Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 23:18

General

  • Target

    f59b5f044cac6a4e584930f0547dedd01537bb6d7f8b30115c786b702763605d.exe

  • Size

    1.8MB

  • MD5

    99f2d746799a716ea11fbe6d825102b9

  • SHA1

    912e6d112883ce084d46b2259c73aef89de9afda

  • SHA256

    f59b5f044cac6a4e584930f0547dedd01537bb6d7f8b30115c786b702763605d

  • SHA512

    a47829defa9511a399da4ba45687a6aeaed570d61a886b614367e8ef64a92ddd785398aed19ac3964cedf2fc349cda7ceffed3be61fcb1c1cdb9ddaafd6bdf0b

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09qOGi933YiWdCMJ5QxmjwC/hR:/3d5ZQ12x3IiW0MbQxA

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f59b5f044cac6a4e584930f0547dedd01537bb6d7f8b30115c786b702763605d.exe
    "C:\Users\Admin\AppData\Local\Temp\f59b5f044cac6a4e584930f0547dedd01537bb6d7f8b30115c786b702763605d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\f59b5f044cac6a4e584930f0547dedd01537bb6d7f8b30115c786b702763605d.exe
      "C:\Users\Admin\AppData\Local\Temp\f59b5f044cac6a4e584930f0547dedd01537bb6d7f8b30115c786b702763605d.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-6-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2552-7-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2552-9-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2868-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2868-2-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2868-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2868-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB