Analysis

  • max time kernel
    159s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 06:58

General

  • Target

    b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15.exe

  • Size

    255KB

  • MD5

    45f85a3e733cf2c004b43088103a63d5

  • SHA1

    c225842823dace2bbd8e9cc1f43a7a18baa7f826

  • SHA256

    b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15

  • SHA512

    03a23c84db84b9a17a1806b20d8198e701a6d1287872aea9b7762ca0095e5baf66a5bd9eca7e2343ac3b92bcefedc33f511b8774b1b83417999c0c3453b57729

  • SSDEEP

    3072:1/wQZtZRx5Jx0Lm2U3FEwAXDLXZAXT7xbRk2B:1dv3Umt6XDVAXJRf

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2628
      • C:\Users\Admin\AppData\Local\Temp\b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15.exe
        "C:\Users\Admin\AppData\Local\Temp\b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4680
        • C:\Users\Admin\AppData\Local\Temp\b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15.exe
          "C:\Users\Admin\AppData\Local\Temp\b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1456
          • C:\Windows\SysWOW64\wmpdr64.exe
            "C:\Windows\SysWOW64\wmpdr64.exe" C:\Users\Admin\AppData\Local\Temp\B47E29~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3116
            • C:\Windows\SysWOW64\wmpdr64.exe
              "C:\Windows\SysWOW64\wmpdr64.exe" C:\Users\Admin\AppData\Local\Temp\B47E29~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4808

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpdr64.exe
      Filesize

      255KB

      MD5

      45f85a3e733cf2c004b43088103a63d5

      SHA1

      c225842823dace2bbd8e9cc1f43a7a18baa7f826

      SHA256

      b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15

      SHA512

      03a23c84db84b9a17a1806b20d8198e701a6d1287872aea9b7762ca0095e5baf66a5bd9eca7e2343ac3b92bcefedc33f511b8774b1b83417999c0c3453b57729

    • C:\Windows\SysWOW64\wmpdr64.exe
      Filesize

      255KB

      MD5

      45f85a3e733cf2c004b43088103a63d5

      SHA1

      c225842823dace2bbd8e9cc1f43a7a18baa7f826

      SHA256

      b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15

      SHA512

      03a23c84db84b9a17a1806b20d8198e701a6d1287872aea9b7762ca0095e5baf66a5bd9eca7e2343ac3b92bcefedc33f511b8774b1b83417999c0c3453b57729

    • C:\Windows\SysWOW64\wmpdr64.exe
      Filesize

      255KB

      MD5

      45f85a3e733cf2c004b43088103a63d5

      SHA1

      c225842823dace2bbd8e9cc1f43a7a18baa7f826

      SHA256

      b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15

      SHA512

      03a23c84db84b9a17a1806b20d8198e701a6d1287872aea9b7762ca0095e5baf66a5bd9eca7e2343ac3b92bcefedc33f511b8774b1b83417999c0c3453b57729

    • memory/1456-142-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1456-137-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1456-138-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1456-136-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1456-135-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1456-132-0x0000000000000000-mapping.dmp
    • memory/1456-133-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/3116-139-0x0000000000000000-mapping.dmp
    • memory/4808-143-0x0000000000000000-mapping.dmp
    • memory/4808-149-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/4808-150-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB