Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 18:58

General

  • Target

    cfcbb63dbeadbf461256b15b9a087497d6c0ec65ac2103e9705095a79b4f921f.exe

  • Size

    1.8MB

  • MD5

    3d69628d09f55e2bd4c3597ad0dca445

  • SHA1

    f6bde8d38c7a5c66df8b19358cd2457053deac5c

  • SHA256

    cfcbb63dbeadbf461256b15b9a087497d6c0ec65ac2103e9705095a79b4f921f

  • SHA512

    2201c73d4ed83e57a9d186620d15886ce5cfdb1e90f2acfa4a97566afddb45b0ea9f57c04dccbbef350a7c57374dff08a88f9deb4a6f4c10141b822e01ed1364

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09MOGi938OUFHRr3+zHo6OBM8h2Frv/S4nDM3mDaoHpnzf:/3d5ZQ10x38OiRBoF24h9

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfcbb63dbeadbf461256b15b9a087497d6c0ec65ac2103e9705095a79b4f921f.exe
    "C:\Users\Admin\AppData\Local\Temp\cfcbb63dbeadbf461256b15b9a087497d6c0ec65ac2103e9705095a79b4f921f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Users\Admin\AppData\Local\Temp\cfcbb63dbeadbf461256b15b9a087497d6c0ec65ac2103e9705095a79b4f921f.exe
      "C:\Users\Admin\AppData\Local\Temp\cfcbb63dbeadbf461256b15b9a087497d6c0ec65ac2103e9705095a79b4f921f.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:460
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3776

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/460-6-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/460-7-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/460-9-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/3644-0-0x0000000000750000-0x0000000000751000-memory.dmp
      Filesize

      4KB

    • memory/3644-1-0x0000000000750000-0x0000000000751000-memory.dmp
      Filesize

      4KB

    • memory/3644-2-0x0000000002630000-0x0000000002631000-memory.dmp
      Filesize

      4KB

    • memory/3644-4-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB