Analysis

  • max time kernel
    131s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:32

General

  • Target

    82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a.exe

  • Size

    158KB

  • MD5

    93054f0e8ec1d27e3f4cd18e4f561f6d

  • SHA1

    ac5e6035b911f27dd4eb578555e31ecb12dc7037

  • SHA256

    82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a

  • SHA512

    c586e8842ee9dc30e62800d6a4e50888d86dd7f77c0a674c939654dd68c53df34cece105f4bc0799d8969432c437c7af0885f7bc8285df4034b237552634217a

  • SSDEEP

    3072:v/xCY0LqTUYtP55oUpbtm+V2zeuHjEHfYcChw9SxXd:3xCYhgUHmY2zeQEHww9a

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a.exe
        "C:\Users\Admin\AppData\Local\Temp\82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Users\Admin\AppData\Local\Temp\82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a.exe
          "C:\Users\Admin\AppData\Local\Temp\82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Windows\SysWOW64\wmpnp32.exe
            "C:\Windows\SysWOW64\wmpnp32.exe" C:\Users\Admin\AppData\Local\Temp\82AA05~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1716
            • C:\Windows\SysWOW64\wmpnp32.exe
              "C:\Windows\SysWOW64\wmpnp32.exe" C:\Users\Admin\AppData\Local\Temp\82AA05~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Deletes itself
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpnp32.exe
      Filesize

      158KB

      MD5

      93054f0e8ec1d27e3f4cd18e4f561f6d

      SHA1

      ac5e6035b911f27dd4eb578555e31ecb12dc7037

      SHA256

      82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a

      SHA512

      c586e8842ee9dc30e62800d6a4e50888d86dd7f77c0a674c939654dd68c53df34cece105f4bc0799d8969432c437c7af0885f7bc8285df4034b237552634217a

    • C:\Windows\SysWOW64\wmpnp32.exe
      Filesize

      158KB

      MD5

      93054f0e8ec1d27e3f4cd18e4f561f6d

      SHA1

      ac5e6035b911f27dd4eb578555e31ecb12dc7037

      SHA256

      82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a

      SHA512

      c586e8842ee9dc30e62800d6a4e50888d86dd7f77c0a674c939654dd68c53df34cece105f4bc0799d8969432c437c7af0885f7bc8285df4034b237552634217a

    • \Windows\SysWOW64\wmpnp32.exe
      Filesize

      158KB

      MD5

      93054f0e8ec1d27e3f4cd18e4f561f6d

      SHA1

      ac5e6035b911f27dd4eb578555e31ecb12dc7037

      SHA256

      82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a

      SHA512

      c586e8842ee9dc30e62800d6a4e50888d86dd7f77c0a674c939654dd68c53df34cece105f4bc0799d8969432c437c7af0885f7bc8285df4034b237552634217a

    • memory/1268-83-0x0000000000510000-0x000000000052E000-memory.dmp
      Filesize

      120KB

    • memory/1716-67-0x0000000000000000-mapping.dmp
    • memory/1884-59-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1884-58-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1884-63-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1884-64-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1884-65-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1884-61-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
      Filesize

      8KB

    • memory/1884-54-0x0000000000000000-mapping.dmp
    • memory/1884-62-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1884-55-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1884-56-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1884-80-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2036-81-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2036-82-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2036-69-0x0000000000000000-mapping.dmp