Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 02:22

General

  • Target

    99f03bc90ae5f6d166d4a0a9abd1a3a134d1395ee808b554bc6661b16f6b8313.exe

  • Size

    1.8MB

  • MD5

    05b9b7d61df1c706cc61ddcdb6be8ed9

  • SHA1

    7b3e2ea45f214f1eb8a2e5a5e7ec8d76ba22d906

  • SHA256

    99f03bc90ae5f6d166d4a0a9abd1a3a134d1395ee808b554bc6661b16f6b8313

  • SHA512

    68bb317a72c0801efff59d5fe71a85064e0107f5948fa32352d9f9db1e672c7d574ab713dcf48a3ed3bfa2d747e3f998bb4b996efe24ccaa36a98a8b34088c68

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09zOGi9J3YiWdCMJ5QxmjwC/hR:/3d5ZQ15xJIiW0MbQxA

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99f03bc90ae5f6d166d4a0a9abd1a3a134d1395ee808b554bc6661b16f6b8313.exe
    "C:\Users\Admin\AppData\Local\Temp\99f03bc90ae5f6d166d4a0a9abd1a3a134d1395ee808b554bc6661b16f6b8313.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\99f03bc90ae5f6d166d4a0a9abd1a3a134d1395ee808b554bc6661b16f6b8313.exe
      "C:\Users\Admin\AppData\Local\Temp\99f03bc90ae5f6d166d4a0a9abd1a3a134d1395ee808b554bc6661b16f6b8313.exe" Admin
      2⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    03e395ef32170d3b25465111b48e4780

    SHA1

    be2cf1e7d9b2f1a36c91967f0b0f8057eb32e12f

    SHA256

    acca7178404d2a0f1abd023cd53528c5eb1b8b7a7ab5d0581c1e01c29bf975af

    SHA512

    5fe26590ed02149c5b08621c31e5fdc7ba982c28cdca68fc78df1f81557b8a6e66dec86db357475615383e367174f16cbe67fc1629afd31b36aeee9206daeb10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7199afc411f75ab757bbc5b114b19a03

    SHA1

    4802dac1e4a591a103cb977956c15f6a901ed09e

    SHA256

    451ae16227d9782b1e7e0105a26c566f8a9ba5fda9290c63270fd776e975de9d

    SHA512

    c5b681530f4579ade92b4c02ebb275bdeda3e4feac78745f9763459b580d7e4d7a6afa9fbe7a7c077569d8bf277521910bc48fb98655ad7fd35b74322c322421

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2a25eead59722b7fa30ce4ba504b2b7

    SHA1

    0b3a2aa20a34d34d64e427afd4c83d115305735f

    SHA256

    034df66835b1cb7fafc34d3c99b5ca9ffea6878cb6d4e300605949229f0c66e6

    SHA512

    5ec542152496754cb53ae2f80d4a4e255582244dcf190440e3d56d2a0097346a2554839e8ac0df72f01154be0dada5eb31933ff6e63111a673af101f85e57ba0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f60ac7f9ec8785e2ad65d908ec15ba46

    SHA1

    3cfe51ff162bc1c20f437683031ce07b1c26ce5f

    SHA256

    f085cc4920a204e4d8853af769fa2934c48f14d6390e77986d67b9c353e1cab7

    SHA512

    22d81f2d0024c79f22d65ff788b2327477ec02895e53d621485afa8a78f14b20b256bbc31a4810724f67811287928b87877271fa4996f2358fd830a092342724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    efdc06613354c35fa2b5775313ab0a7f

    SHA1

    7a1572a80ca65205045772b82bfc76a9528c3640

    SHA256

    de21f6ada7180da266c031bf01e9049145ec74a15663e8cd4b6be6ff4958d823

    SHA512

    233ff6434e7ee9e898b3281dffedcd2f0a5a6d7e22afec728fabbf347b4af1fcda2a0063b533213041f4275fed05421469b4474617c30e865e788566c9607578

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18c8fd770570cf41a6cb5bb56e182250

    SHA1

    509c3369b93060af9bb41d1a3d1098d56089ed0a

    SHA256

    bf882c79abbc3c66a5a71a202dec36ef56be0e79e061fec20c1f3e7d29a97585

    SHA512

    6bf12fed860e08d3abf3f9c9ac9c7fc2d39d8d67d8b4bfb3cba50f4a4b612b10d767a3d0376be9a94960c9c96facb0d7a4d5b95a6095d09eeb72086e7274db25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5349d41ea19ba88fd992eea2330c2b18

    SHA1

    dfe78ae6355a0d28843cacd4fb523c972d18d75f

    SHA256

    4c2556e9e7979215f61fc8b2e927d98b7ce4fd3d1f82869d1fcb60a8635e19e0

    SHA512

    1f95f452cce81c793a417610778ad256f4e96d14ca99e197e39d7f0ca9292e7572c4b9915e383861d9c986ac87badd4d02b24ff1409ccdf36349aad70896414d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccd4e4cfda27918ad19a49a5e530e3c4

    SHA1

    ab3cd84554da5f9e13dca54edf008b80429807ee

    SHA256

    e877894089239e9936c604f05b920d1cb13db1c1e7f8f51b36b7e2dd7728823d

    SHA512

    e295fe922db86a9b23fef871ee6612942c7cd585db0b73cc1d6a3b206b7f7ec55c4d8e8cb86a17395436681a0034092085bf58f895ae20179206d19bf109749a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d66d5b5c27d3a5e3cef1ccac8dc1de52

    SHA1

    4598a73dabda1020c4dd53c62766edc4d707a5b8

    SHA256

    6eb1d5130556c5c44e19df6bf59664eec410b5f572db105ececa55a14a446caf

    SHA512

    46bca2ee6afd70f40351c4a8dbafb73695043ef236f69ebf5fb3e73dce91efa7fc0db7c4e352d693975f9007e051f33004aca4a5327fbf296e269afeb5d48ebb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88a56ee08102bb580f64532219e134f6

    SHA1

    cd29e504b9ec1d159d4fc66f712d6e7a5fa62ae4

    SHA256

    6e03fc2849569e336635764a9c438b4cf9c51054990d753b23181b8052dec4fd

    SHA512

    6c62b116f31e47f1509387872f04bb436bd72078486971e1c69eebfe16ed446b32189049975242cf727f25fa18df47d4681c44915d1bd26bf1fc7736eaf978c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c464d6b6a3e606016c8e327d929feda8

    SHA1

    c5d580b7a1b2d8b481992ba4d84203916a44a487

    SHA256

    7385a91273e5d4419dc3e3e331db33898f469f2c5d18c34a51c0079dd47cad2b

    SHA512

    2d4574a9ff82977502d2b3627d10549fda9343cbdca651d5d876a25a1c592fae5a39f1ac48ac72e55e640a2564e8a36c9e5bcb3295ad5ac842c0c87434c212c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f57e137fbc327669de8233f4def649d

    SHA1

    699d98335a753a3e76cb3b44f6c104ae48fcf600

    SHA256

    fecf2d03aa82a2702aa800dec9f0b1169b6f338e5782e515d5efce6702010731

    SHA512

    e46b13c8ee3f7cef6dbc38628fe753388888a2dc1409b612fb1661a6c7c1929f48836524d126aeb4b5a388d8dbeb3f93c9b08aae73a50106f2ce1e34b42dd167

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e06a6f378b3f02f6e5c417cfbdc0b9d

    SHA1

    2f8449c71552fa0b1ea16e19a1ad6a034594586c

    SHA256

    522ab79718829a6faf02d467412a2af9c0914e7b5c10a536af91c55bee3f7971

    SHA512

    245bc157e5a3f450b72932bd5701f6c675eab697e76c96f6779c789b40c47424c4b1250667b2f84e31a22d6595c44f072dd147d52eca983d93318ee50a428228

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b473399a2592f0b3fc726cdb8b2dde6

    SHA1

    2918aa01de2bc519412cc5e5bdbdd798682fc172

    SHA256

    953f772afe39baccbf2565c018793b048843606fabeec256702b7586f0686054

    SHA512

    bee454217d6715c496e37c38b5a56cefb530b7f518dd1e8edabaad65b8ca67b23d5cd7947cf8d155393c6d0c876612b4dba33569a6b1f450cdcee50e818c81ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    625bd91877319dd655ce336e756d7057

    SHA1

    0e65e179024a8a8f9e21d2443a10bb7ec381a45b

    SHA256

    438cdaf9dfe2edc38615f867e2fb7d39f997da7412d57b1cf797e3d792f39c59

    SHA512

    ef1f5ed8f2cfed6f8f010a36a1bef177c016101f82e0b660732f7ecb77ca72711ac3f321d782095bfeef509a63f64e02570e16e9320c03cad1461c7fc5806b98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa14ffc71146c3ebb6506bd893a2397e

    SHA1

    e1c276fe1d1901fcabacfe293f276e9fb20c9c1f

    SHA256

    693c403d3a12b0b2cefbbc37c450725f417971d80e950e29dead5faca981c2cc

    SHA512

    8f3089c7abc9733a72504a37e39a1bf786d0c4ebdaf98f346c8c8442cfecd52a7272eaeed8277617019da0529c0e893f694e023909437991c6e2e7c38055ae5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a6ce1a84387d970bd1deefea993cc9c

    SHA1

    a36d7c91089f630d91e56d9270e39d19a33db8e2

    SHA256

    383bf375b919deb5a9071633b927afd4b320b1054f6c1130b0af0d5fd9a88a68

    SHA512

    5c606e5bbdb098bf8fa5e777fa079c085f6da7050677a1d53b37db69620c9be229a9f2850739a59dd52e65885354fd4dc13ad8743713bd6d3740c23c73060f2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1788a683517a275d342b794051ed2adb

    SHA1

    88b0db1cecb355977a66a858cf9944547a376780

    SHA256

    ca1ee18d95ab152185ceb0cb33fe6005074ab8d3431e6b805ed6808c579520d4

    SHA512

    5ffe00059a5b5ae048839daa407577c037b2c3624bc1b80e7687b100d00ae6f385555ec5c5a0550be7dfa3ba7e1e2bff11be3a5648f4262bac7c88e4715e086a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75a683579958611fefc7849285efc003

    SHA1

    0ef7001152f6f732febcdfe0e1842069b525a818

    SHA256

    f69471c6f430860901766dcbd34c37d776a3166b23d1b032c8d1855334ee9a1d

    SHA512

    f56f117d61f6443a3133ab00d8d783eedafde09a425c92812ce6bac17335983373f9ea9d53d7d5d482fab8d779ced2a1f5e6d10745a9520a9e921fc4b5c2620a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e08c96818b7a8739577bdf571ec3ce0e

    SHA1

    4f3101f1ced27be07bfd665827d540f2fb304628

    SHA256

    1cfbaa1e32388de0c28e26f0c6398198b7f1aa2219ced350c2cf2b583aad885d

    SHA512

    f37253a79b576144bfbbcb08229260858d952d1bff4265ba0c439305f21bbf7e81de717dfbfadeab8ec6827744c99eb6234d6f4f9ae7beacb254c6cf0e7e7185

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f9d42b9fe0d23dd49bb6cd73493b7d6

    SHA1

    50b5555c0970841292cb87656b3cd16eea09de43

    SHA256

    ef8732e20dfcacc6270e1fda9e6426ad853eee6951cc26218477727af55a750d

    SHA512

    fa8bd5ec5ed38c0a4328e2832381fae051effffa2aafeb34ff06f1a65d907950d839980b095aeadad1c49edc83ff25ebb9d85d51642a37eda5714c89df2ac5c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    673603de873e1106e2ecdc85ea56444a

    SHA1

    46ff0ebf6ba48d268b13a277b1cc6f3a0db48147

    SHA256

    42f1eefbe9e0f4402f21042621e14ba50a81bd18c0f965625ed90f754b0e53bc

    SHA512

    683fbe4b284609ca23f4c673e6ae125401006bc7d7c2efe63c2512a90365a8cfc341350cfc84252b998b547a898cfa171e333ce523e5a089b20cf980f6db766f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b89db8bb7b0c053c5b9697d11801f24

    SHA1

    e29b0869dbf530ac57d2d7b0945e93792d5cb91c

    SHA256

    9955d9d83aa5bc36d702eba2d15a2ba77f3c3106cf721516dcb1b536df808316

    SHA512

    7300f84f9836b258b64e7a51e55ca38c149313b8f54909f0281a1d740996cf562f75b16b53a9b6b811cf6fe3ad6d43a608022ea9c699d6c5f351581e241cec23

  • C:\Users\Admin\AppData\Local\Temp\CabCAF0.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarCBD1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1084-2-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1084-0-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1084-1-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1084-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2032-6-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2032-9-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2032-10-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2032-11-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2032-13-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB