Analysis

  • max time kernel
    152s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:00

General

  • Target

    ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe

  • Size

    249KB

  • MD5

    1bed964735e9a19f4e1ca09e8a61e60d

  • SHA1

    53105df2de13bf0416d09c88a2c254221e60e9ae

  • SHA256

    ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

  • SHA512

    32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

  • SSDEEP

    3072:azGbs5CPFpid7aB+PuUoEPnBRUzPkPWv5WKuznt+DxME/+Veo/B6dcLSHaSVLkB9:RbrpkB/nBmFunUm56dqYy

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe
        "C:\Users\Admin\AppData\Local\Temp\ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Users\Admin\AppData\Local\Temp\ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe
          "C:\Users\Admin\AppData\Local\Temp\ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1408
          • C:\Windows\SysWOW64\wmpcl64.exe
            "C:\Windows\SysWOW64\wmpcl64.exe" C:\Users\Admin\AppData\Local\Temp\CA1441~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:568
            • C:\Windows\SysWOW64\wmpcl64.exe
              "C:\Windows\SysWOW64\wmpcl64.exe" C:\Users\Admin\AppData\Local\Temp\CA1441~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Deletes itself
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:860

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpcl64.exe
      Filesize

      249KB

      MD5

      1bed964735e9a19f4e1ca09e8a61e60d

      SHA1

      53105df2de13bf0416d09c88a2c254221e60e9ae

      SHA256

      ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

      SHA512

      32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

    • C:\Windows\SysWOW64\wmpcl64.exe
      Filesize

      249KB

      MD5

      1bed964735e9a19f4e1ca09e8a61e60d

      SHA1

      53105df2de13bf0416d09c88a2c254221e60e9ae

      SHA256

      ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

      SHA512

      32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

    • C:\Windows\SysWOW64\wmpcl64.exe
      Filesize

      249KB

      MD5

      1bed964735e9a19f4e1ca09e8a61e60d

      SHA1

      53105df2de13bf0416d09c88a2c254221e60e9ae

      SHA256

      ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

      SHA512

      32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

    • \Windows\SysWOW64\wmpcl64.exe
      Filesize

      249KB

      MD5

      1bed964735e9a19f4e1ca09e8a61e60d

      SHA1

      53105df2de13bf0416d09c88a2c254221e60e9ae

      SHA256

      ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

      SHA512

      32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

    • \Windows\SysWOW64\wmpcl64.exe
      Filesize

      249KB

      MD5

      1bed964735e9a19f4e1ca09e8a61e60d

      SHA1

      53105df2de13bf0416d09c88a2c254221e60e9ae

      SHA256

      ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

      SHA512

      32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

    • memory/568-70-0x0000000000000000-mapping.dmp
    • memory/860-81-0x00000000004504D0-mapping.dmp
    • memory/860-88-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/860-87-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/860-86-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/860-85-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1208-89-0x0000000002610000-0x000000000262E000-memory.dmp
      Filesize

      120KB

    • memory/1408-58-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1408-60-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1408-63-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB

    • memory/1408-72-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1408-55-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1408-54-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1408-57-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1408-61-0x00000000004504D0-mapping.dmp
    • memory/1408-67-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1408-66-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1408-65-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1408-64-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB