Analysis

  • max time kernel
    124s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 10:18

General

  • Target

    e94012210eabe1fe0b4c90ff84d7dcc68875948032badd41cce3f1d89b80b847.exe

  • Size

    1.8MB

  • MD5

    d9319e6f27027e3fd0a2d8eded7bdf03

  • SHA1

    084272fdf55956ebf713f404fd2fef2124af2893

  • SHA256

    e94012210eabe1fe0b4c90ff84d7dcc68875948032badd41cce3f1d89b80b847

  • SHA512

    34daefa29264a9c8deb4b2d13188111850d28308b08f62610090a820075feca1603ef5af63da7e67ad29006decce71839bc617beda1c0c500f3b863ddc1fec36

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09vOGi93bBodjwC/hR:/3d5ZQ15x3+

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e94012210eabe1fe0b4c90ff84d7dcc68875948032badd41cce3f1d89b80b847.exe
    "C:\Users\Admin\AppData\Local\Temp\e94012210eabe1fe0b4c90ff84d7dcc68875948032badd41cce3f1d89b80b847.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\e94012210eabe1fe0b4c90ff84d7dcc68875948032badd41cce3f1d89b80b847.exe
      "C:\Users\Admin\AppData\Local\Temp\e94012210eabe1fe0b4c90ff84d7dcc68875948032badd41cce3f1d89b80b847.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:1588
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4516

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/764-0-0x0000000002330000-0x0000000002331000-memory.dmp
      Filesize

      4KB

    • memory/764-1-0x0000000002330000-0x0000000002331000-memory.dmp
      Filesize

      4KB

    • memory/764-2-0x0000000002420000-0x0000000002421000-memory.dmp
      Filesize

      4KB

    • memory/764-4-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/1588-6-0x00000000023A0000-0x00000000023A1000-memory.dmp
      Filesize

      4KB

    • memory/1588-7-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/1588-8-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/1588-10-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB