Analysis

  • max time kernel
    199s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:15

General

  • Target

    c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068.exe

  • Size

    264KB

  • MD5

    4a98d7b922e2f2f1311691fd72ac6165

  • SHA1

    b8908da5939129a18c74c6e3cdf84173d82cb976

  • SHA256

    c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068

  • SHA512

    31c807071057ec5108f49f07f9c2b1fbad6cd8e2b037d73a512fc7a5e726459f04c6d3021856e8ea09fa322aa90f43a638367c9cae300c87f7874dd1d633dcd9

  • SSDEEP

    6144:gxmbk8IpdzdmGnmAKta4p8uMqR1q/tKu31q/t:gxmbk9pmKUtaK8uMeIYII

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068.exe
        "C:\Users\Admin\AppData\Local\Temp\c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Users\Admin\AppData\Local\Temp\c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068.exe
          "C:\Users\Admin\AppData\Local\Temp\c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1236
          • C:\Windows\SysWOW64\wmpdn64.exe
            "C:\Windows\SysWOW64\wmpdn64.exe" C:\Users\Admin\AppData\Local\Temp\C78A9F~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1880
            • C:\Windows\SysWOW64\wmpdn64.exe
              "C:\Windows\SysWOW64\wmpdn64.exe" C:\Users\Admin\AppData\Local\Temp\C78A9F~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Deletes itself
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1548

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpdn64.exe
      Filesize

      264KB

      MD5

      4a98d7b922e2f2f1311691fd72ac6165

      SHA1

      b8908da5939129a18c74c6e3cdf84173d82cb976

      SHA256

      c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068

      SHA512

      31c807071057ec5108f49f07f9c2b1fbad6cd8e2b037d73a512fc7a5e726459f04c6d3021856e8ea09fa322aa90f43a638367c9cae300c87f7874dd1d633dcd9

    • C:\Windows\SysWOW64\wmpdn64.exe
      Filesize

      264KB

      MD5

      4a98d7b922e2f2f1311691fd72ac6165

      SHA1

      b8908da5939129a18c74c6e3cdf84173d82cb976

      SHA256

      c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068

      SHA512

      31c807071057ec5108f49f07f9c2b1fbad6cd8e2b037d73a512fc7a5e726459f04c6d3021856e8ea09fa322aa90f43a638367c9cae300c87f7874dd1d633dcd9

    • C:\Windows\SysWOW64\wmpdn64.exe
      Filesize

      264KB

      MD5

      4a98d7b922e2f2f1311691fd72ac6165

      SHA1

      b8908da5939129a18c74c6e3cdf84173d82cb976

      SHA256

      c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068

      SHA512

      31c807071057ec5108f49f07f9c2b1fbad6cd8e2b037d73a512fc7a5e726459f04c6d3021856e8ea09fa322aa90f43a638367c9cae300c87f7874dd1d633dcd9

    • \Windows\SysWOW64\wmpdn64.exe
      Filesize

      264KB

      MD5

      4a98d7b922e2f2f1311691fd72ac6165

      SHA1

      b8908da5939129a18c74c6e3cdf84173d82cb976

      SHA256

      c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068

      SHA512

      31c807071057ec5108f49f07f9c2b1fbad6cd8e2b037d73a512fc7a5e726459f04c6d3021856e8ea09fa322aa90f43a638367c9cae300c87f7874dd1d633dcd9

    • \Windows\SysWOW64\wmpdn64.exe
      Filesize

      264KB

      MD5

      4a98d7b922e2f2f1311691fd72ac6165

      SHA1

      b8908da5939129a18c74c6e3cdf84173d82cb976

      SHA256

      c78a9fe193a5240db70347db2d706f7220cb6c44bdfe93963a913017bae2a068

      SHA512

      31c807071057ec5108f49f07f9c2b1fbad6cd8e2b037d73a512fc7a5e726459f04c6d3021856e8ea09fa322aa90f43a638367c9cae300c87f7874dd1d633dcd9

    • memory/1236-54-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1236-57-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1236-64-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1236-65-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1236-66-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1236-67-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1236-61-0x000000000044F420-mapping.dmp
    • memory/1236-60-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1236-58-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1236-63-0x00000000766F1000-0x00000000766F3000-memory.dmp
      Filesize

      8KB

    • memory/1236-72-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1236-55-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1272-90-0x0000000002920000-0x000000000293E000-memory.dmp
      Filesize

      120KB

    • memory/1548-81-0x000000000044F420-mapping.dmp
    • memory/1548-85-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1548-86-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1548-87-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1548-88-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1548-89-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1880-70-0x0000000000000000-mapping.dmp