Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 08:36

General

  • Target

    077658e677f1f0b5c147eee4f900b883.exe

  • Size

    11.9MB

  • MD5

    077658e677f1f0b5c147eee4f900b883

  • SHA1

    4fee05a41da927484bd36290c2019c923d293e0a

  • SHA256

    0ea08a314a3a15097a74ecf6cd062d9574f739aa06f1a03ae99a6083e17a99d4

  • SHA512

    386730c7f0a74f1c73a1959822c5ef6bac07184c308031778383f8215e0b363e473ea5231da1519171c28dcd20638c49e21d0c7419eca9f36b9d21e6597663fe

  • SSDEEP

    196608:uQqEkRQLDPE50mr2puHUHNTYCsXDjDyfzdJolpPgToa10/cOMFOnJF9bEJ7BuCr7:sEkRQXcKmr2pu0tTYCEDMJ83a100OMs4

Malware Config

Extracted

Family

metasploit

Version

metasploit_stager

C2

106.53.94.240:6000

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Loads dropped DLL 53 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\077658e677f1f0b5c147eee4f900b883.exe
    "C:\Users\Admin\AppData\Local\Temp\077658e677f1f0b5c147eee4f900b883.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\077658e677f1f0b5c147eee4f900b883.exe
      "C:\Users\Admin\AppData\Local\Temp\077658e677f1f0b5c147eee4f900b883.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:2812

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI15402\base_library.zip
      Filesize

      1008KB

      MD5

      c36ac516b6db2b1314bacd5b0f2f443e

      SHA1

      e1bdac2ee9d7d6bce7736a3f1227ac04a50a25b5

      SHA256

      cad7cfc3921fac97b004237f93645bf0344bb3bd0065c08d040846397ae494ff

      SHA512

      fb439ddb3e2198e84e7e5b591a73ccc3db65daa33d5eaf322b40818c7666ab6d58455d94c06a6eb3bdb1d8a147ed37044a7c5c8ba19d94cf144a4ad0bf63373c

    • C:\Users\Admin\AppData\Local\Temp\_MEI15402\libcrypto-1_1.dll
      Filesize

      3.2MB

      MD5

      89511df61678befa2f62f5025c8c8448

      SHA1

      df3961f833b4964f70fcf1c002d9fd7309f53ef8

      SHA256

      296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf

      SHA512

      9af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668

    • C:\Users\Admin\AppData\Local\Temp\_MEI15402\libssl-1_1.dll
      Filesize

      674KB

      MD5

      50bcfb04328fec1a22c31c0e39286470

      SHA1

      3a1b78faf34125c7b8d684419fa715c367db3daa

      SHA256

      fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9

      SHA512

      370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685

    • C:\Users\Admin\AppData\Local\Temp\_MEI15402\python38.dll
      Filesize

      4.0MB

      MD5

      26ba25d468a778d37f1a24f4514d9814

      SHA1

      b64fe169690557656ede3ae50d3c5a197fea6013

      SHA256

      2f3e368f5bcc1dda5e951682008a509751e6395f7328fd0f02c4e1a11f67c128

      SHA512

      80471bfeeab279ce4adfb9ee1962597fb8e1886b861e31bdff1e3aa0df06d93afeb3a3398e9519bab7152d4bd7d88fa9b328a2d7eb50a91eb60fead268912080

    • C:\Users\Admin\AppData\Local\Temp\_MEI15402\ucrtbase.dll
      Filesize

      1020KB

      MD5

      c9c70e684ca8e1d74fcfa17dbc6eaab4

      SHA1

      956f47dbed9b405687429827f532e5347189f108

      SHA256

      c3c6ff3005623a771cf1642beabb62add5f101782b8f2b60081ab3faf2824cca

      SHA512

      2b3e9f1fe105bd4c08e76e6ac584670735cc459272c34e95dce3db3f58ad392a1a63c2726f3f08e1d35fd6facab92d41b9cb2ac44c0531ce44daf17a9517374a

    • \Users\Admin\AppData\Local\Temp\_MEI15402\VCRUNTIME140.dll
      Filesize

      93KB

      MD5

      4a365ffdbde27954e768358f4a4ce82e

      SHA1

      a1b31102eee1d2a4ed1290da2038b7b9f6a104a3

      SHA256

      6a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c

      SHA512

      54e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722

    • \Users\Admin\AppData\Local\Temp\_MEI15402\_bz2.pyd
      Filesize

      85KB

      MD5

      a49c5f406456b79254eb65d015b81088

      SHA1

      cfc2a2a89c63df52947af3610e4d9b8999399c91

      SHA256

      ce4ef8ed1e72c1d3a6082d500a17a009eb6e8ed15022bf3b68a22291858feced

      SHA512

      bbafeff8c101c7425dc9b8789117fe4c5e516d217181d3574d9d81b8fec4b0bd34f1e1fe6e406ae95584dc671f788cd7b05c8d700baf59fbf21de9c902edf7ae

    • \Users\Admin\AppData\Local\Temp\_MEI15402\_ctypes.pyd
      Filesize

      124KB

      MD5

      291a0a9b63bae00a4222a6df71a22023

      SHA1

      7a6a2aad634ec30e8edb2d2d8d0895c708d84551

      SHA256

      820e840759eed12e19f3c485fd819b065b49d9dc704ae3599a63077416d63324

      SHA512

      d43ef6fc2595936b17b0a689a00be04968f11d7c28945af4c3a74589bd05f415bf4cb3b4e22ac496490daff533755999a69d5962ccffd12e09c16130ed57fd09

    • \Users\Admin\AppData\Local\Temp\_MEI15402\_lzma.pyd
      Filesize

      159KB

      MD5

      cf9fd17b1706f3044a8f74f6d398d5f1

      SHA1

      c5cd0debbde042445b9722a676ff36a0ac3959ad

      SHA256

      9209ccc60115727b192bf7771551040ca6fdd50f9bf8c3d2eacbfd424e8245e4

      SHA512

      5fe922c00c6f7fd3cd9bc56fc51de1f44adffbdb0afc0583f1bb08008be628b9ac16f8560b0c3ba16138e1cdcaf1c525ef24241bed804804cdeb5961aed6385a

    • \Users\Admin\AppData\Local\Temp\_MEI15402\_socket.pyd
      Filesize

      78KB

      MD5

      4827652de133c83fa1cae839b361856c

      SHA1

      182f9a04bdc42766cfd5fb352f2cb22e5c26665e

      SHA256

      87832a3b89e2ada8f704a8f066013660d591d9ce01ce901cc57a3b973f0858ba

      SHA512

      8d66d68613fdba0820257550de3c39b308b1dce659dca953d10a95ff2cf89c31afe512d30ed44422b31117058dc9fa15279e5ac84694da89b47f99b0ad7e338a

    • \Users\Admin\AppData\Local\Temp\_MEI15402\_ssl.pyd
      Filesize

      152KB

      MD5

      d4dfd8c2894670e9f8d6302c09997300

      SHA1

      c3a6cc8d8079a06a4cac8950e0baba2b43fb1f8e

      SHA256

      0a721fc230eca278a69a2006e13dfa00e698274281378d4df35227e1f68ea3e0

      SHA512

      1422bf45d233e2e3f77dce30ba0123625f2a511f73dfdf42ee093b1755963d9abc371935111c28f0d2c02308c5e82867de2546d871c35e657da32a7182026048

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-core-file-l1-2-0.dll
      Filesize

      20KB

      MD5

      95fc810f959d96c61f6f9253127bff71

      SHA1

      8fc9c9734c403b0b84bc179959981aa091c17099

      SHA256

      5fb473086e44333037e8d1caf6b8d28de65456dd857ae5b8b4e19c8ade503805

      SHA512

      349cf1abe86cf719e3133dfeaac49653178c06749745263bb166ee05b3d68011d673027976869a5d6b2982f789e826867dd5436965a95d0a5165bea151db28a6

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-core-file-l2-1-0.dll
      Filesize

      18KB

      MD5

      bfffa7117fd9b1622c66d949bac3f1d7

      SHA1

      402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

      SHA256

      1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

      SHA512

      b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-core-localization-l1-2-0.dll
      Filesize

      20KB

      MD5

      03a206acd8506a98e0739ce47e01b953

      SHA1

      e31aadf5311edb2ec94a1ed6626530e113dfae4f

      SHA256

      17c5b3baa666e84ee40672322bd7d7e358d245e1654bd002c4a3e69b6506d9f6

      SHA512

      affffe086058ffea5bfe7b4cf6aca351ec85e314b3e8be5d47e3b9ca59c3460561a0c9ccba0f1464dc4586d6c9eb6595fb7515ca7b3347283162d9e8206688df

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-core-processthreads-l1-1-1.dll
      Filesize

      20KB

      MD5

      b27eeb752278d9b29bcb85b9e21dffce

      SHA1

      cd4e423db7965af1977ccd9af15c6c57875fab7c

      SHA256

      1a9353d63287fccea1c4c25477e53b0e7ab3486a041126889394095e72de2cfc

      SHA512

      91c0edf007f28a62c291174bf8c8d16db8f9e250976994ca608186aec668d4febe9dccb5fd8cfecdaf6323eebb20652696223ab6e458938a9a26533585a3e4a8

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-core-timezone-l1-1-0.dll
      Filesize

      20KB

      MD5

      f1c33921470337eda023dee2bba77806

      SHA1

      f5141609be944e521631cb9c8c81f809e6f0942a

      SHA256

      7821beadeab01bb8ab3712b896b092786d85e7a220ef35149092db431895871b

      SHA512

      d3131b9a011083b469ce05a3b4241e7b366ced42240ea429fbbe3770ee9073c532aee2fa8c206e6b579d26dbb838efd5ab84d4dfa8b4ed106bc9b42dc05c35e3

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-conio-l1-1-0.dll
      Filesize

      20KB

      MD5

      1457e688256f800b81ddec93cc1395bd

      SHA1

      2c0c0223135e7df64ad2ba0140e0e35381241ed4

      SHA256

      96704ffc2462b40b89c5a4e8c0bf12cb51d6f5a2d2032d348b205e72f86b9967

      SHA512

      935a637b34ca530cebe1ab4ee54586797b7ffd93283deeaaebdadce14e910df4ecccfc1d10873f17495c4a42d7df72bbc1df56a7cde5644c6fc111c5c831ba24

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-convert-l1-1-0.dll
      Filesize

      24KB

      MD5

      864d71816eb5cca38e63403edde397c4

      SHA1

      dae1ee2da6c8244294c42cc2d744729f6c1e08f7

      SHA256

      8318f97efe79ee68c235d0b29f5c0a4460f163579a7a035324eeda2faec8a9ab

      SHA512

      7f04bcc768be8614e4eccc246d19e5c576e6d00e0190ac47b0c0f23d7f85ea9a12298e660d6fa43613cc72521437e39b82c526f0d84c12cfaee3b8d2312e06bc

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-environment-l1-1-0.dll
      Filesize

      20KB

      MD5

      65dcbcf130b75d7f7b8d61d2a7cadb8c

      SHA1

      c7f2465f4f903be63fc27ff0a6f0aa8cf70e41ce

      SHA256

      1d1bd8458b3607e42c805ce0a87aeac53ab818aa4656a257d3fb4b1f74f307b7

      SHA512

      e8dcbaaf5af5acf7cb9a973d5404c348d1ec478b2a7b8adae5bd4befc8bbc12a55dd34795e8d7a810f59c9dc716df892c4df2894685a8db6f4d055aff36fa305

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-filesystem-l1-1-0.dll
      Filesize

      20KB

      MD5

      338f281c22f203f51c3c102ed5d70dee

      SHA1

      06711c8269781348469c3e5f0bc742095d6d9143

      SHA256

      cc40976b256a0de12db33f3b8d3877778f8f6d3074cf1178703c9e331a2793cb

      SHA512

      dd2680a9e847fe7398844e2419d7dc31a4eb69a21a45cbbc083b03efc48f71a02fc67d7eabd6456f8ff39f592885fc7706bbb6bc3556bc5269c28b0c805f8776

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-heap-l1-1-0.dll
      Filesize

      20KB

      MD5

      3c136f64fe405ed46d6c1033e9619411

      SHA1

      b088633bf160a6d3774f22e03dd4ae6edac9fee2

      SHA256

      8905e2c2e21f1912c488844be9678de3be30b958973ceef23305d7d4f79a3f7f

      SHA512

      2981167de4f03096fb2237c2fa69b0dc702b87004b1092681f0c1590f1d08dce73a5ce5dbfdfd6e214cf8ca88cfdf6d01b3cdd1acbc958d7d5ab3b84d795dad1

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-locale-l1-1-0.dll
      Filesize

      20KB

      MD5

      d740df64e14e8c534faad4ea5b03245c

      SHA1

      4e95b50392a60b8e3f9d3c8050e194769cd138d6

      SHA256

      5d1c2a62f78a37014ad1da57e72bcf2e0811bcc090a1db1a42574d8d77dcbf22

      SHA512

      61eb4925dc8ec916fd96bb144d830432e8aa58fade539228e619b8d6c503d57872ecf004059879bfe0c3a35a0adff0bb39eed3d1d74c23963f6567391e9e7b4b

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-math-l1-1-0.dll
      Filesize

      28KB

      MD5

      63770930925dce98744256cdb5bac235

      SHA1

      d30ca931e40154ac362a97f6c00e8a91689c74e0

      SHA256

      2b4d055b15fb5e945f0fa6e31bfa83fed68c2753f6b52bd4e2c5d74d944bd780

      SHA512

      cd55bd82d09ce5c02f77128f45860c0b7a646a6c03655879ded104d89e3857499a1b000059311fe89a3a34b3d5704e7d28361ab4d9873e48c0442d89d393936f

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-process-l1-1-0.dll
      Filesize

      20KB

      MD5

      bf211b13e14270c595588d2977aadf77

      SHA1

      3e0a14482c19192eff777c3ed07262e5bbba844a

      SHA256

      edc6dbd6e0f3c486ec5a7657d373d0cbc5fd923699251a9fd3d40d1f9af59f54

      SHA512

      13af70c56c6a16609f74627e1f2e508d4e5325f844b71da824d4ec3dac0d4a5d2359e1c7f71f0932bd10d6012f28a0a4f10ec217810076b7483373ea670a1d62

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-runtime-l1-1-0.dll
      Filesize

      24KB

      MD5

      833afdb36bdb82b902bdf549e11f3659

      SHA1

      0d9f6b6c24d225eb9638304737cc5a647fc8f908

      SHA256

      71d469dfe48394c88c3409a17eb4d8bf73dac6d8d516e5d9209362210295944c

      SHA512

      869702bf8a7533da9cf1a57d7eec6fc74c5ddc896c7dcb3619ea5148ef793ff6e79404112a4c4ccb7dc5d8398e9d843456e1f3aa2d6db46aaf0eda4a11fcad5e

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-stdio-l1-1-0.dll
      Filesize

      24KB

      MD5

      e91f0d056131be37c9239ac1e8eaefd7

      SHA1

      09e3f5c0f26a542a6b45ed6fcb984e6d0c95bb60

      SHA256

      020d585c01dbedbd989170172a0a25009822acfaf6c8451b4f7a5265413ff755

      SHA512

      4dfa50adc5538645b606da5ea09dc509c8911fafd4d82958ea55d01b40dd27691cdd8f6bf55dfdfdd32d94d140cac11b5b937372200f379aec0ca28166f4f0a6

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-string-l1-1-0.dll
      Filesize

      24KB

      MD5

      2cb41fce51a93573f389a1955ae66abc

      SHA1

      fe4f62731b82bc47d10fbb0e5ec1de7eb31678ec

      SHA256

      4438861e448bbf1eabe89efd356fd5e7cbc455f0c2bd08c140baa34f095dbb57

      SHA512

      4af08d659d8059b801c7dab74bb9a6afb33f0d8583616c9f5267539c99cca0c7f8497c5d1ea205b0a686713c7ae67f8f6cd7aec7b9b2d50fdaf76bbdd26e71b7

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-time-l1-1-0.dll
      Filesize

      20KB

      MD5

      cef9e6ad9fbe35890fa957ad5492b56c

      SHA1

      4783977a0041a129813d14f9bebccd67c28325e6

      SHA256

      325ec6b56c272dc3d08490077cc9040fe629bdd176968ca10ae6738686332faf

      SHA512

      49ff991a6bcee2f6fdb1cc012a057841764fcca1a6301437435e1194dfc2d94e692aa26a715884472eac7d86a666c6a494e12789d8af4662f5b64efe6d885c0f

    • \Users\Admin\AppData\Local\Temp\_MEI15402\api-ms-win-crt-utility-l1-1-0.dll
      Filesize

      20KB

      MD5

      ea87f1d1629ce0d0cd79ad4f94516476

      SHA1

      3a0ff5df9a0552e248f697af5d22a7fdecb1fda7

      SHA256

      03873a89ad7e12aceef027352e3c1696789f8299b9a36a7581b552082bc0b8cb

      SHA512

      3a7fa75dcd48be4ea6e92a053c819afff40157d284a2a15915930957ab0938f4adb11d9530a30373f89d94db49f0424eb95fed3a97746a05d0277b67742cd16d

    • \Users\Admin\AppData\Local\Temp\_MEI15402\libffi-7.dll
      Filesize

      32KB

      MD5

      eef7981412be8ea459064d3090f4b3aa

      SHA1

      c60da4830ce27afc234b3c3014c583f7f0a5a925

      SHA256

      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

      SHA512

      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

    • \Users\Admin\AppData\Local\Temp\_MEI15402\pyexpat.pyd
      Filesize

      187KB

      MD5

      2ae23047648257afa90d0ca96811979f

      SHA1

      0833cf7ccae477faa4656c74d593d0f59844cadd

      SHA256

      5caf51f12406bdb980db1361fab79c51be8cac0a2a0071a083adf4d84f423e95

      SHA512

      13052eb183bb7eb8bb2740ff39f63805b69e920f2e21b482657a9995aa002579a88296b81ec415942511d2ed146689d1868b446f7e698e72da22f5c182706030

    • \Users\Admin\AppData\Local\Temp\_MEI15402\python3.dll
      Filesize

      58KB

      MD5

      c9f0b55fce50c904dff9276014cef6d8

      SHA1

      9f9ae27df619b695827a5af29414b592fc584e43

      SHA256

      074b06ae1d0a0b5c26f0ce097c91e2f24a5d38b279849115495fc40c6c10117e

      SHA512

      8dd188003d8419a25de7fbb37b29a4bc57a6fd93f2d79b5327ad2897d4ae626d7427f4e6ac84463c158bcb18b6c1e02e83ed49f347389252477bbeeb864ac799

    • \Users\Admin\AppData\Local\Temp\_MEI15402\select.pyd
      Filesize

      27KB

      MD5

      e21cff76db11c1066fd96af86332b640

      SHA1

      e78ef7075c479b1d218132d89bf4bec13d54c06a

      SHA256

      fcc2e09a2355a5546922874fb4cac92ee00a33c0ed6adbc440d128d1e9f4ec28

      SHA512

      e86dba2326ca5ea3f5ef3af2abd3c23d5b29b6211acc865b6be5a51d5c8850b7cda8c069e6f631ac62f2047224c4b675bbe6ac97c7ba781de5b8016ebaffd46f

    • memory/2764-183-0x00000000039F0000-0x00000000039F1000-memory.dmp
      Filesize

      4KB