Analysis

  • max time kernel
    152s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 05:37

General

  • Target

    c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe

  • Size

    264KB

  • MD5

    c8163be8a4317e06cdb97b33b805d9a1

  • SHA1

    581f759e03d7a9b4721b490e27a794ae28e5753c

  • SHA256

    c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

  • SHA512

    90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

  • SSDEEP

    6144:w/UvChJWQnyLCRvEVcZqHsmDUSnR3nbnPnn8nbnPnn8nbnPnn8nbnPnn8nbnPnn8:wqChJjntRgACpVR

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe
        "C:\Users\Admin\AppData\Local\Temp\c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Users\Admin\AppData\Local\Temp\c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe
          "C:\Users\Admin\AppData\Local\Temp\c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Windows\SysWOW64\igfxtc64.exe
            "C:\Windows\SysWOW64\igfxtc64.exe" C:\Users\Admin\AppData\Local\Temp\C39395~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1416
            • C:\Windows\SysWOW64\igfxtc64.exe
              "C:\Windows\SysWOW64\igfxtc64.exe" C:\Users\Admin\AppData\Local\Temp\C39395~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxtc64.exe
      Filesize

      264KB

      MD5

      c8163be8a4317e06cdb97b33b805d9a1

      SHA1

      581f759e03d7a9b4721b490e27a794ae28e5753c

      SHA256

      c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

      SHA512

      90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

    • C:\Windows\SysWOW64\igfxtc64.exe
      Filesize

      264KB

      MD5

      c8163be8a4317e06cdb97b33b805d9a1

      SHA1

      581f759e03d7a9b4721b490e27a794ae28e5753c

      SHA256

      c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

      SHA512

      90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

    • C:\Windows\SysWOW64\igfxtc64.exe
      Filesize

      264KB

      MD5

      c8163be8a4317e06cdb97b33b805d9a1

      SHA1

      581f759e03d7a9b4721b490e27a794ae28e5753c

      SHA256

      c393950740b0b2e19ce640511930d23c35f7d86a79fc456906e2b7a2445d53a8

      SHA512

      90801fc802ca8e970599e5823ef645813dc0d2c585cacf15d9580304b66a245c4d34704284bb21cca677e3a371438ab24018f840e6842652231e211ad18c7fbb

    • memory/1372-147-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1372-143-0x0000000000000000-mapping.dmp
    • memory/1372-148-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1372-149-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1372-150-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1416-139-0x0000000000000000-mapping.dmp
    • memory/2348-137-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2348-138-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2348-136-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2348-135-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2348-142-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2348-133-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2348-132-0x0000000000000000-mapping.dmp