Analysis
-
max time kernel
331s -
max time network
376s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2022 18:37
Behavioral task
behavioral1
Sample
b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe
Resource
win10v2004-20221111-en
General
-
Target
b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe
-
Size
66KB
-
MD5
723f9c7ccfb3de84ff4fd44f6be15637
-
SHA1
bd89e34502e0a002bd9a0273636789e9a0d07502
-
SHA256
b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923
-
SHA512
dce994555bbb19f3d38e21e9a2c0b966cf0106281ed67b2f294f5f898bc2a37b121c189010f60d42b8e42b1c8198dafb3119168eb2a7daeeb3f6dd5eff944d1e
-
SSDEEP
1536:5jtkNsAAQrNNVjABaqoiSUwiI4/WNPdDbzReJ2/:5j2SQr6BIbUwpvY2
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft Driver Setup = "C:\\Windows\\system32\\fvrgmt.exe" b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe -
Executes dropped EXE 2 IoCs
pid Process 3956 fvrgmt.exe 1956 fvrgmt.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{BJYM3OUK-7ARQ-WY6G-4SJK-V24PYUUUQ4AP}\StubPath = "\\LGDjl.exe" fvrgmt.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{BJYM3OUK-7ARQ-WY6G-4SJK-V24PYUUUQ4AP} b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{BJYM3OUK-7ARQ-WY6G-4SJK-V24PYUUUQ4AP}\StubPath = "\\LGDjl.exe" b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Active Setup\Installed Components\{BJYM3OUK-7ARQ-WY6G-4SJK-V24PYUUUQ4AP} b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{BJYM3OUK-7ARQ-WY6G-4SJK-V24PYUUUQ4AP}\StubPath = "\\LGDjl.exe" b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{BJYM3OUK-7ARQ-WY6G-4SJK-V24PYUUUQ4AP} fvrgmt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{BJYM3OUK-7ARQ-WY6G-4SJK-V24PYUUUQ4AP}\StubPath = "\\LGDjl.exe" fvrgmt.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Active Setup\Installed Components\{BJYM3OUK-7ARQ-WY6G-4SJK-V24PYUUUQ4AP} fvrgmt.exe -
resource yara_rule behavioral2/memory/404-132-0x0000000000400000-0x0000000000433000-memory.dmp upx behavioral2/files/0x0006000000022dd9-141.dat upx behavioral2/files/0x0006000000022dd9-142.dat upx behavioral2/memory/3956-146-0x0000000000400000-0x0000000000433000-memory.dmp upx behavioral2/files/0x0006000000022dd9-149.dat upx behavioral2/memory/3956-155-0x0000000000400000-0x0000000000433000-memory.dmp upx behavioral2/files/0x0006000000022ddd-158.dat upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation fvrgmt.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Driver Setup = "C:\\Windows\\system32\\fvrgmt.exe" b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\heBwGQl = "\\LGDjl.exe" b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ybaS886PuG6WQ = "\\LGDjl.exe" b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run fvrgmt.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows\CurrentVersion\Run b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\heBwGQl = "\\LGDjl.exe" fvrgmt.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows\CurrentVersion\Run fvrgmt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ybaS886PuG6WQ = "\\LGDjl.exe" fvrgmt.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\fvrgmt.exe b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe File opened for modification C:\Windows\SysWOW64\fvrgmt.exe b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe File opened for modification C:\Windows\SysWOW64\fvrgmt.exe fvrgmt.exe File created C:\Windows\SysWOW64\fvrgmt.exe fvrgmt.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 404 set thread context of 2564 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 80 PID 3956 set thread context of 1956 3956 fvrgmt.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 1956 fvrgmt.exe 1956 fvrgmt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe Token: SeDebugPrivilege 1956 fvrgmt.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 3956 fvrgmt.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 404 wrote to memory of 2564 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 80 PID 404 wrote to memory of 2564 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 80 PID 404 wrote to memory of 2564 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 80 PID 404 wrote to memory of 2564 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 80 PID 404 wrote to memory of 2564 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 80 PID 404 wrote to memory of 2564 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 80 PID 404 wrote to memory of 2564 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 80 PID 404 wrote to memory of 2564 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 80 PID 2564 wrote to memory of 3956 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 81 PID 2564 wrote to memory of 3956 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 81 PID 2564 wrote to memory of 3956 2564 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 81 PID 404 wrote to memory of 2028 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 82 PID 404 wrote to memory of 2028 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 82 PID 404 wrote to memory of 2028 404 b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe 82 PID 3956 wrote to memory of 1956 3956 fvrgmt.exe 83 PID 3956 wrote to memory of 1956 3956 fvrgmt.exe 83 PID 3956 wrote to memory of 1956 3956 fvrgmt.exe 83 PID 3956 wrote to memory of 1956 3956 fvrgmt.exe 83 PID 3956 wrote to memory of 1956 3956 fvrgmt.exe 83 PID 3956 wrote to memory of 1956 3956 fvrgmt.exe 83 PID 3956 wrote to memory of 1956 3956 fvrgmt.exe 83 PID 3956 wrote to memory of 1956 3956 fvrgmt.exe 83 PID 3956 wrote to memory of 1360 3956 fvrgmt.exe 85 PID 3956 wrote to memory of 1360 3956 fvrgmt.exe 85 PID 3956 wrote to memory of 1360 3956 fvrgmt.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe"C:\Users\Admin\AppData\Local\Temp\b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe"1⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe"C:\Users\Admin\AppData\Local\Temp\b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\fvrgmt.exe"C:\Windows\system32\fvrgmt.exe"3⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\fvrgmt.exe"C:\Windows\SysWOW64\fvrgmt.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\M7CUEXgwIIKYW.bat" "4⤵PID:1360
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\M7CUEXgwIIKYW.bat" "2⤵PID:2028
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5723f9c7ccfb3de84ff4fd44f6be15637
SHA1bd89e34502e0a002bd9a0273636789e9a0d07502
SHA256b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923
SHA512dce994555bbb19f3d38e21e9a2c0b966cf0106281ed67b2f294f5f898bc2a37b121c189010f60d42b8e42b1c8198dafb3119168eb2a7daeeb3f6dd5eff944d1e
-
Filesize
216B
MD5ddbfe06b21646828b249e956e044ddb0
SHA1f74c02d51ccec3df762343c82ff7f5f5958fe219
SHA256af11c648aa4dcd9c759c746ccb5c766badc9bab10e8f13dbb70af45c84a18cb4
SHA512a16377d082c26e475fd21e11d0056e128d8d12c99445a4f108af20880e0da5fc90f6fcf3416c5366e012df8e69b45eea868123eacad979bb3b222e9f44863a0a
-
Filesize
216B
MD5ddbfe06b21646828b249e956e044ddb0
SHA1f74c02d51ccec3df762343c82ff7f5f5958fe219
SHA256af11c648aa4dcd9c759c746ccb5c766badc9bab10e8f13dbb70af45c84a18cb4
SHA512a16377d082c26e475fd21e11d0056e128d8d12c99445a4f108af20880e0da5fc90f6fcf3416c5366e012df8e69b45eea868123eacad979bb3b222e9f44863a0a
-
Filesize
66KB
MD5723f9c7ccfb3de84ff4fd44f6be15637
SHA1bd89e34502e0a002bd9a0273636789e9a0d07502
SHA256b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923
SHA512dce994555bbb19f3d38e21e9a2c0b966cf0106281ed67b2f294f5f898bc2a37b121c189010f60d42b8e42b1c8198dafb3119168eb2a7daeeb3f6dd5eff944d1e
-
Filesize
66KB
MD5723f9c7ccfb3de84ff4fd44f6be15637
SHA1bd89e34502e0a002bd9a0273636789e9a0d07502
SHA256b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923
SHA512dce994555bbb19f3d38e21e9a2c0b966cf0106281ed67b2f294f5f898bc2a37b121c189010f60d42b8e42b1c8198dafb3119168eb2a7daeeb3f6dd5eff944d1e
-
Filesize
66KB
MD5723f9c7ccfb3de84ff4fd44f6be15637
SHA1bd89e34502e0a002bd9a0273636789e9a0d07502
SHA256b18d3fb4e7419b74a13d34262d432e6f37b19c816c017d1484138edd1c8a1923
SHA512dce994555bbb19f3d38e21e9a2c0b966cf0106281ed67b2f294f5f898bc2a37b121c189010f60d42b8e42b1c8198dafb3119168eb2a7daeeb3f6dd5eff944d1e