Analysis

  • max time kernel
    148s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 06:24

General

  • Target

    7eeb83d06fdfe62783fcf9ecbb0348e0b4860867e8c9dfbe82fdec7f5e1c87e3.exe

  • Size

    255KB

  • MD5

    8a97bd1972cca7c70bde218a0811c13b

  • SHA1

    b27879b9cd1658bc0e7b5b7a04ae0630b95b6437

  • SHA256

    7eeb83d06fdfe62783fcf9ecbb0348e0b4860867e8c9dfbe82fdec7f5e1c87e3

  • SHA512

    81bdecac9f10eb50af33c9bcf89caebeca2ae3b5feac509e50a6968f879ffc9f23c0a2403c09630de483133fd00f6b38161f37a1bfb50501f2ff8c0edd39b84a

  • SSDEEP

    3072:JkHuQMLUdqtNYqkBd+76jOrXolyYq0hvS0hm4iDDg+pgAQH4+/5Bn6fvRS+QMA:JgahY7kYfhvI4iQ+pmY+/P6fw+QMA

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3008
      • C:\Users\Admin\AppData\Local\Temp\7eeb83d06fdfe62783fcf9ecbb0348e0b4860867e8c9dfbe82fdec7f5e1c87e3.exe
        "C:\Users\Admin\AppData\Local\Temp\7eeb83d06fdfe62783fcf9ecbb0348e0b4860867e8c9dfbe82fdec7f5e1c87e3.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4556
        • C:\Users\Admin\AppData\Local\Temp\7eeb83d06fdfe62783fcf9ecbb0348e0b4860867e8c9dfbe82fdec7f5e1c87e3.exe
          "C:\Users\Admin\AppData\Local\Temp\7eeb83d06fdfe62783fcf9ecbb0348e0b4860867e8c9dfbe82fdec7f5e1c87e3.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Windows\SysWOW64\igfxcb32.exe
            "C:\Windows\SysWOW64\igfxcb32.exe" C:\Users\Admin\AppData\Local\Temp\7EEB83~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4916
            • C:\Windows\SysWOW64\igfxcb32.exe
              "C:\Windows\SysWOW64\igfxcb32.exe" C:\Users\Admin\AppData\Local\Temp\7EEB83~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxcb32.exe
      Filesize

      255KB

      MD5

      8a97bd1972cca7c70bde218a0811c13b

      SHA1

      b27879b9cd1658bc0e7b5b7a04ae0630b95b6437

      SHA256

      7eeb83d06fdfe62783fcf9ecbb0348e0b4860867e8c9dfbe82fdec7f5e1c87e3

      SHA512

      81bdecac9f10eb50af33c9bcf89caebeca2ae3b5feac509e50a6968f879ffc9f23c0a2403c09630de483133fd00f6b38161f37a1bfb50501f2ff8c0edd39b84a

    • C:\Windows\SysWOW64\igfxcb32.exe
      Filesize

      255KB

      MD5

      8a97bd1972cca7c70bde218a0811c13b

      SHA1

      b27879b9cd1658bc0e7b5b7a04ae0630b95b6437

      SHA256

      7eeb83d06fdfe62783fcf9ecbb0348e0b4860867e8c9dfbe82fdec7f5e1c87e3

      SHA512

      81bdecac9f10eb50af33c9bcf89caebeca2ae3b5feac509e50a6968f879ffc9f23c0a2403c09630de483133fd00f6b38161f37a1bfb50501f2ff8c0edd39b84a

    • C:\Windows\SysWOW64\igfxcb32.exe
      Filesize

      255KB

      MD5

      8a97bd1972cca7c70bde218a0811c13b

      SHA1

      b27879b9cd1658bc0e7b5b7a04ae0630b95b6437

      SHA256

      7eeb83d06fdfe62783fcf9ecbb0348e0b4860867e8c9dfbe82fdec7f5e1c87e3

      SHA512

      81bdecac9f10eb50af33c9bcf89caebeca2ae3b5feac509e50a6968f879ffc9f23c0a2403c09630de483133fd00f6b38161f37a1bfb50501f2ff8c0edd39b84a

    • memory/1692-136-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/1692-137-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/1692-132-0x0000000000000000-mapping.dmp
    • memory/1692-135-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/1692-141-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/1692-133-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/3772-142-0x0000000000000000-mapping.dmp
    • memory/3772-148-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/3772-149-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4916-138-0x0000000000000000-mapping.dmp