Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 04:41

General

  • Target

    53283c49ab02d084b463e2fa1f9b13afcff30b295c2b209f449d488a9a022b61.exe

  • Size

    1.8MB

  • MD5

    4afc8987eb25fb8ce5d723fca579fa99

  • SHA1

    b82f84275cd5f2794cb1162ee8891a84318b28ac

  • SHA256

    53283c49ab02d084b463e2fa1f9b13afcff30b295c2b209f449d488a9a022b61

  • SHA512

    cf2b5dd531c40afdbc55e534e0a89e6b7db5f52eafd8e10e012a88a3db1ed2a39a5c0cea3fb9176359ec4f83fc4b5fdb4ca47902658ef9efa7aa66c7e96a5300

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09yOGi93bBodjwC/hR:/3d5ZQ1yx3+

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53283c49ab02d084b463e2fa1f9b13afcff30b295c2b209f449d488a9a022b61.exe
    "C:\Users\Admin\AppData\Local\Temp\53283c49ab02d084b463e2fa1f9b13afcff30b295c2b209f449d488a9a022b61.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\53283c49ab02d084b463e2fa1f9b13afcff30b295c2b209f449d488a9a022b61.exe
      "C:\Users\Admin\AppData\Local\Temp\53283c49ab02d084b463e2fa1f9b13afcff30b295c2b209f449d488a9a022b61.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:1064
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4212

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1064-6-0x0000000002630000-0x0000000002631000-memory.dmp
      Filesize

      4KB

    • memory/1064-7-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/1064-8-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/1064-10-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/1616-0-0x0000000000890000-0x0000000000891000-memory.dmp
      Filesize

      4KB

    • memory/1616-1-0x0000000000890000-0x0000000000891000-memory.dmp
      Filesize

      4KB

    • memory/1616-2-0x0000000002570000-0x0000000002571000-memory.dmp
      Filesize

      4KB

    • memory/1616-4-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB