Analysis

  • max time kernel
    146s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 06:44

General

  • Target

    b759d41b4b8351860c5e9fd076bae283096f434b3d6e4602a3702c94b4c75327.exe

  • Size

    251KB

  • MD5

    a8bee4bca5b596bbe4adc784a054a032

  • SHA1

    bb58394e02f8729351dc1ca8594f37e5f9fcc179

  • SHA256

    b759d41b4b8351860c5e9fd076bae283096f434b3d6e4602a3702c94b4c75327

  • SHA512

    afb58031e1b8f37cfa064a0f44411981c970ccccacbbd0cd64c2f3a4d87b839b2dff8dd7fd962c0f55be2fc9b2277522bed9af89ae76d44b5d538af624fa8b80

  • SSDEEP

    3072:tZOShov9cYu7tStjKHXlavBi9H+0eoa5aWnlCd1PPFzuDupxRwGDKs8nZsRZ:trhoAWsXCWleFaVnzuds8Zsr

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\b759d41b4b8351860c5e9fd076bae283096f434b3d6e4602a3702c94b4c75327.exe
        "C:\Users\Admin\AppData\Local\Temp\b759d41b4b8351860c5e9fd076bae283096f434b3d6e4602a3702c94b4c75327.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Users\Admin\AppData\Local\Temp\b759d41b4b8351860c5e9fd076bae283096f434b3d6e4602a3702c94b4c75327.exe
          "C:\Users\Admin\AppData\Local\Temp\b759d41b4b8351860c5e9fd076bae283096f434b3d6e4602a3702c94b4c75327.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4440
          • C:\Windows\SysWOW64\wmpvr32.exe
            "C:\Windows\SysWOW64\wmpvr32.exe" C:\Users\Admin\AppData\Local\Temp\B759D4~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4764
            • C:\Windows\SysWOW64\wmpvr32.exe
              "C:\Windows\SysWOW64\wmpvr32.exe" C:\Users\Admin\AppData\Local\Temp\B759D4~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpvr32.exe
      Filesize

      251KB

      MD5

      a8bee4bca5b596bbe4adc784a054a032

      SHA1

      bb58394e02f8729351dc1ca8594f37e5f9fcc179

      SHA256

      b759d41b4b8351860c5e9fd076bae283096f434b3d6e4602a3702c94b4c75327

      SHA512

      afb58031e1b8f37cfa064a0f44411981c970ccccacbbd0cd64c2f3a4d87b839b2dff8dd7fd962c0f55be2fc9b2277522bed9af89ae76d44b5d538af624fa8b80

    • C:\Windows\SysWOW64\wmpvr32.exe
      Filesize

      251KB

      MD5

      a8bee4bca5b596bbe4adc784a054a032

      SHA1

      bb58394e02f8729351dc1ca8594f37e5f9fcc179

      SHA256

      b759d41b4b8351860c5e9fd076bae283096f434b3d6e4602a3702c94b4c75327

      SHA512

      afb58031e1b8f37cfa064a0f44411981c970ccccacbbd0cd64c2f3a4d87b839b2dff8dd7fd962c0f55be2fc9b2277522bed9af89ae76d44b5d538af624fa8b80

    • C:\Windows\SysWOW64\wmpvr32.exe
      Filesize

      251KB

      MD5

      a8bee4bca5b596bbe4adc784a054a032

      SHA1

      bb58394e02f8729351dc1ca8594f37e5f9fcc179

      SHA256

      b759d41b4b8351860c5e9fd076bae283096f434b3d6e4602a3702c94b4c75327

      SHA512

      afb58031e1b8f37cfa064a0f44411981c970ccccacbbd0cd64c2f3a4d87b839b2dff8dd7fd962c0f55be2fc9b2277522bed9af89ae76d44b5d538af624fa8b80

    • memory/3664-142-0x0000000000000000-mapping.dmp
    • memory/3664-146-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/3664-147-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/3664-148-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4440-137-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4440-136-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4440-141-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4440-135-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4440-133-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4440-132-0x0000000000000000-mapping.dmp
    • memory/4764-138-0x0000000000000000-mapping.dmp