Analysis

  • max time kernel
    45s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 11:38

General

  • Target

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe

  • Size

    276KB

  • MD5

    2a30549112a7b803a9373ba2df441354

  • SHA1

    2a0882090f770c934174cccae9a31c5fa5dc5f8a

  • SHA256

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

  • SHA512

    e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

  • SSDEEP

    6144:NyO476+p6S5uK/mTSwNKwtpflRCDuRQDQZw8NRr:NT4u+p64tmTvNKwtpdRCDPf8NRr

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe
    "C:\Users\Admin\AppData\Local\Temp\afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe
      "C:\Users\Admin\AppData\Local\Temp\afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe"
      2⤵
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\igfxcb86.exe
        "C:\Windows\SysWOW64\igfxcb86.exe" C:\Users\Admin\AppData\Local\Temp\AFCF1E~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Windows\SysWOW64\igfxcb86.exe
          "C:\Windows\SysWOW64\igfxcb86.exe" C:\Users\Admin\AppData\Local\Temp\AFCF1E~1.EXE
          4⤵
          • Executes dropped EXE
          PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\igfxcb86.exe
    Filesize

    276KB

    MD5

    2a30549112a7b803a9373ba2df441354

    SHA1

    2a0882090f770c934174cccae9a31c5fa5dc5f8a

    SHA256

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

    SHA512

    e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

  • C:\Windows\SysWOW64\igfxcb86.exe
    Filesize

    276KB

    MD5

    2a30549112a7b803a9373ba2df441354

    SHA1

    2a0882090f770c934174cccae9a31c5fa5dc5f8a

    SHA256

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

    SHA512

    e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

  • C:\Windows\SysWOW64\igfxcb86.exe
    Filesize

    276KB

    MD5

    2a30549112a7b803a9373ba2df441354

    SHA1

    2a0882090f770c934174cccae9a31c5fa5dc5f8a

    SHA256

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

    SHA512

    e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

  • \Windows\SysWOW64\igfxcb86.exe
    Filesize

    276KB

    MD5

    2a30549112a7b803a9373ba2df441354

    SHA1

    2a0882090f770c934174cccae9a31c5fa5dc5f8a

    SHA256

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

    SHA512

    e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

  • \Windows\SysWOW64\igfxcb86.exe
    Filesize

    276KB

    MD5

    2a30549112a7b803a9373ba2df441354

    SHA1

    2a0882090f770c934174cccae9a31c5fa5dc5f8a

    SHA256

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

    SHA512

    e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

  • memory/1340-62-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1340-58-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1340-63-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1340-64-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1340-65-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1340-66-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1340-82-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1340-59-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1340-80-0x0000000002D80000-0x0000000002DD8000-memory.dmp
    Filesize

    352KB

  • memory/1340-54-0x0000000000000000-mapping.dmp
  • memory/1340-56-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1340-79-0x0000000002D80000-0x0000000002DD8000-memory.dmp
    Filesize

    352KB

  • memory/1340-55-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1620-78-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1620-69-0x0000000000000000-mapping.dmp
  • memory/1652-61-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1680-77-0x0000000000431000-0x0000000000449E00-memory.dmp
    Filesize

    99KB

  • memory/1680-72-0x0000000000000000-mapping.dmp
  • memory/1680-81-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB