Analysis

  • max time kernel
    91s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 11:38

General

  • Target

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe

  • Size

    276KB

  • MD5

    2a30549112a7b803a9373ba2df441354

  • SHA1

    2a0882090f770c934174cccae9a31c5fa5dc5f8a

  • SHA256

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

  • SHA512

    e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

  • SSDEEP

    6144:NyO476+p6S5uK/mTSwNKwtpflRCDuRQDQZw8NRr:NT4u+p64tmTvNKwtpdRCDPf8NRr

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1076
      • C:\Users\Admin\AppData\Local\Temp\afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe
        "C:\Users\Admin\AppData\Local\Temp\afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4632
        • C:\Users\Admin\AppData\Local\Temp\afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe
          "C:\Users\Admin\AppData\Local\Temp\afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3128
          • C:\Windows\SysWOW64\igfxcb86.exe
            "C:\Windows\SysWOW64\igfxcb86.exe" C:\Users\Admin\AppData\Local\Temp\AFCF1E~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1868
            • C:\Windows\SysWOW64\igfxcb86.exe
              "C:\Windows\SysWOW64\igfxcb86.exe" C:\Users\Admin\AppData\Local\Temp\AFCF1E~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxcb86.exe
      Filesize

      276KB

      MD5

      2a30549112a7b803a9373ba2df441354

      SHA1

      2a0882090f770c934174cccae9a31c5fa5dc5f8a

      SHA256

      afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

      SHA512

      e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

    • C:\Windows\SysWOW64\igfxcb86.exe
      Filesize

      276KB

      MD5

      2a30549112a7b803a9373ba2df441354

      SHA1

      2a0882090f770c934174cccae9a31c5fa5dc5f8a

      SHA256

      afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

      SHA512

      e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

    • C:\Windows\SysWOW64\igfxcb86.exe
      Filesize

      276KB

      MD5

      2a30549112a7b803a9373ba2df441354

      SHA1

      2a0882090f770c934174cccae9a31c5fa5dc5f8a

      SHA256

      afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

      SHA512

      e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

    • memory/1704-154-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1704-153-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1704-145-0x0000000000000000-mapping.dmp
    • memory/1868-146-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1868-141-0x0000000000000000-mapping.dmp
    • memory/1868-150-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3128-140-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3128-139-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3128-138-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3128-144-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3128-137-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3128-134-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3128-133-0x0000000000000000-mapping.dmp
    • memory/4632-132-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4632-135-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB