Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 10:46

General

  • Target

    e479cff41e57e42b07c8322340a41f3810334e5e18b884786c085f7616ba7af3.exe

  • Size

    1.8MB

  • MD5

    fb06326f3de40596615223a2802a212d

  • SHA1

    8632d1f4370572eba8acad40fb1ecc30124a3c80

  • SHA256

    e479cff41e57e42b07c8322340a41f3810334e5e18b884786c085f7616ba7af3

  • SHA512

    9828b9a2af4786bbb0a954bbda5a938a49495fc8ab93d18c072752c83292a035d187cac84f5abe70467f4bad06b726abecea5304435ae9eedc5e339abfabb230

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09tOGi9J3YiWdCMJ5QxmjwC/hR:/3d5ZQ1bxJIiW0MbQxA

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e479cff41e57e42b07c8322340a41f3810334e5e18b884786c085f7616ba7af3.exe
    "C:\Users\Admin\AppData\Local\Temp\e479cff41e57e42b07c8322340a41f3810334e5e18b884786c085f7616ba7af3.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\e479cff41e57e42b07c8322340a41f3810334e5e18b884786c085f7616ba7af3.exe
      "C:\Users\Admin\AppData\Local\Temp\e479cff41e57e42b07c8322340a41f3810334e5e18b884786c085f7616ba7af3.exe" Admin
      2⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:752 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ef6ecfa2da407c8e523feae4ef77fd1

    SHA1

    7b5aca0f04b3c4c4fe9e998d2d49247d3991b243

    SHA256

    e676c0e1f66b55fc953c0545a216b8db44dc1f994d2808b7c0fbf41e040d9065

    SHA512

    107a94b771bf3089f18b87739a399a640d9726c9cb9c10a41204c535a05b0fbbc4d448ae5916649a928fa1848db62ab5598c2abbcc8c4a6af23d5384fb599b18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    112d650faeff625f3886aae4dbe39ceb

    SHA1

    01f2464a394b96686b89675443f23b5a1e566795

    SHA256

    028efaf16fc0a604dc59f98dfe6ad5aab8440d21ddbf686d29d3bc5345f667cd

    SHA512

    4bf6ca4f66fe9726296d1184e97704f304de440557a88a8e70c15e1ddeafd4f8029b7a5c22ba9570c9861d7d9bc661a51f9b508203c855986a8db3d761400e46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dea3dfd6cb90a7678ec6629c00b0965d

    SHA1

    1c1c3f9fac31653862ed619e06d24489a4059549

    SHA256

    574082d4161e5214d806d02b515d186e257e0d5704530afedb44ef542be1bebc

    SHA512

    393ef199005916590b1474a643d3d3c54d90602d29ac29b331683a49a4d38828f96a16dbc204d07b69fd741cf8fa5e692bffdd9807f94171131689cd4a878aa2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb1bce793b3668de824cbc7dc4a1a951

    SHA1

    4ca07695bc34eb51cf0bf7cab2aa0948001b0a5e

    SHA256

    7a5b9a93950fe10b167848e4bf2a06132d8889825a37d63b132d173f8744b61c

    SHA512

    cc1c3b6afc83240290605b3622dbe6c1278404bc7a4cfe37bd1617e0b85416f0adfdde292f041dde05711d1541bfa5459b347a3d89ada4110ca6b31142d03f9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b64fc13297ba29592f4610a279e46cc2

    SHA1

    bb11ff052bea47bb9d0f3854a4b5eb497926dfa9

    SHA256

    671abf15aed4f041bae8afcccfa5b2d43cb623e687b70ccb0544c9533edc4395

    SHA512

    ad1b5be3298f21423c7179c8880a60eb69c321f3d7a17edab7935374bee953540a5d78860a514f922dfa55073cfb9b3e0db320dd49317fa76cb0fd61e22b15c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eaef2d987c4027819efc81aaf498d73d

    SHA1

    79f8b45eaee64ff0d0523a330663365e1bd82e5c

    SHA256

    0e0aed099b542536d9f011b35bc47b385f29420b5fb34b90ad95fefeda7a0af6

    SHA512

    c4fcfeccf67d7247f22bdc264b6b09f11a80442d59648d884410aed45f87278bdcd0e47adf816bdd3b040259f324fc8370ac1c876c4d8bdcb74ee8666fc7f803

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28eecf44209f05fde300d33e37e682b1

    SHA1

    40d44ac4c9ee3088dd487d48c1eb67730d0e8ce7

    SHA256

    f976aef48a41fff38e002c7878d97e040968a1b3f4863acf615b5507557df3e9

    SHA512

    3976204738156101619fe83e8391e0e88ff3779b82284f0fc4cddcccdb473e09b1fbf8def7f091cd5a65042c0215c1a29638c6e3656a62aa668d9842d5e106ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cde8df7058a8fe96d333e58593d7572

    SHA1

    13329a008b9f492953eb0712d63ec3161c537e52

    SHA256

    0793424e625cc82dd75742cdde08d12aa4fcdaf5261c757cc238a582aa745309

    SHA512

    1dde538b8b12d907b356f3e812b5f4a97b38317d8408b93e12eb6dba06283e3c404ffd293b5d71169a11f09771ddadb5bf0086b3093b40cb5620ec8120ff1bb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45df3f477d7b0ecb606a52d74d277efd

    SHA1

    70d83caa4ba6b7b364eb41f74792150d85f6af9d

    SHA256

    2962e1661c788f2b92f6572a7e4d6d7adad032abfa5e0d2f4b8e2aba1b0908bf

    SHA512

    a9f167e1d12e975864f12d8ebf12277b1918b5714aae773fdd8ee9f90aa75ff2dcce6499fb49663ec1040cd16f9355c416177bf83f410d0a7963772e01406174

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9bd4d1462a2a732c3770abb94e02f809

    SHA1

    46daa26eb980c024cac0f05e4ca686d676c607ad

    SHA256

    25a900b92d3133d6667a6a7335408f2db1052b077152990c6ed037b087225394

    SHA512

    9e0e4452f04d497c280a0b59050392997d18c7dc4e39a75be666ba96899848f9a09f7390518792948bac6526c34f90c1f6b37307913aaabcf949075a491fa498

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb522aee55987a5fbe562fbe090f07eb

    SHA1

    00033ad9dd7cbf166e299857afe175753f2d4b78

    SHA256

    030bdcd924f66e74de7ed8afe90683a0486342aec1ba9135c0929c7fe0c85c8d

    SHA512

    41f55bfe3741d6e4bef7df131b0905757e292f4dfd049a42c73a164f983c2f5bc9bc9bbf13422e7ba8f2b9635f0644046204f7f165e0218cc298a8b16c049d29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3dc13c7a7b522908e053d24db73bd45

    SHA1

    19c0884890ee6841535a7e2aa74ed4032f4e0d1b

    SHA256

    edcf6cd8714f7d37360ccf419ed5678aff7ef2ca8911fcbff49fd5186895ab80

    SHA512

    872e4279143ec182d7735ea76cd6eec3ab831affce48ecdf720af2cddd21ffaf819da4331e35d6ae8fa4a21e005e90dd845dfb0853fde81e9635d5b753945c5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a547e0d33c6f9525f6f7bc3a2b88c35a

    SHA1

    184a7db2f2e2446f4ed3f37d33418b17de608900

    SHA256

    59b1dd77677de1dc7993e4b107c4a38bfef5f2d9702685a75375c26fb4238206

    SHA512

    83f7b06e95c681133245eb6ff82e8b9b99dc810b46b76b2889115108848ad59a9882e8c7834da026008919313f29d25d16c5a28ead6d6975c244d6573b541cd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    390310538853484341ab919921b20e82

    SHA1

    99501411a68bbb51e4f5809484815899a274a852

    SHA256

    b2c81af0cece144b0c8c69737a42a853aefcf1d01fa7e2f36d0327af4f357c77

    SHA512

    7e4e1f67fb9ea8f8ad4629ebda7eec837211933ed8f6bd9a8042bc1f044229f9664d16b60c0b0f862a57542bf7755a1bb8fd1e94717862cbc3c59468f2185f5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75f0ffe8bb1f9dcc995bb64d94f39061

    SHA1

    c1dcf44a6cf36f14f0893c8b8a1ae9d115e34a36

    SHA256

    aabd156d0a926ac900ef6659cc2b0f259167e785f13f2a9b9254e0440e673842

    SHA512

    3dddad53a2f45d28ce10e8cc2499e6715b4f2b19f6eed9f725e27b5d1c31a2e9f8fe4205ee4b045db9ee141a887612ec81ede1d8e0730c3ee1daab8013ee9a66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fe26a1a16dda5b09783f57cd83afa19

    SHA1

    b04616c0c27bbe457c586f191116890eb9e8bd53

    SHA256

    9934bb51ec82a916718fae2343895e7fd1b73f684caefa9c9f40025093634cb3

    SHA512

    be7050661397e3438db99aa6dffa071a8a6c05d8b032da18d1f56484fba194e7c7dbabb80793d58a46eb2c688305d0ac35effbceb04162b78faf4cb9ce76bd6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd48b9ab39b3735a172c3a27d60ac107

    SHA1

    8383030b4ecc27ced8a66c43d83484395b076520

    SHA256

    3323c10cc9c2e2a2022d7931efab0ae4a5ae21035a7d5676f864303026a39a78

    SHA512

    089b42d97d7664eb3c3c7305eeaaf99de161ff12c8d60d5b6b16fe0b6bba3e0f6650b559fac599a60e0cd08ce15acf78bf6a25d07392f9ea46546379dc05b715

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb7bdf7eef1c7a0d28219aa31bfb2826

    SHA1

    e15b8ee4b57b33eeaf170d7159ef724bc1833477

    SHA256

    1149c1222bfea8e7bd409bc62f2e35c34a9f416de2f176c3d43ba4ba3b482ed9

    SHA512

    dc04f4caf01d580306de1350348db36529289bb476cf62cbb21405027211b8f7fa5ff9f89abe770b2f8f994a88471f88fb54e0c4930f1ddadd7ff4196a1d010e

  • C:\Users\Admin\AppData\Local\Temp\CabBDB7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarBE79.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1284-2-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1284-0-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1284-1-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1284-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2748-6-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/2748-9-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2748-10-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2748-11-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2748-13-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB