Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:18

General

  • Target

    19f080148906b7fa3da2754cd10c0f96e277153b835b2dbf7fc10c263b468027.exe

  • Size

    1.8MB

  • MD5

    090aeb1cc47e15ece3766ffc87187d4d

  • SHA1

    63397eb7f03043fbf26fb480871035eb8fa28843

  • SHA256

    19f080148906b7fa3da2754cd10c0f96e277153b835b2dbf7fc10c263b468027

  • SHA512

    7a9459a4c3ec8dc69cc44576ea82293c6c951544662c6de800011aec2c9fb5780fbf2ba82294bb3a76eedaf47c123a5453d4f1c9aa03e85f7d43608efc8ce896

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09yOGi933YiWdCMJ5QxmjwC/hR:/3d5ZQ1ax3IiW0MbQxA

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19f080148906b7fa3da2754cd10c0f96e277153b835b2dbf7fc10c263b468027.exe
    "C:\Users\Admin\AppData\Local\Temp\19f080148906b7fa3da2754cd10c0f96e277153b835b2dbf7fc10c263b468027.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\19f080148906b7fa3da2754cd10c0f96e277153b835b2dbf7fc10c263b468027.exe
      "C:\Users\Admin\AppData\Local\Temp\19f080148906b7fa3da2754cd10c0f96e277153b835b2dbf7fc10c263b468027.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-2-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1284-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1284-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1284-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/1456-6-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1456-7-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/1456-8-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/1456-10-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB