Analysis

  • max time kernel
    122s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 04:21

General

  • Target

    6569073a9de99bdf9a1377da826b274a0e7bbabcaf1197570cc393440514f30c.exe

  • Size

    1.8MB

  • MD5

    029d16ac4231e973fac1117e0f7a3202

  • SHA1

    39c93e56b0d0cc969baf71d5d11b6298873cda24

  • SHA256

    6569073a9de99bdf9a1377da826b274a0e7bbabcaf1197570cc393440514f30c

  • SHA512

    476c6515d5cb3dc94215f3b22b076ceee44158c0f64cd8606da4d2582c52e30f006964815cdba359a9f1b70885d6d9106dc20950db9c3d694a5cf8dd07f93682

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09BOGi9JbBodjwC/hR:/3d5ZQ1nxJ+

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6569073a9de99bdf9a1377da826b274a0e7bbabcaf1197570cc393440514f30c.exe
    "C:\Users\Admin\AppData\Local\Temp\6569073a9de99bdf9a1377da826b274a0e7bbabcaf1197570cc393440514f30c.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\6569073a9de99bdf9a1377da826b274a0e7bbabcaf1197570cc393440514f30c.exe
      "C:\Users\Admin\AppData\Local\Temp\6569073a9de99bdf9a1377da826b274a0e7bbabcaf1197570cc393440514f30c.exe" Admin
      2⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    738a17e72c5dd87f539b6b6a9a13fdd6

    SHA1

    8c287a9c5cb380640f20fd6a8676e4681ee797d4

    SHA256

    a7ed9086155fae27582fc0753e010bdad905c536b57f7994d8a25678a37254da

    SHA512

    1067653464856db001c008e7be81d8bcd8e3748bbdcaaa81ad2d293bd72ff120b421edabcc117e475188c30bc2b7f7804d5a3c706634cac958effd745b6f5dfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb59178bcc2656f860eefff26ef22605

    SHA1

    c8f420c3a93fef1e085556c5719c2e48b7192e69

    SHA256

    3a2cfa16a59e05cc3ec5c2da5c607d6cc66a70535a58cde9068cafa34d91d83d

    SHA512

    1cad2f4ca0ea02aa0a58c05c31a5450d266670843f4c2f9bdcc09f1c89c44c379e11b15336c93b5952989c1a5d129f4e9712e6e2607b061dd1ffe988c6e1f03f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c472e5db68b7111893e41e37bf6f3ce

    SHA1

    79d236c0cf6187e3d4703e3b7b31ae4a2e7d6534

    SHA256

    43737afacdbdc2c027df1eb217fddc9c02dc76b688e0bb37c6f407442d7aeae8

    SHA512

    5a8df656bad0ddba250571ef0a87ea2c81237eda277ac45c969a0c9bbd0aee690050241645fbc2769ee7bd7266e0ee2624d221fedbf1ed1ca58f752c221410f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b45e3a99ab1feeb460095b9db6c3ca39

    SHA1

    a95b7d9ee77785bc933c777eed9e2ff1dc0532c0

    SHA256

    215aad39895ce9ed3a960de703c7f84608c5b8d42672fd3387ef3b7772b58937

    SHA512

    6abac2192d56649b5e2ef0a1bb0840aa62dbbc5cc0aaee27badbb2688baf41aad812a33093a917ca36562a7844edf9234e83d7ccf7e137f1d3c7daec853a49d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9bc34425a967628c0251a0e86e0a3b9

    SHA1

    54cd601c4cfc866d9c0fc6f3475dbaae507d2941

    SHA256

    133819ea3eb7b8b4922cb1cfb7e1e689afa502b48c9c7d3fb80fa0aec1f8dae5

    SHA512

    41aba086e66e12ed9d8e9fe5030cc3e3a0a5751a1f3bd2151f25cc7937647f6d76d5178577b4b3902ca497653d13c5c035eb9e547793ff21fc9701d10d24a22d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4bdb5c3709bd1b19fc41d7f42df86c7d

    SHA1

    ddf2f1c7ef03dad61184b9c0ac01a9284f29cf15

    SHA256

    b3729994e09dde94ac5149818cafb5c49391c1281726c875b7c77c1d36f56134

    SHA512

    188fad85e1be55d8a293f4eaceef23a9456528ec4d766a2027cb7798c4817ff4eb52f7a8e8be36341504c3be820a6e7132a85f8434f7df4448a4248c3eecf8ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    740f128e037442b7898a848341444ffa

    SHA1

    fe0c56a04df4128ca6d14fd0d646e9a2de686a9a

    SHA256

    fcad86cf793650c1df0169fab7fa6e56de233c4c85764a13736c5a351d684196

    SHA512

    7fc05357543feb15ff62ede47e5eec42d0b4dd7605bbac29ba2b02e91ebaef5861b530c443877fe6a536494f0d8193d2dcc4fa2cfadfddd8f000a21674e86b95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    797c451feafe250117741a29578a1e29

    SHA1

    3f95b150d40008b8ecca4d3dcf2cab7a8420a413

    SHA256

    077894c2ba4faf78bfe099f71e0c51df49904c2433fdad99809669f923a90828

    SHA512

    fe8f0f8bb2a0ccf54fe82a728cb34025a69a8117aadd55eda2e2242f463e3d301154da7b3fb08514d63fde214c4c77b96dbde2bfc04496bf7fca33f24ad46dc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    267286e233ba4e5a97611aa13fd62946

    SHA1

    a0e205900797c5a7d989e32f2a3f0b7acfea3ee4

    SHA256

    d1efb6a1dcf01e803bd15e4d5f9f37cf8c36903c8f471f6ac2aebaf5087802fa

    SHA512

    5d8749efff9ebea1b0f703bd8a6b433d25eaef61e388a9d699cd993cf5ed255ff4e6c23e4be86b95562e3b4192392c5d2112c4c43bed49f2deb5b778e2b0692d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2db939f62ebdcbccc2d417aecf69a3af

    SHA1

    7cdbca2590e005997955649c9e6fa313048c155f

    SHA256

    f118fb4cf9bbfefebf9546f00210728294693b3c81bad571508a96c9be299046

    SHA512

    e03e898f76fb726fc36429cf00a629164a85f30ab329aeee23aaf2cdb3530fe8b48521d30c54068d35b688391a572a90e4ab61e39f7c76294ba7ebca01a03284

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f59125b6517ff0fd9d3895d7121e68e

    SHA1

    1589195fa88bc2668e3efe2b204a12f135023235

    SHA256

    767880c98a1fcf77f43437bc1c39db80e477b2d5e62687b39effcb80017a6601

    SHA512

    34e0256aab345781993dc1e5fda57c2d7a8cd7b9f9a9bfe15e7c1ead4811cb80d2b4c16f0489d9fa2757165d8208639eec1826fbbb326930a779d16297550d18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23ba2bd91ab6941cd3c63a928f4d8ce3

    SHA1

    8be13fedd8fff7205ee310339d2ce9654b6ec5f1

    SHA256

    89c4595c5700f858ac1925f3e82e4383150b37bf4a3f8887e1614bf2ebafcfa2

    SHA512

    886c4e7625ce20db775c95e2c86936c7359c274b34d7442ab8270ccadd8bafad12acbf3ac616dec425e599dd038bd3cda656d74b7ed667a2c9e51641af122786

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52d3eb98a02d627f18387673c2ad7d77

    SHA1

    2d4a9c44186ac4fc49c37dbd9972c0ac51c2daf9

    SHA256

    2bf444c22eb6d82665fbd6a54ee7731665adfc615b1681b4431d2795ea7513b4

    SHA512

    414a51b7bb4682cd30f9c2efab29e67f1f304c0f0108dbed8f682e54f426f657548b754ef6d7dd04294c6e6ff6c855cf2dca4c6bde2285d272b5cda277656253

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e163761ac15f632651ccc54c3a9fa26

    SHA1

    c9ecccc36b2a9043d3c01047aeefeb59d1b7b907

    SHA256

    99a6a1ec03c6999f58a48d5fc1e7c856752208568b0584aea4ba7268a7eb19cb

    SHA512

    0253179bb73250b1e2fd01d89b1bfceaabed3f7b5ad93e8c5309f806f35a35ca55dde30ab00034284e081893468cc95a8a2a7dd08581ea0c3c5ca544d5d23412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3d719840dc81db579a8891fcf11a104

    SHA1

    3f263968c38c02d11bd9ec39a00cb2c843728651

    SHA256

    9fdd171480b19e96ece0feb75e8b3058f7c397ba74e8bd3f241040df9af56a38

    SHA512

    e6cf9f41c8d6bbb4d5140402bc77785d2471aae6806094c2c004a2ede80eed9b49a64fa3adc11fcfb9faed32f9e2fb050a83c24c75140d05dd668a126f769f98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ebaf9076b8b9be5e7adbd3a64692c11

    SHA1

    9e1703d6ea64f925f305c937b90451bbe7bf9886

    SHA256

    2674b8aa59ab912e4c106198d7844d293aebb63374903971e177c518d0134f96

    SHA512

    0c8196a7d749f42f365eb1e2d0e6d20b237202ea36fed9428d5f15430701aa70cb68544bb36b38485481f930f20cf2105eac6dbca5a915d35c930b17b82bc779

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e0dd5df3eafaeb47fc45e800f4d074f

    SHA1

    d1f89d298be6f3273848dcd83a9147fa3e74d53d

    SHA256

    c9c66a548a3d31b9c357a03e5c513b1ef6851451e0c4d5ac06bd021c059bad1a

    SHA512

    b5876cd07f95368bb38666a9b2c0e174eaaebc85ea19bc81258044c6834f6acf4a850cf36894d20c1e05f540ee6e82f48668552c561a61825ba625311610990a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f830bf07ff5fccb4d8a2be9dea206e16

    SHA1

    205ee824b3234e2ff36df2150665ad522cfc97c3

    SHA256

    f7f1223082c3a37e58fbc0bd555249873aca743529689b8edcc64e5397bdfce0

    SHA512

    1fd92965af84f7c82d95330c2e3a1ec0ea87b16e3854a8ddcc9a50afe3db206b20c5327f4d537ec49340338f210810056d8b44c23316f5446b28592b1d14bbf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44cd7f90df50210e55cb41c4196ea69f

    SHA1

    b7d4763abca98741103d6719d0851e086c0323ab

    SHA256

    06b3b03e13228168b316d509e996ef39a429ac4a9e88720d7f1f73faa9f94575

    SHA512

    448726f24dc44a1aed1df95f193b14ed014d2ba57f8f567463c08d67ed6c780b3ef79aa6ec27349ec622d9627f191056c9e8982d1de0b56ff94f858b96e660b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    badbd1fae75b182d238297c5dd666f5d

    SHA1

    7806218f17f902cdf4dbb60cae35e1c0ff534d41

    SHA256

    20e8662922b50cfc0819b40f446956429cfed56fa086c9826dce1d35a74c1256

    SHA512

    2cbd618cab16237394287e9c445503a8907049f7fcb09dafe8061a5938924710f4a24a6b5662f845af11cd7520571199ad91f7b4554e4223f24548b01a77de8d

  • C:\Users\Admin\AppData\Local\Temp\Cab1A19.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1AFA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1812-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1812-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1812-2-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1812-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/3060-6-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/3060-9-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/3060-11-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB