping.dmp
    • memory/1284-72-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1284-67-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1284-57-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1284-54-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1284-60-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1284-64-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1284-66-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1284-65-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1284-63-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/1284-55-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1428-85-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1428-86-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1428-87-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1428-88-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1428-81-0x00000000004504E0-mapping.dmp