Analysis

  • max time kernel
    26s
  • max time network
    22s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-06-2024 19:52

General

  • Target

    GoldenEye.exe

  • Size

    254KB

  • MD5

    e3b7d39be5e821b59636d0fe7c2944cc

  • SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

  • SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

  • SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • SSDEEP

    3072:iTAjnioLO7WpLyLNZMcPSK7BaZ0NwAWMGc0HfmY4KsyyOiy12KJ3I4YgTl:i6nrD0ZMcPBAL7c0fTHs+2sYXg

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe
    "C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Users\Admin\AppData\Roaming\{126bf4cb-31fa-4ad9-b74f-1374a51aa157}\forfiles.exe
      "C:\Users\Admin\AppData\Roaming\{126bf4cb-31fa-4ad9-b74f-1374a51aa157}\forfiles.exe"
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of AdjustPrivilegeToken
      PID:4384
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4636

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\{126bf4cb-31fa-4ad9-b74f-1374a51aa157}\forfiles.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • memory/4760-0-0x0000000000560000-0x0000000000576000-memory.dmp
    Filesize

    88KB

  • memory/4760-1-0x0000000000720000-0x000000000073A000-memory.dmp
    Filesize

    104KB