Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 16:11

General

  • Target

    e951ce3b7748d6d8d124c5837a9621e61077afe69e99b8cca07b44cc845c399e.exe

  • Size

    1.8MB

  • MD5

    7144481e876b213297d0e6410d0aaca4

  • SHA1

    9b579722f79f4e1639a40388a9928c9ae1e8f2da

  • SHA256

    e951ce3b7748d6d8d124c5837a9621e61077afe69e99b8cca07b44cc845c399e

  • SHA512

    8114f89929e95033184028d269059a4e9626fa16db3a2fcd0a657ac226ffb8706c18b760bd82e4d73261ab6e3cb3d6af1c5201e2f4f455be6bf3dcc0166033ad

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO095OGi933YiWdCMJ5QxmjwC/hR:/3d5ZQ1Hx3IiW0MbQxA

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e951ce3b7748d6d8d124c5837a9621e61077afe69e99b8cca07b44cc845c399e.exe
    "C:\Users\Admin\AppData\Local\Temp\e951ce3b7748d6d8d124c5837a9621e61077afe69e99b8cca07b44cc845c399e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\e951ce3b7748d6d8d124c5837a9621e61077afe69e99b8cca07b44cc845c399e.exe
      "C:\Users\Admin\AppData\Local\Temp\e951ce3b7748d6d8d124c5837a9621e61077afe69e99b8cca07b44cc845c399e.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/668-6-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/668-7-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/668-8-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/668-9-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/668-11-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2148-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2148-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2148-2-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2148-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB