Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 06:57

General

  • Target

    b4c75cde1442704ad67e162fdd087f7b6d0680cd2e349e4a5665e0a948390637.exe

  • Size

    237KB

  • MD5

    e8840fbf9dc879cdf2646d9732aaf4fb

  • SHA1

    b4b9f15c9a97b318aa3ee624704621286610f73d

  • SHA256

    b4c75cde1442704ad67e162fdd087f7b6d0680cd2e349e4a5665e0a948390637

  • SHA512

    7658a51b5baff89ca68fc0f3defa36ffd2db217dcc7234e292c0cc2fbaa0cf7538b07592820f3f83417c93e46294807876c287b127441488db1a55fa488a099e

  • SSDEEP

    3072:eGSriql1GY0iYCN/kkSophVyPb4/zS5DG5OUZ0Twff+Zuw8WyL+u:WWyT0qkxophPpfZ02

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2948
      • C:\Users\Admin\AppData\Local\Temp\b4c75cde1442704ad67e162fdd087f7b6d0680cd2e349e4a5665e0a948390637.exe
        "C:\Users\Admin\AppData\Local\Temp\b4c75cde1442704ad67e162fdd087f7b6d0680cd2e349e4a5665e0a948390637.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4932
        • C:\Users\Admin\AppData\Local\Temp\b4c75cde1442704ad67e162fdd087f7b6d0680cd2e349e4a5665e0a948390637.exe
          "C:\Users\Admin\AppData\Local\Temp\b4c75cde1442704ad67e162fdd087f7b6d0680cd2e349e4a5665e0a948390637.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:376
          • C:\Windows\SysWOW64\igfxhk64.exe
            "C:\Windows\SysWOW64\igfxhk64.exe" C:\Users\Admin\AppData\Local\Temp\B4C75C~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4248
            • C:\Windows\SysWOW64\igfxhk64.exe
              "C:\Windows\SysWOW64\igfxhk64.exe" C:\Users\Admin\AppData\Local\Temp\B4C75C~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxhk64.exe
      Filesize

      237KB

      MD5

      e8840fbf9dc879cdf2646d9732aaf4fb

      SHA1

      b4b9f15c9a97b318aa3ee624704621286610f73d

      SHA256

      b4c75cde1442704ad67e162fdd087f7b6d0680cd2e349e4a5665e0a948390637

      SHA512

      7658a51b5baff89ca68fc0f3defa36ffd2db217dcc7234e292c0cc2fbaa0cf7538b07592820f3f83417c93e46294807876c287b127441488db1a55fa488a099e

    • C:\Windows\SysWOW64\igfxhk64.exe
      Filesize

      237KB

      MD5

      e8840fbf9dc879cdf2646d9732aaf4fb

      SHA1

      b4b9f15c9a97b318aa3ee624704621286610f73d

      SHA256

      b4c75cde1442704ad67e162fdd087f7b6d0680cd2e349e4a5665e0a948390637

      SHA512

      7658a51b5baff89ca68fc0f3defa36ffd2db217dcc7234e292c0cc2fbaa0cf7538b07592820f3f83417c93e46294807876c287b127441488db1a55fa488a099e

    • C:\Windows\SysWOW64\igfxhk64.exe
      Filesize

      237KB

      MD5

      e8840fbf9dc879cdf2646d9732aaf4fb

      SHA1

      b4b9f15c9a97b318aa3ee624704621286610f73d

      SHA256

      b4c75cde1442704ad67e162fdd087f7b6d0680cd2e349e4a5665e0a948390637

      SHA512

      7658a51b5baff89ca68fc0f3defa36ffd2db217dcc7234e292c0cc2fbaa0cf7538b07592820f3f83417c93e46294807876c287b127441488db1a55fa488a099e

    • memory/376-136-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/376-137-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/376-132-0x0000000000000000-mapping.dmp
    • memory/376-135-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/376-141-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/376-133-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1716-142-0x0000000000000000-mapping.dmp
    • memory/1716-146-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1716-147-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1716-148-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1716-149-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/4248-138-0x0000000000000000-mapping.dmp