Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 14:25

General

  • Target

    ecb789a18d3f0aad833496db855781ec6e4049a382ab361dd434f1490077e0d2.exe

  • Size

    1.8MB

  • MD5

    db38f91c1b8ebe0ba4469612f4501648

  • SHA1

    c9e9f229d067629ae03b0d8ac3dbc25f26a1a040

  • SHA256

    ecb789a18d3f0aad833496db855781ec6e4049a382ab361dd434f1490077e0d2

  • SHA512

    638d323505502c0134db91362969a72119f300aa269bcd0a18ea5d2d18580e8cc48ec96cbf2736d4160aec13a8925b1ba2a4f0678d8066e9380ad451e243f351

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09/OGi93o/NnIz3VCk36UWdm32y8adTXeDZC1gWCQxRjwW:/3d5ZQ1Rx3uiDX36U+x25XCQx5

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecb789a18d3f0aad833496db855781ec6e4049a382ab361dd434f1490077e0d2.exe
    "C:\Users\Admin\AppData\Local\Temp\ecb789a18d3f0aad833496db855781ec6e4049a382ab361dd434f1490077e0d2.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\ecb789a18d3f0aad833496db855781ec6e4049a382ab361dd434f1490077e0d2.exe
      "C:\Users\Admin\AppData\Local\Temp\ecb789a18d3f0aad833496db855781ec6e4049a382ab361dd434f1490077e0d2.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2264-0-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2264-1-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2264-2-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2264-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2300-6-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2300-7-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2300-8-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2300-9-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2300-11-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB