Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 14:38

General

  • Target

    9063ca251e8d7a14e5f7bc6ec8f8b3304f633bfb2da1dfaffa1a3536b3edbe5f.exe

  • Size

    1.8MB

  • MD5

    c373cfbe3a7e2baba6d58b8c4f10537e

  • SHA1

    d0e4a866c1afda4ce207277a434c6bd790b9edc6

  • SHA256

    9063ca251e8d7a14e5f7bc6ec8f8b3304f633bfb2da1dfaffa1a3536b3edbe5f

  • SHA512

    31bb4317b55d7e508e0a2ebcd86abe730468d2f4501e386f975f8ec73e20a18a3a27f033511665793aecf542f345188662935af14139a3da6c258cb2cf096283

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09qOGi93GRwNhAPoQxmjwC/hR:/3d5ZQ1Kx3GRwNaPoQxA

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9063ca251e8d7a14e5f7bc6ec8f8b3304f633bfb2da1dfaffa1a3536b3edbe5f.exe
    "C:\Users\Admin\AppData\Local\Temp\9063ca251e8d7a14e5f7bc6ec8f8b3304f633bfb2da1dfaffa1a3536b3edbe5f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Users\Admin\AppData\Local\Temp\9063ca251e8d7a14e5f7bc6ec8f8b3304f633bfb2da1dfaffa1a3536b3edbe5f.exe
      "C:\Users\Admin\AppData\Local\Temp\9063ca251e8d7a14e5f7bc6ec8f8b3304f633bfb2da1dfaffa1a3536b3edbe5f.exe" Admin
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:216
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4880

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/216-6-0x0000000002630000-0x0000000002631000-memory.dmp
      Filesize

      4KB

    • memory/216-7-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/216-8-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/216-10-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB

    • memory/936-0-0x0000000000790000-0x0000000000791000-memory.dmp
      Filesize

      4KB

    • memory/936-1-0x0000000000790000-0x0000000000791000-memory.dmp
      Filesize

      4KB

    • memory/936-2-0x0000000002420000-0x0000000002421000-memory.dmp
      Filesize

      4KB

    • memory/936-4-0x0000000000400000-0x00000000005E5000-memory.dmp
      Filesize

      1.9MB