Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 04:33

General

  • Target

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe

  • Size

    140KB

  • MD5

    3add174268c1d58e67bea08f55ea4a98

  • SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

  • SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

  • SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • SSDEEP

    3072:gy2Al7GMeo+Qg9Zn9GNpl5Jr/U5NJ5+kpUr+nhB:/PqVN9Hs1/WNJ5BSinhB

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 8 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Maps connected drives based on registry 3 TTPs 10 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe
    "C:\Users\Admin\AppData\Local\Temp\ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe
      "C:\Users\Admin\AppData\Local\Temp\ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Windows\SysWOW64\igfxck32.exe
        "C:\Windows\system32\igfxck32.exe" C:\Users\Admin\AppData\Local\Temp\CED56A~1.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Windows\SysWOW64\igfxck32.exe
          "C:\Windows\system32\igfxck32.exe" C:\Users\Admin\AppData\Local\Temp\CED56A~1.EXE
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1528
          • C:\Windows\SysWOW64\igfxck32.exe
            "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:920
            • C:\Windows\SysWOW64\igfxck32.exe
              "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1456
              • C:\Windows\SysWOW64\igfxck32.exe
                "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2016
                • C:\Windows\SysWOW64\igfxck32.exe
                  "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:820
                  • C:\Windows\SysWOW64\igfxck32.exe
                    "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:1496
                    • C:\Windows\SysWOW64\igfxck32.exe
                      "C:\Windows\system32\igfxck32.exe" C:\Windows\SysWOW64\igfxck32.exe
                      10⤵
                      • Executes dropped EXE
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • C:\Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • \Windows\SysWOW64\igfxck32.exe
    Filesize

    140KB

    MD5

    3add174268c1d58e67bea08f55ea4a98

    SHA1

    789550eb9a2fba252bdbc7e6d2f3a8ac8936d9c3

    SHA256

    ced56ac26c791b5245b0f1f16dbbd3180501cc0074c71cd12f447b057f562511

    SHA512

    571beed0ee7c8e4c2e3e0a151494683cb35dec218ba7fcfbf1caea5525c3394c90161347fd5e96d4ac9cb99af7107fc6da2a0d582234207d6e16ffc0e886dec3

  • memory/820-118-0x0000000000458290-mapping.dmp
  • memory/820-145-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/820-126-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/820-125-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/920-89-0x0000000000000000-mapping.dmp
  • memory/1240-61-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1240-63-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1240-54-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1240-55-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1240-84-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1240-57-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1240-59-0x0000000000458290-mapping.dmp
  • memory/1240-65-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1240-64-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1240-58-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1240-62-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1284-68-0x0000000000000000-mapping.dmp
  • memory/1456-104-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1456-106-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1456-124-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1456-98-0x0000000000458290-mapping.dmp
  • memory/1496-130-0x0000000000000000-mapping.dmp
  • memory/1528-105-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1528-86-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1528-78-0x0000000000458290-mapping.dmp
  • memory/1528-85-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1804-139-0x0000000000458290-mapping.dmp
  • memory/1804-146-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1804-147-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2016-109-0x0000000000000000-mapping.dmp