Analysis

  • max time kernel
    91s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 00:42

General

  • Target

    11b5c4f252266fc87579ed20eaf9b814ec32a9940b889d4ef3ce516ccec61074.exe

  • Size

    214KB

  • MD5

    87e683e9577a4b36a1744b42bf8be44b

  • SHA1

    cc69d58f56f91a4ce36e4ca841eb83a9d1fb813e

  • SHA256

    11b5c4f252266fc87579ed20eaf9b814ec32a9940b889d4ef3ce516ccec61074

  • SHA512

    62b53941b98d27ec75544dcb8fce76215723db3386bdd43a619a13f23c1f7d5e683661441279474de3fe7bf7f4dd13689cd04f7358282479f43c3b9e12820da9

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1032
      • C:\Users\Admin\AppData\Local\Temp\11b5c4f252266fc87579ed20eaf9b814ec32a9940b889d4ef3ce516ccec61074.exe
        "C:\Users\Admin\AppData\Local\Temp\11b5c4f252266fc87579ed20eaf9b814ec32a9940b889d4ef3ce516ccec61074.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Users\Admin\AppData\Local\Temp\11b5c4f252266fc87579ed20eaf9b814ec32a9940b889d4ef3ce516ccec61074.exe
          "C:\Users\Admin\AppData\Local\Temp\11b5c4f252266fc87579ed20eaf9b814ec32a9940b889d4ef3ce516ccec61074.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Windows\SysWOW64\igfxct86.exe
            "C:\Windows\SysWOW64\igfxct86.exe" C:\Users\Admin\AppData\Local\Temp\11B5C4~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1200
            • C:\Windows\SysWOW64\igfxct86.exe
              "C:\Windows\SysWOW64\igfxct86.exe" C:\Users\Admin\AppData\Local\Temp\11B5C4~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxct86.exe
      Filesize

      214KB

      MD5

      87e683e9577a4b36a1744b42bf8be44b

      SHA1

      cc69d58f56f91a4ce36e4ca841eb83a9d1fb813e

      SHA256

      11b5c4f252266fc87579ed20eaf9b814ec32a9940b889d4ef3ce516ccec61074

      SHA512

      62b53941b98d27ec75544dcb8fce76215723db3386bdd43a619a13f23c1f7d5e683661441279474de3fe7bf7f4dd13689cd04f7358282479f43c3b9e12820da9

    • C:\Windows\SysWOW64\igfxct86.exe
      Filesize

      214KB

      MD5

      87e683e9577a4b36a1744b42bf8be44b

      SHA1

      cc69d58f56f91a4ce36e4ca841eb83a9d1fb813e

      SHA256

      11b5c4f252266fc87579ed20eaf9b814ec32a9940b889d4ef3ce516ccec61074

      SHA512

      62b53941b98d27ec75544dcb8fce76215723db3386bdd43a619a13f23c1f7d5e683661441279474de3fe7bf7f4dd13689cd04f7358282479f43c3b9e12820da9

    • C:\Windows\SysWOW64\igfxct86.exe
      Filesize

      214KB

      MD5

      87e683e9577a4b36a1744b42bf8be44b

      SHA1

      cc69d58f56f91a4ce36e4ca841eb83a9d1fb813e

      SHA256

      11b5c4f252266fc87579ed20eaf9b814ec32a9940b889d4ef3ce516ccec61074

      SHA512

      62b53941b98d27ec75544dcb8fce76215723db3386bdd43a619a13f23c1f7d5e683661441279474de3fe7bf7f4dd13689cd04f7358282479f43c3b9e12820da9

    • memory/1008-139-0x0000000000000000-mapping.dmp
    • memory/1008-145-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1008-146-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1200-136-0x0000000000000000-mapping.dmp
    • memory/2056-130-0x0000000000000000-mapping.dmp
    • memory/2056-131-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/2056-133-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/2056-134-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/2056-135-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB