Analysis

  • max time kernel
    94s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 06:36

General

  • Target

    32ffca822febf9799d9a1b162d7b6625eaec503d94f44c7a721be3581c29ba29.exe

  • Size

    212KB

  • MD5

    742909bc1d90ffce920ac50049133cfd

  • SHA1

    1204c2640631f3997d935c706420059f246304f9

  • SHA256

    32ffca822febf9799d9a1b162d7b6625eaec503d94f44c7a721be3581c29ba29

  • SHA512

    4557aca727a54fc33a04066ee828123c39740bc3498764c40f0405193461a8ea2ce76b693ce33e8f8569121c154d297c9aee1f6822647dd023aa0cc81eea9e37

  • SSDEEP

    3072:4OqElnKetCj6omkCgXeXxhUlYyEjyM1BgMHm0bQUSFBbc1z+N6fHKM5nmv:FlnD1oWgqxhx3ngMbxSE1zawmv

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2932
      • C:\Users\Admin\AppData\Local\Temp\32ffca822febf9799d9a1b162d7b6625eaec503d94f44c7a721be3581c29ba29.exe
        "C:\Users\Admin\AppData\Local\Temp\32ffca822febf9799d9a1b162d7b6625eaec503d94f44c7a721be3581c29ba29.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Users\Admin\AppData\Local\Temp\32ffca822febf9799d9a1b162d7b6625eaec503d94f44c7a721be3581c29ba29.exe
          "C:\Users\Admin\AppData\Local\Temp\32ffca822febf9799d9a1b162d7b6625eaec503d94f44c7a721be3581c29ba29.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Windows\SysWOW64\igfxdh86.exe
            "C:\Windows\SysWOW64\igfxdh86.exe" C:\Users\Admin\AppData\Local\Temp\32FFCA~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1816
            • C:\Windows\SysWOW64\igfxdh86.exe
              "C:\Windows\SysWOW64\igfxdh86.exe" C:\Users\Admin\AppData\Local\Temp\32FFCA~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxdh86.exe
      Filesize

      212KB

      MD5

      742909bc1d90ffce920ac50049133cfd

      SHA1

      1204c2640631f3997d935c706420059f246304f9

      SHA256

      32ffca822febf9799d9a1b162d7b6625eaec503d94f44c7a721be3581c29ba29

      SHA512

      4557aca727a54fc33a04066ee828123c39740bc3498764c40f0405193461a8ea2ce76b693ce33e8f8569121c154d297c9aee1f6822647dd023aa0cc81eea9e37

    • C:\Windows\SysWOW64\igfxdh86.exe
      Filesize

      212KB

      MD5

      742909bc1d90ffce920ac50049133cfd

      SHA1

      1204c2640631f3997d935c706420059f246304f9

      SHA256

      32ffca822febf9799d9a1b162d7b6625eaec503d94f44c7a721be3581c29ba29

      SHA512

      4557aca727a54fc33a04066ee828123c39740bc3498764c40f0405193461a8ea2ce76b693ce33e8f8569121c154d297c9aee1f6822647dd023aa0cc81eea9e37

    • C:\Windows\SysWOW64\igfxdh86.exe
      Filesize

      212KB

      MD5

      742909bc1d90ffce920ac50049133cfd

      SHA1

      1204c2640631f3997d935c706420059f246304f9

      SHA256

      32ffca822febf9799d9a1b162d7b6625eaec503d94f44c7a721be3581c29ba29

      SHA512

      4557aca727a54fc33a04066ee828123c39740bc3498764c40f0405193461a8ea2ce76b693ce33e8f8569121c154d297c9aee1f6822647dd023aa0cc81eea9e37

    • memory/628-132-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB

    • memory/628-135-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB

    • memory/1704-133-0x0000000000000000-mapping.dmp
    • memory/1704-134-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1704-137-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1704-138-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB

    • memory/1704-139-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1704-140-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB

    • memory/1792-145-0x0000000000000000-mapping.dmp
    • memory/1792-152-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1792-153-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1816-144-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB

    • memory/1816-141-0x0000000000000000-mapping.dmp
    • memory/1816-148-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB