Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 21:30

General

  • Target

    4ce17e3af0347f9ef9b3be6ceb62aa56a226989b5ea352eb40dc26c040b3b39b.exe

  • Size

    1.8MB

  • MD5

    10569f7547f796863ca0068a42eebb85

  • SHA1

    862ac08fcac0c75ba286904c5a8cdfa914e903f2

  • SHA256

    4ce17e3af0347f9ef9b3be6ceb62aa56a226989b5ea352eb40dc26c040b3b39b

  • SHA512

    e55d0e3ea9d363d36af3629060b2e5c61c52b5f9c4d9c12d25ec638c1d826bbb301e87c2cf780575d7762e69b96bc13e41ce0ad29a37fc75b20950ba3b4c3fdf

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09/OGi933YiWdCMJ5QxmjwC/hR:/3d5ZQ1Vx3IiW0MbQxA

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ce17e3af0347f9ef9b3be6ceb62aa56a226989b5ea352eb40dc26c040b3b39b.exe
    "C:\Users\Admin\AppData\Local\Temp\4ce17e3af0347f9ef9b3be6ceb62aa56a226989b5ea352eb40dc26c040b3b39b.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\4ce17e3af0347f9ef9b3be6ceb62aa56a226989b5ea352eb40dc26c040b3b39b.exe
      "C:\Users\Admin\AppData\Local\Temp\4ce17e3af0347f9ef9b3be6ceb62aa56a226989b5ea352eb40dc26c040b3b39b.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2324

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2324-6-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/2324-7-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2324-9-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2868-1-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2868-2-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2868-3-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2868-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB