Analysis

  • max time kernel
    148s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 22:40

General

  • Target

    Photo19.JPG_www.tinypic.exe

  • Size

    151KB

  • MD5

    f9661b5a1d1f85b637f19c988c49d657

  • SHA1

    1e2e92ea95b4a62134ab60c9752615427da454e6

  • SHA256

    f5b1c8cb0afde9644af26732e236ceab656b16ea5ae358f43d5fa81d83b0e4f7

  • SHA512

    3ae0a09d06c90a225aa051dc90237df5ddd3872ef26e6a8ddbef52b5e99a844e13ec3ecf684bdabe869818555ea0febf9c30ac72ac2fd94eaa97e93e05bf885a

  • SSDEEP

    3072:j2zAHt8gc03EK2/3qHOdctCD9kyR2mg0xv6XlIz0E+4il+vDe:Q037M3SOdcti9ky8V0ZulIzF+4il+v6

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 32 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 34 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 48 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Photo19.JPG_www.tinypic.exe
    "C:\Users\Admin\AppData\Local\Temp\Photo19.JPG_www.tinypic.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\Photo19.JPG_www.tinypic.exe
      "C:\Users\Admin\AppData\Local\Temp\Photo19.JPG_www.tinypic.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Windows\SysWOW64\wmpdlp32.exe
        "C:\Windows\system32\wmpdlp32.exe" C:\Users\Admin\AppData\Local\Temp\PHOTO1~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\SysWOW64\wmpdlp32.exe
          "C:\Windows\system32\wmpdlp32.exe" C:\Users\Admin\AppData\Local\Temp\PHOTO1~1.EXE
          4⤵
          • Checks computer location settings
          • Deletes itself
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2472
          • C:\Windows\SysWOW64\wmpdlp32.exe
            "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5088
            • C:\Windows\SysWOW64\wmpdlp32.exe
              "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:8
              • C:\Windows\SysWOW64\wmpdlp32.exe
                "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4992
                • C:\Windows\SysWOW64\wmpdlp32.exe
                  "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1604
                  • C:\Windows\SysWOW64\wmpdlp32.exe
                    "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:4196
                    • C:\Windows\SysWOW64\wmpdlp32.exe
                      "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:4352
                      • C:\Windows\SysWOW64\wmpdlp32.exe
                        "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:624
                        • C:\Windows\SysWOW64\wmpdlp32.exe
                          "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:2412
                          • C:\Windows\SysWOW64\wmpdlp32.exe
                            "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:2940
                            • C:\Windows\SysWOW64\wmpdlp32.exe
                              "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2580
                              • C:\Windows\SysWOW64\wmpdlp32.exe
                                "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1200
                                • C:\Windows\SysWOW64\wmpdlp32.exe
                                  "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                  16⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1020
                                  • C:\Windows\SysWOW64\wmpdlp32.exe
                                    "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5004
                                    • C:\Windows\SysWOW64\wmpdlp32.exe
                                      "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                      18⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4916
                                      • C:\Windows\SysWOW64\wmpdlp32.exe
                                        "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:1648
                                        • C:\Windows\SysWOW64\wmpdlp32.exe
                                          "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                          20⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3368
                                          • C:\Windows\SysWOW64\wmpdlp32.exe
                                            "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3524
                                            • C:\Windows\SysWOW64\wmpdlp32.exe
                                              "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                              22⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3612
                                              • C:\Windows\SysWOW64\wmpdlp32.exe
                                                "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4020
                                                • C:\Windows\SysWOW64\wmpdlp32.exe
                                                  "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                  24⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Maps connected drives based on registry
                                                  • Drops file in System32 directory
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4236
                                                  • C:\Windows\SysWOW64\wmpdlp32.exe
                                                    "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4616
                                                    • C:\Windows\SysWOW64\wmpdlp32.exe
                                                      "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                      26⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Maps connected drives based on registry
                                                      • Drops file in System32 directory
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2872
                                                      • C:\Windows\SysWOW64\wmpdlp32.exe
                                                        "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:1944
                                                        • C:\Windows\SysWOW64\wmpdlp32.exe
                                                          "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                          28⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Maps connected drives based on registry
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3100
                                                          • C:\Windows\SysWOW64\wmpdlp32.exe
                                                            "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:1748
                                                            • C:\Windows\SysWOW64\wmpdlp32.exe
                                                              "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                              30⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Maps connected drives based on registry
                                                              • Drops file in System32 directory
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4480
                                                              • C:\Windows\SysWOW64\wmpdlp32.exe
                                                                "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:1508
                                                                • C:\Windows\SysWOW64\wmpdlp32.exe
                                                                  "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                                  32⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Maps connected drives based on registry
                                                                  • Drops file in System32 directory
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2024
                                                                  • C:\Windows\SysWOW64\wmpdlp32.exe
                                                                    "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:3564
                                                                    • C:\Windows\SysWOW64\wmpdlp32.exe
                                                                      "C:\Windows\system32\wmpdlp32.exe" C:\Windows\SysWOW64\wmpdlp32.exe
                                                                      34⤵
                                                                      • Executes dropped EXE
                                                                      • Maps connected drives based on registry
                                                                      PID:4848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wmpdlp32.exe
    Filesize

    151KB

    MD5

    f9661b5a1d1f85b637f19c988c49d657

    SHA1

    1e2e92ea95b4a62134ab60c9752615427da454e6

    SHA256

    f5b1c8cb0afde9644af26732e236ceab656b16ea5ae358f43d5fa81d83b0e4f7

    SHA512

    3ae0a09d06c90a225aa051dc90237df5ddd3872ef26e6a8ddbef52b5e99a844e13ec3ecf684bdabe869818555ea0febf9c30ac72ac2fd94eaa97e93e05bf885a

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/8-53-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/8-63-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1020-109-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1020-99-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1604-72-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1604-62-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2024-188-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2024-175-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2412-90-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2412-80-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2472-54-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2472-42-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2472-49-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2580-88-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2580-100-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2872-157-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2872-144-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/3100-167-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/3100-153-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/3368-126-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/3612-137-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/3612-124-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4236-133-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4236-147-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4352-81-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4352-70-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4480-164-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4480-178-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4744-2-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4744-4-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4744-44-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4744-3-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4744-0-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4848-185-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4916-107-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4916-117-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB