Analysis

  • max time kernel
    144s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 08:38

General

  • Target

    b218513df15724b38ded71d19a51e43f657512b6e960abc093fad4f028a8ae5c.exe

  • Size

    205KB

  • MD5

    857c66a8c57f4f160f83da8a08809531

  • SHA1

    3321b31c97f63da5a004cb566d654ccfa4fa5b08

  • SHA256

    b218513df15724b38ded71d19a51e43f657512b6e960abc093fad4f028a8ae5c

  • SHA512

    f6fec9e8880102aac18564d3137b7bb34da6cf7715f237739011a34962c655ef64d2847185f9edf2a802a2cf9f833b59f8f3593d2965edd4f839f79ad9ec1195

  • SSDEEP

    3072:jlYKvotj2t6M/cL5LlCImS4dXVn5cilIy6fg8z2sgQ2ScTJUjTwRikEwYiUHW:jyaEj2d/cL58IJ+TZmfgi8UnwEkETHW

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:512
      • C:\Users\Admin\AppData\Local\Temp\b218513df15724b38ded71d19a51e43f657512b6e960abc093fad4f028a8ae5c.exe
        "C:\Users\Admin\AppData\Local\Temp\b218513df15724b38ded71d19a51e43f657512b6e960abc093fad4f028a8ae5c.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Users\Admin\AppData\Local\Temp\b218513df15724b38ded71d19a51e43f657512b6e960abc093fad4f028a8ae5c.exe
          "C:\Users\Admin\AppData\Local\Temp\b218513df15724b38ded71d19a51e43f657512b6e960abc093fad4f028a8ae5c.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4448
          • C:\Windows\SysWOW64\wmpkl32.exe
            "C:\Windows\SysWOW64\wmpkl32.exe" C:\Users\Admin\AppData\Local\Temp\B21851~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4660
            • C:\Windows\SysWOW64\wmpkl32.exe
              "C:\Windows\SysWOW64\wmpkl32.exe" C:\Users\Admin\AppData\Local\Temp\B21851~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmpkl32.exe
      Filesize

      205KB

      MD5

      857c66a8c57f4f160f83da8a08809531

      SHA1

      3321b31c97f63da5a004cb566d654ccfa4fa5b08

      SHA256

      b218513df15724b38ded71d19a51e43f657512b6e960abc093fad4f028a8ae5c

      SHA512

      f6fec9e8880102aac18564d3137b7bb34da6cf7715f237739011a34962c655ef64d2847185f9edf2a802a2cf9f833b59f8f3593d2965edd4f839f79ad9ec1195

    • C:\Windows\SysWOW64\wmpkl32.exe
      Filesize

      205KB

      MD5

      857c66a8c57f4f160f83da8a08809531

      SHA1

      3321b31c97f63da5a004cb566d654ccfa4fa5b08

      SHA256

      b218513df15724b38ded71d19a51e43f657512b6e960abc093fad4f028a8ae5c

      SHA512

      f6fec9e8880102aac18564d3137b7bb34da6cf7715f237739011a34962c655ef64d2847185f9edf2a802a2cf9f833b59f8f3593d2965edd4f839f79ad9ec1195

    • C:\Windows\SysWOW64\wmpkl32.exe
      Filesize

      205KB

      MD5

      857c66a8c57f4f160f83da8a08809531

      SHA1

      3321b31c97f63da5a004cb566d654ccfa4fa5b08

      SHA256

      b218513df15724b38ded71d19a51e43f657512b6e960abc093fad4f028a8ae5c

      SHA512

      f6fec9e8880102aac18564d3137b7bb34da6cf7715f237739011a34962c655ef64d2847185f9edf2a802a2cf9f833b59f8f3593d2965edd4f839f79ad9ec1195

    • memory/4448-136-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4448-137-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4448-132-0x0000000000000000-mapping.dmp
    • memory/4448-135-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4448-141-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4448-133-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4612-142-0x0000000000000000-mapping.dmp
    • memory/4612-148-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4612-149-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4660-138-0x0000000000000000-mapping.dmp