Analysis

  • max time kernel
    138s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 04:32

General

  • Target

    cee308ef86dc9e5e1516ac483910f5b4d4e9f08576aaa9a16dfcbf64e538c53c.exe

  • Size

    264KB

  • MD5

    99443f0fe6928746ba6a8b41fff141d8

  • SHA1

    28f1a01d758c7285f8b87eaf78e11588f031cd4f

  • SHA256

    cee308ef86dc9e5e1516ac483910f5b4d4e9f08576aaa9a16dfcbf64e538c53c

  • SHA512

    fb23c8e0e80cb37337affd699d7f15969766f8efa3b507695b150a418f6c73cd93c4e29b12a83667c08457bd6861b33b80ad3bd91d79b1716c58aeea702641e9

  • SSDEEP

    6144:tC5ujFI7ZTHzevFiTpTyyGkY/U/no//XkY/U/no//XMMXgMXgMXgMXgMXgMXgMXv:tpS7Rze9QpnGkY/U/no//XkY/U/no//X

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3092
      • C:\Users\Admin\AppData\Local\Temp\cee308ef86dc9e5e1516ac483910f5b4d4e9f08576aaa9a16dfcbf64e538c53c.exe
        "C:\Users\Admin\AppData\Local\Temp\cee308ef86dc9e5e1516ac483910f5b4d4e9f08576aaa9a16dfcbf64e538c53c.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Users\Admin\AppData\Local\Temp\cee308ef86dc9e5e1516ac483910f5b4d4e9f08576aaa9a16dfcbf64e538c53c.exe
          "C:\Users\Admin\AppData\Local\Temp\cee308ef86dc9e5e1516ac483910f5b4d4e9f08576aaa9a16dfcbf64e538c53c.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2856
          • C:\Windows\SysWOW64\igfxds64.exe
            "C:\Windows\SysWOW64\igfxds64.exe" C:\Users\Admin\AppData\Local\Temp\CEE308~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:380
            • C:\Windows\SysWOW64\igfxds64.exe
              "C:\Windows\SysWOW64\igfxds64.exe" C:\Users\Admin\AppData\Local\Temp\CEE308~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxds64.exe
      Filesize

      264KB

      MD5

      99443f0fe6928746ba6a8b41fff141d8

      SHA1

      28f1a01d758c7285f8b87eaf78e11588f031cd4f

      SHA256

      cee308ef86dc9e5e1516ac483910f5b4d4e9f08576aaa9a16dfcbf64e538c53c

      SHA512

      fb23c8e0e80cb37337affd699d7f15969766f8efa3b507695b150a418f6c73cd93c4e29b12a83667c08457bd6861b33b80ad3bd91d79b1716c58aeea702641e9

    • C:\Windows\SysWOW64\igfxds64.exe
      Filesize

      264KB

      MD5

      99443f0fe6928746ba6a8b41fff141d8

      SHA1

      28f1a01d758c7285f8b87eaf78e11588f031cd4f

      SHA256

      cee308ef86dc9e5e1516ac483910f5b4d4e9f08576aaa9a16dfcbf64e538c53c

      SHA512

      fb23c8e0e80cb37337affd699d7f15969766f8efa3b507695b150a418f6c73cd93c4e29b12a83667c08457bd6861b33b80ad3bd91d79b1716c58aeea702641e9

    • C:\Windows\SysWOW64\igfxds64.exe
      Filesize

      264KB

      MD5

      99443f0fe6928746ba6a8b41fff141d8

      SHA1

      28f1a01d758c7285f8b87eaf78e11588f031cd4f

      SHA256

      cee308ef86dc9e5e1516ac483910f5b4d4e9f08576aaa9a16dfcbf64e538c53c

      SHA512

      fb23c8e0e80cb37337affd699d7f15969766f8efa3b507695b150a418f6c73cd93c4e29b12a83667c08457bd6861b33b80ad3bd91d79b1716c58aeea702641e9

    • memory/380-138-0x0000000000000000-mapping.dmp
    • memory/2856-136-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2856-137-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2856-132-0x0000000000000000-mapping.dmp
    • memory/2856-135-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2856-141-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2856-133-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/3316-142-0x0000000000000000-mapping.dmp
    • memory/3316-147-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/3316-148-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/3316-149-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/3316-150-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB