Analysis

  • max time kernel
    91s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 00:43

General

  • Target

    79f7a5eb9379ddf6573ceb766fb8d75cd8d8a2e56f25ce58eddee1bcbb4af97e.exe

  • Size

    167KB

  • MD5

    75a4bb32f0c21fef986fc173da1f4ecd

  • SHA1

    c4bdb42e05e9097ba2ae739806f4300fa651427d

  • SHA256

    79f7a5eb9379ddf6573ceb766fb8d75cd8d8a2e56f25ce58eddee1bcbb4af97e

  • SHA512

    85894bf419ca4cf6ee073530d508a43b859f002cc3b7c6b1a37c6670724aa872dfd5de280b995c3131f3de1aa972ceabcd46738e586e6be89137c1c88e74d231

  • SSDEEP

    3072:0LPfd85kN4bZF+WSUVwoludo+EryI2zgbXsVYQ4qiturfOnPtT34:6a5k4ZFPSUGfdoj127NZOna

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1076
      • C:\Users\Admin\AppData\Local\Temp\79f7a5eb9379ddf6573ceb766fb8d75cd8d8a2e56f25ce58eddee1bcbb4af97e.exe
        "C:\Users\Admin\AppData\Local\Temp\79f7a5eb9379ddf6573ceb766fb8d75cd8d8a2e56f25ce58eddee1bcbb4af97e.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3116
        • C:\Users\Admin\AppData\Local\Temp\79f7a5eb9379ddf6573ceb766fb8d75cd8d8a2e56f25ce58eddee1bcbb4af97e.exe
          "C:\Users\Admin\AppData\Local\Temp\79f7a5eb9379ddf6573ceb766fb8d75cd8d8a2e56f25ce58eddee1bcbb4af97e.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3128
          • C:\Windows\SysWOW64\igfxnd86.exe
            "C:\Windows\SysWOW64\igfxnd86.exe" C:\Users\Admin\AppData\Local\Temp\79F7A5~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\igfxnd86.exe
              "C:\Windows\SysWOW64\igfxnd86.exe" C:\Users\Admin\AppData\Local\Temp\79F7A5~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxnd86.exe
      Filesize

      167KB

      MD5

      75a4bb32f0c21fef986fc173da1f4ecd

      SHA1

      c4bdb42e05e9097ba2ae739806f4300fa651427d

      SHA256

      79f7a5eb9379ddf6573ceb766fb8d75cd8d8a2e56f25ce58eddee1bcbb4af97e

      SHA512

      85894bf419ca4cf6ee073530d508a43b859f002cc3b7c6b1a37c6670724aa872dfd5de280b995c3131f3de1aa972ceabcd46738e586e6be89137c1c88e74d231

    • C:\Windows\SysWOW64\igfxnd86.exe
      Filesize

      167KB

      MD5

      75a4bb32f0c21fef986fc173da1f4ecd

      SHA1

      c4bdb42e05e9097ba2ae739806f4300fa651427d

      SHA256

      79f7a5eb9379ddf6573ceb766fb8d75cd8d8a2e56f25ce58eddee1bcbb4af97e

      SHA512

      85894bf419ca4cf6ee073530d508a43b859f002cc3b7c6b1a37c6670724aa872dfd5de280b995c3131f3de1aa972ceabcd46738e586e6be89137c1c88e74d231

    • C:\Windows\SysWOW64\igfxnd86.exe
      Filesize

      167KB

      MD5

      75a4bb32f0c21fef986fc173da1f4ecd

      SHA1

      c4bdb42e05e9097ba2ae739806f4300fa651427d

      SHA256

      79f7a5eb9379ddf6573ceb766fb8d75cd8d8a2e56f25ce58eddee1bcbb4af97e

      SHA512

      85894bf419ca4cf6ee073530d508a43b859f002cc3b7c6b1a37c6670724aa872dfd5de280b995c3131f3de1aa972ceabcd46738e586e6be89137c1c88e74d231

    • memory/1896-138-0x0000000000000000-mapping.dmp
    • memory/3128-137-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3128-136-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3128-132-0x0000000000000000-mapping.dmp
    • memory/3128-135-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3128-133-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3128-147-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4976-141-0x0000000000000000-mapping.dmp
    • memory/4976-148-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4976-149-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB