Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 02:02

General

  • Target

    a8c0ed785742b948dd0e7b312d5b01323f561ecf07fcbdda6a0c36965ddef522.exe

  • Size

    1.8MB

  • MD5

    c79caf14491eacaaab98520b3c857200

  • SHA1

    a9699c21ac60846312110b5706b2e6544fd41063

  • SHA256

    a8c0ed785742b948dd0e7b312d5b01323f561ecf07fcbdda6a0c36965ddef522

  • SHA512

    3d0f682209512e8db5b8b3dc07b449652ceefd5ed3ea248328f3c6c57bb06664f3377adc60643217c748c4602720bc593a9d49bdce69ac2dbd1630fe2d099749

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09XOGi933YiWdCMJ5QxmjwC/hR:/3d5ZQ1Bx3IiW0MbQxA

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8c0ed785742b948dd0e7b312d5b01323f561ecf07fcbdda6a0c36965ddef522.exe
    "C:\Users\Admin\AppData\Local\Temp\a8c0ed785742b948dd0e7b312d5b01323f561ecf07fcbdda6a0c36965ddef522.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\a8c0ed785742b948dd0e7b312d5b01323f561ecf07fcbdda6a0c36965ddef522.exe
      "C:\Users\Admin\AppData\Local\Temp\a8c0ed785742b948dd0e7b312d5b01323f561ecf07fcbdda6a0c36965ddef522.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-0-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1368-1-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1368-2-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/1368-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2680-6-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2680-7-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2680-8-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2680-10-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB