Analysis

  • max time kernel
    140s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 04:32

General

  • Target

    c993c6d0b6435f0d581dc1564321a2f485435e90152546bf2fdb79a4a5f3a8dd.exe

  • Size

    3.7MB

  • MD5

    4fcb38f72900884de000d6b31a3b7283

  • SHA1

    29ffe01229ca98a9724749d8e5400b868a4f6c2d

  • SHA256

    c993c6d0b6435f0d581dc1564321a2f485435e90152546bf2fdb79a4a5f3a8dd

  • SHA512

    f8a04170bde430c691fc99b249b2cb4ac088295f523599837b18857775607fa9894057d846330ccccca35e7e0677801d2fa7b51073547c375b03dc2fba652295

  • SSDEEP

    98304:h1W+kIBGY5GK8/5b1mYCKC0peAMA9kRvv44J4P8w:hI+38/51C+peAMAynzJ4P8

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

192.168.204.138:1234

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c993c6d0b6435f0d581dc1564321a2f485435e90152546bf2fdb79a4a5f3a8dd.exe
    "C:\Users\Admin\AppData\Local\Temp\c993c6d0b6435f0d581dc1564321a2f485435e90152546bf2fdb79a4a5f3a8dd.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:5068

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5068-0-0x0000000000400000-0x0000000000D59000-memory.dmp
    Filesize

    9.3MB

  • memory/5068-1-0x0000000076FE4000-0x0000000076FE6000-memory.dmp
    Filesize

    8KB

  • memory/5068-2-0x0000000000400000-0x0000000000D59000-memory.dmp
    Filesize

    9.3MB

  • memory/5068-4-0x0000000000400000-0x0000000000D59000-memory.dmp
    Filesize

    9.3MB

  • memory/5068-5-0x0000000000400000-0x0000000000D59000-memory.dmp
    Filesize

    9.3MB

  • memory/5068-3-0x0000000000400000-0x0000000000D59000-memory.dmp
    Filesize

    9.3MB

  • memory/5068-7-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
    Filesize

    4KB

  • memory/5068-6-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
    Filesize

    4KB

  • memory/5068-8-0x0000000000400000-0x0000000000D59000-memory.dmp
    Filesize

    9.3MB