Analysis

  • max time kernel
    268s
  • max time network
    286s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 03:26

General

  • Target

    e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe

  • Size

    242KB

  • MD5

    685ced71365f0dc66285fad77c8be101

  • SHA1

    f1ccb96b94e1aeb9ae663c9e6e3452f1b7792be4

  • SHA256

    e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e

  • SHA512

    7c8b9baf56cec99c9cc7396e52ac4aefc85a4cb81a6ab37f4d7c3c04a368a26050decf214a2fcbc0ccf8a35054cd59988a4446283a5f823dcff90246e84001c7

  • SSDEEP

    3072:4Zdm54ZB1O/1+0Lj30nxHP6NinYnpC5e6WmBd9tR6FhGM5+1HQcgWkHYvLEbj2zj:YHMZLj3shMinYnpJvgntmreJgWk9

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe
    "C:\Users\Admin\AppData\Local\Temp\e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe
      "C:\Users\Admin\AppData\Local\Temp\e594bc9977776c0d9f625ebbfcc689441252171e726fb153a5160f5b1fda911e.exe"
      2⤵
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1424

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1424-132-0x0000000000000000-mapping.dmp
  • memory/1424-133-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1424-135-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1424-136-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1424-137-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB