Analysis

  • max time kernel
    156s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 18:02

General

  • Target

    1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26.exe

  • Size

    262KB

  • MD5

    fb587d7566a6948d5aa91f6ce3c02fe8

  • SHA1

    829651bca7d2f28b2cad79050ffc3154eec53082

  • SHA256

    1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26

  • SHA512

    829d5151c5a230efbfeb30441143db3b8e6933ec910630b5d2cf7ba84de3a92249b63c34ade2c06cff2a0615bca0080040bd69c4c994cfb47290bc4f6f2e553b

  • SSDEEP

    6144:m25j2GUiafXga6kEwMBJpE6NEMFkLOVDS5+7F:m25y/fswMBJq1WBVDbF

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2556
      • C:\Users\Admin\AppData\Local\Temp\1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26.exe
        "C:\Users\Admin\AppData\Local\Temp\1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4648
        • C:\Users\Admin\AppData\Local\Temp\1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26.exe
          "C:\Users\Admin\AppData\Local\Temp\1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Windows\SysWOW64\igfxps64.exe
            "C:\Windows\SysWOW64\igfxps64.exe" C:\Users\Admin\AppData\Local\Temp\1D3D52~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:532
            • C:\Windows\SysWOW64\igfxps64.exe
              "C:\Windows\SysWOW64\igfxps64.exe" C:\Users\Admin\AppData\Local\Temp\1D3D52~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxps64.exe
      Filesize

      262KB

      MD5

      fb587d7566a6948d5aa91f6ce3c02fe8

      SHA1

      829651bca7d2f28b2cad79050ffc3154eec53082

      SHA256

      1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26

      SHA512

      829d5151c5a230efbfeb30441143db3b8e6933ec910630b5d2cf7ba84de3a92249b63c34ade2c06cff2a0615bca0080040bd69c4c994cfb47290bc4f6f2e553b

    • C:\Windows\SysWOW64\igfxps64.exe
      Filesize

      262KB

      MD5

      fb587d7566a6948d5aa91f6ce3c02fe8

      SHA1

      829651bca7d2f28b2cad79050ffc3154eec53082

      SHA256

      1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26

      SHA512

      829d5151c5a230efbfeb30441143db3b8e6933ec910630b5d2cf7ba84de3a92249b63c34ade2c06cff2a0615bca0080040bd69c4c994cfb47290bc4f6f2e553b

    • C:\Windows\SysWOW64\igfxps64.exe
      Filesize

      262KB

      MD5

      fb587d7566a6948d5aa91f6ce3c02fe8

      SHA1

      829651bca7d2f28b2cad79050ffc3154eec53082

      SHA256

      1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26

      SHA512

      829d5151c5a230efbfeb30441143db3b8e6933ec910630b5d2cf7ba84de3a92249b63c34ade2c06cff2a0615bca0080040bd69c4c994cfb47290bc4f6f2e553b

    • memory/532-139-0x0000000000000000-mapping.dmp
    • memory/2192-147-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2192-143-0x0000000000000000-mapping.dmp
    • memory/2192-148-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2192-149-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2192-150-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2728-138-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2728-137-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2728-136-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2728-135-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2728-142-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2728-133-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/2728-132-0x0000000000000000-mapping.dmp