Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    03-05-2024 19:18

General

  • Target

    b9a2b7c4356f1a3e94af4cb9536d09e142653ca24058ebb7be6ad0fcc9ffd880.exe

  • Size

    1.8MB

  • MD5

    f469f76e4487dd62a40741f2c79d00c9

  • SHA1

    2c0c355e67dbf4eb5ab098d5d0be725d5c173ee4

  • SHA256

    b9a2b7c4356f1a3e94af4cb9536d09e142653ca24058ebb7be6ad0fcc9ffd880

  • SHA512

    00ffce0ae05a832a363a77e6cefc92f0d7f4a239ffc295087a0f5751b7cb98605bc3db68c5b508de9c0bb2d29bfe2ea2e5ae276d68cfa26c626758d4ab35d58a

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09AOGi933YiWdCMJ5QxmjwC/hR:/3d5ZQ18x3IiW0MbQxA

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9a2b7c4356f1a3e94af4cb9536d09e142653ca24058ebb7be6ad0fcc9ffd880.exe
    "C:\Users\Admin\AppData\Local\Temp\b9a2b7c4356f1a3e94af4cb9536d09e142653ca24058ebb7be6ad0fcc9ffd880.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\b9a2b7c4356f1a3e94af4cb9536d09e142653ca24058ebb7be6ad0fcc9ffd880.exe
      "C:\Users\Admin\AppData\Local\Temp\b9a2b7c4356f1a3e94af4cb9536d09e142653ca24058ebb7be6ad0fcc9ffd880.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/780-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/780-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/780-2-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/780-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2252-6-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2252-8-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB