Analysis

  • max time kernel
    151s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 05:00

General

  • Target

    ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe

  • Size

    249KB

  • MD5

    1bed964735e9a19f4e1ca09e8a61e60d

  • SHA1

    53105df2de13bf0416d09c88a2c254221e60e9ae

  • SHA256

    ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

  • SHA512

    32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

  • SSDEEP

    3072:azGbs5CPFpid7aB+PuUoEPnBRUzPkPWv5WKuznt+DxME/+Veo/B6dcLSHaSVLkB9:RbrpkB/nBmFunUm56dqYy

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe
        "C:\Users\Admin\AppData\Local\Temp\ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5012
        • C:\Users\Admin\AppData\Local\Temp\ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe
          "C:\Users\Admin\AppData\Local\Temp\ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Windows\SysWOW64\wmpcl64.exe
            "C:\Windows\SysWOW64\wmpcl64.exe" C:\Users\Admin\AppData\Local\Temp\CA1441~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3744
            • C:\Windows\SysWOW64\wmpcl64.exe
              "C:\Windows\SysWOW64\wmpcl64.exe" C:\Users\Admin\AppData\Local\Temp\CA1441~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpcl64.exe
      Filesize

      249KB

      MD5

      1bed964735e9a19f4e1ca09e8a61e60d

      SHA1

      53105df2de13bf0416d09c88a2c254221e60e9ae

      SHA256

      ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

      SHA512

      32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

    • C:\Windows\SysWOW64\wmpcl64.exe
      Filesize

      249KB

      MD5

      1bed964735e9a19f4e1ca09e8a61e60d

      SHA1

      53105df2de13bf0416d09c88a2c254221e60e9ae

      SHA256

      ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

      SHA512

      32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

    • C:\Windows\SysWOW64\wmpcl64.exe
      Filesize

      249KB

      MD5

      1bed964735e9a19f4e1ca09e8a61e60d

      SHA1

      53105df2de13bf0416d09c88a2c254221e60e9ae

      SHA256

      ca1441615d14117a414448ee303cd1a8a3021980bb8476fcac4e1aa83723d65f

      SHA512

      32656feb69915b41289e72bb6608eb4c385d77b62285f4ea9fd09dfd6c5b6a6cc0287174457f43e6227efb9f3f2c7362709b9739927907db03f994f7b6c115ad

    • memory/500-142-0x0000000000000000-mapping.dmp
    • memory/500-148-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/500-149-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/500-150-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/2480-137-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/2480-136-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/2480-135-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/2480-141-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/2480-132-0x0000000000000000-mapping.dmp
    • memory/2480-133-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/3744-138-0x0000000000000000-mapping.dmp