Analysis

  • max time kernel
    9s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 07:54

General

  • Target

    12b88e4bbe28e4bbb0b942e811859bca.exe

  • Size

    174KB

  • MD5

    12b88e4bbe28e4bbb0b942e811859bca

  • SHA1

    18806215c8b0bc2479c27b5a3f3aa0f37f89e3c0

  • SHA256

    6072b423b7d503a38eb0856de7c2e60610e656f2b77efead939d34393b1bd535

  • SHA512

    72cb976e0af4e72844c39c2872116b633fa7d4d0313bd887f3acbdbe080ff5e2ca6b86851c11a20cde3a4490899430c515a6d8e53c627a5939e5d581fbc3cbae

  • SSDEEP

    3072:q6zKqIoKEm4d15hQxBgJJMESIUQB5HJkDhHLfHGcu1o/ihj:7mEm4nQ0csHJktjnu1o/y

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12b88e4bbe28e4bbb0b942e811859bca.exe
    "C:\Users\Admin\AppData\Local\Temp\12b88e4bbe28e4bbb0b942e811859bca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\12b88e4bbe28e4bbb0b942e811859bca.exe
      "C:\Users\Admin\AppData\Local\Temp\12b88e4bbe28e4bbb0b942e811859bca.exe"
      2⤵
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1176
      • C:\Windows\SysWOW64\igfxwd32.exe
        "C:\Windows\system32\igfxwd32.exe" C:\Users\Admin\AppData\Local\Temp\12B88E~1.EXE
        3⤵
          PID:2744
          • C:\Windows\SysWOW64\igfxwd32.exe
            "C:\Windows\system32\igfxwd32.exe" C:\Users\Admin\AppData\Local\Temp\12B88E~1.EXE
            4⤵
              PID:2836
              • C:\Windows\SysWOW64\igfxwd32.exe
                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                5⤵
                  PID:2608
                  • C:\Windows\SysWOW64\igfxwd32.exe
                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                    6⤵
                      PID:2648
                      • C:\Windows\SysWOW64\igfxwd32.exe
                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                        7⤵
                          PID:288
                          • C:\Windows\SysWOW64\igfxwd32.exe
                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                            8⤵
                              PID:2904
                              • C:\Windows\SysWOW64\igfxwd32.exe
                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                9⤵
                                  PID:2180
                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                    10⤵
                                      PID:2016
                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                        11⤵
                                          PID:1648
                                          • C:\Windows\SysWOW64\igfxwd32.exe
                                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                            12⤵
                                              PID:2556
                                              • C:\Windows\SysWOW64\igfxwd32.exe
                                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                13⤵
                                                  PID:1056
                                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                    14⤵
                                                      PID:1836
                                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                        15⤵
                                                          PID:2440
                                                          • C:\Windows\SysWOW64\igfxwd32.exe
                                                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                            16⤵
                                                              PID:1548
                                                              • C:\Windows\SysWOW64\igfxwd32.exe
                                                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                17⤵
                                                                  PID:1780
                                                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                    18⤵
                                                                      PID:1976
                                                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                        19⤵
                                                                          PID:1804
                                                                          • C:\Windows\SysWOW64\igfxwd32.exe
                                                                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                            20⤵
                                                                              PID:1720
                                                                              • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                21⤵
                                                                                  PID:2348
                                                                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                    22⤵
                                                                                      PID:2812
                                                                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                        23⤵
                                                                                          PID:2764
                                                                                          • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                            24⤵
                                                                                              PID:3052
                                                                                              • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                25⤵
                                                                                                  PID:2372
                                                                                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                    26⤵
                                                                                                      PID:1892
                                                                                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                        27⤵
                                                                                                          PID:2324
                                                                                                          • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                            28⤵
                                                                                                              PID:2700
                                                                                                              • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                                29⤵
                                                                                                                  PID:1588
                                                                                                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                                    30⤵
                                                                                                                      PID:2288
                                                                                                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                                                                                        31⤵
                                                                                                                          PID:2568

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • memory/288-59-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/288-67-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1056-113-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1056-125-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1056-121-0x0000000000440000-0x0000000000480000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1176-3-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1176-4-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1176-1-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1176-19-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1176-6-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1176-9-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1176-10-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1176-11-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1428-5-0x0000000000440000-0x0000000000480000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1428-0-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1428-8-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1548-156-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1548-149-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1548-155-0x0000000003280000-0x00000000032C0000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1588-284-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1588-278-0x0000000000270000-0x00000000002B0000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1588-273-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1648-100-0x0000000000230000-0x0000000000270000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1648-105-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1648-95-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1720-196-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1780-165-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1780-157-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1804-176-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1804-181-0x0000000000340000-0x0000000000380000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1804-187-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1836-134-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1836-132-0x0000000003330000-0x0000000003370000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1892-252-0x00000000030E0000-0x0000000003120000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/1892-255-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1976-177-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1976-173-0x0000000003130000-0x0000000003170000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2016-93-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2016-92-0x00000000030E0000-0x0000000003120000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2180-86-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2180-76-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2288-291-0x00000000030C0000-0x0000000003100000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2288-290-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2324-265-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2324-259-0x00000000002C0000-0x0000000000300000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2324-254-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2348-195-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2348-205-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2372-235-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2372-244-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2440-146-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2440-135-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2556-115-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2568-292-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2608-50-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2608-39-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2608-47-0x0000000000230000-0x0000000000270000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2648-56-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2648-57-0x00000000031E0000-0x0000000003220000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2700-274-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2744-20-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2744-31-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2764-225-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2764-214-0x0000000000400000-0x0000000000440000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2764-219-0x0000000000230000-0x0000000000270000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2812-215-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2836-37-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2836-32-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2836-33-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2836-34-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2904-74-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/3052-232-0x0000000003330000-0x0000000003370000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/3052-234-0x0000000000400000-0x0000000000466000-memory.dmp

                                                              Filesize

                                                              408KB