Analysis

  • max time kernel
    142s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:37

General

  • Target

    c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe

  • Size

    264KB

  • MD5

    c8163be8a4317e06cdb97b33b805d9a1

  • SHA1

    581f759e03d7a9b4721b490e27a794ae28e5753c

  • SHA256

    c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

  • SHA512

    90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

  • SSDEEP

    6144:w/UvChJWQnyLCRvEVcZqHsmDUSnR3nbnPnn8nbnPnn8nbnPnn8nbnPnn8nbnPnn8:wqChJjntRgACpVR

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe
        "C:\Users\Admin\AppData\Local\Temp\c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Users\Admin\AppData\Local\Temp\c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe
          "C:\Users\Admin\AppData\Local\Temp\c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe"
          3⤵
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1420
          • C:\Windows\SysWOW64\igfxtc64.exe
            "C:\Windows\SysWOW64\igfxtc64.exe" C:\Users\Admin\AppData\Local\Temp\C39395~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1384
            • C:\Windows\SysWOW64\igfxtc64.exe
              "C:\Windows\SysWOW64\igfxtc64.exe" C:\Users\Admin\AppData\Local\Temp\C39395~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Deletes itself
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1464

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxtc64.exe
      Filesize

      264KB

      MD5

      c8163be8a4317e06cdb97b33b805d9a1

      SHA1

      581f759e03d7a9b4721b490e27a794ae28e5753c

      SHA256

      c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

      SHA512

      90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

    • C:\Windows\SysWOW64\igfxtc64.exe
      Filesize

      264KB

      MD5

      c8163be8a4317e06cdb97b33b805d9a1

      SHA1

      581f759e03d7a9b4721b490e27a794ae28e5753c

      SHA256

      c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

      SHA512

      90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

    • C:\Windows\SysWOW64\igfxtc64.exe
      Filesize

      264KB

      MD5

      c8163be8a4317e06cdb97b33b805d9a1

      SHA1

      581f759e03d7a9b4721b490e27a794ae28e5753c

      SHA256

      c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

      SHA512

      90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

    • \Windows\SysWOW64\igfxtc64.exe
      Filesize

      264KB

      MD5

      c8163be8a4317e06cdb97b33b805d9a1

      SHA1

      581f759e03d7a9b4721b490e27a794ae28e5753c

      SHA256

      c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

      SHA512

      90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

    • \Windows\SysWOW64\igfxtc64.exe
      Filesize

      264KB

      MD5

      c8163be8a4317e06cdb97b33b805d9a1

      SHA1

      581f759e03d7a9b4721b490e27a794ae28e5753c

      SHA256

      c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

      SHA512

      90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

    • memory/1284-89-0x0000000002A90000-0x0000000002AAE000-memory.dmp
      Filesize

      120KB

    • memory/1384-70-0x0000000000000000-mapping.dmp
    • memory/1420-63-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
      Filesize

      8KB

    • memory/1420-58-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1420-66-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1420-67-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1420-64-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1420-54-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1420-60-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1420-61-0x000000000044F460-mapping.dmp
    • memory/1420-72-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1420-65-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1420-57-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1420-55-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1464-85-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1464-86-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1464-87-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1464-88-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1464-81-0x000000000044F460-mapping.dmp