Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:36

General

  • Target

    90931141c348a316b7c75034a42e6ef04afd907e9db8f95c6ad08f1645b007e6.exe

  • Size

    2.6MB

  • MD5

    5797649cc0a465e51d94b9d4607ec37d

  • SHA1

    525a8fb24c02c1288bb44e5e038e06016c040007

  • SHA256

    90931141c348a316b7c75034a42e6ef04afd907e9db8f95c6ad08f1645b007e6

  • SHA512

    556576e9fdf39fb57e473e8a85882bf12eeb06ee62c18a2f5866555f41f3cb7c7455b88e64ac9fa61e07e5154a1cee24a2ce34eda56991a5ca746bea07ed7dcc

  • SSDEEP

    24576:+A8vyrepIND/0bfSPdaYiRFo3UR+h+8fEvdDrGnrdEROGHOhnLegMZt4zEyje0sF:+A81IJPOqnEvdDqnroHOZL2h0JHHO

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90931141c348a316b7c75034a42e6ef04afd907e9db8f95c6ad08f1645b007e6.exe
    "C:\Users\Admin\AppData\Local\Temp\90931141c348a316b7c75034a42e6ef04afd907e9db8f95c6ad08f1645b007e6.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\90931141c348a316b7c75034a42e6ef04afd907e9db8f95c6ad08f1645b007e6.exe
      "C:\Users\Admin\AppData\Local\Temp\90931141c348a316b7c75034a42e6ef04afd907e9db8f95c6ad08f1645b007e6.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2564 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c78a7a1918be67900eb0fd1cf2a59b85

    SHA1

    0ce3aa1fbecd7f55d69960c4f0dc380686e5ff62

    SHA256

    614693ee46ebf6b5a00eda2b6934d39bbbf4fdb9334d85760d840e87531a0dd6

    SHA512

    b9b7270954451ad46404980d2e634097d6ee9d495d0330a9d2d74225c7f0a6ba5707734c983dcdbb63f4205428daa2c7e4762dd21a371523598495b08b60eb09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7153055d3b4f28c5b9fbdb5ecae5aa18

    SHA1

    c98cdd27e3554b97bd7b3a0518148171caa52058

    SHA256

    ab86a1505bc0070110679dfc557c262f2de243e8ce3f24f6b399ae6e3664dbca

    SHA512

    53e1b70bc593cced8f8533986d4d1e8320d0f7ff49e3b341ccf5c5c2ad2f05a8e4d8167d54a077c4121714d2ac3565346ebc402c770a90fca4f07a793433c320

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01baf9b32fd7743482921444a3b9527a

    SHA1

    4da5c2794cc47ab3b3d4b24165311f867f7161af

    SHA256

    81248db1d67b3208c1857a44ffe5bb55e4b4adbbc182de7f38920d4046645298

    SHA512

    d51bb2626e5dbc7ce28cec7f9c335f574f601eaf0744d675dbd53b886c955544510aedff3f03f84a64e3c5ae5dc65c2192e68f537c29023bf1a54b6894cfd182

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9bd50d3b2e132ec74bbe53c8b2e745e1

    SHA1

    0c62e2bad06fc57583cdd467175822e5f4470360

    SHA256

    6382269a3b99aa498e586fc74e9ac8227cf12d1bed6872a268fb894257a22c60

    SHA512

    9abb8ebcd48ef998baf1f8d6d03cc6d7acf2e336c04ec76e01606f327c117e6560f2a8ff5329b6e9fce20517f5181bfc1a93149efabe28c4164c47d250b69735

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0fda74601a4841f88d254d165a19fe7e

    SHA1

    e89d2656cbbbd7e1f543389e969f4b7b64532943

    SHA256

    37beec6ce712f807ef201eed0f29684c9a1ba54c4987de79d4a89147c07c4c54

    SHA512

    03dead281b016d22c2a985abfc3d60446bc769d22da468898f7df65d98fe3e5827822ff74d94e418044b2f441c0f18580013c4b01cf4aba59eadd101337748fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb79f24d4729d2b13b9ef3c387e5be44

    SHA1

    5dd02ba8eeb9c0970ca5f9dbacf36ad125235c1d

    SHA256

    3b32bf36f4961b97d551e75d029b87c0c9e5bdc57c07afd1fa03b7ca3c5b9619

    SHA512

    1de2b4b09ed9aeac9ea5b99ec3f4a3e42d3529117791fb89139ff906a9fd6a5304fec9bbf7cac8afd497c1afd4fae10bca2fb892fac6a5f3eb0f1188867f2323

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2484061abd5c978c7a98a6c0f08c8d88

    SHA1

    a1953766b0b713a67d6264a9ac1523512c83070c

    SHA256

    d7e5ceb302ab9f99e27431c3494fc89ba270ef5c96191d3f8b38bf1b654c8577

    SHA512

    315299cf3320c034c9b8f3b8a05a478db6f1b3fe19fe84d2e87d1cbec584f170c1ebf0d33603ba00f9996e5e03e9e2013843a89334c7790fe67c9c98c99eb081

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    102bb637dfe9828528bd9e7f8098a8d9

    SHA1

    a943b1a4bd2c58d062d1ba0069da91fa763b855f

    SHA256

    ab91a8184b155d3131729fd8168afa67d35cfac23fce3b4d0b4e91fe5ae700c8

    SHA512

    0fe90d20d31eeb29919876ad7c28dbede6a2dd7f49d3ea59bf1edda7ba7c30a50e334cde6569e71de69934938e6bd4956825c0d0967dd8f56392944eb10657e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61baec030ae0b4b6b98ef2c247694835

    SHA1

    fed63933c500de8ecc5380a9d913cd606b0782d0

    SHA256

    e708a50cb71902511d1510d897a033c36df12fb245064d06367bb867d85be987

    SHA512

    d20f61910c61ec938832238bcc617750aeab889c6465fdff7bab0584d00962bbf385e0f2fb2a5ebb80343280beef1190cbf34de623fc395b8ed1b7ddd62cb99e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ac647da07c35815a53c728407d701b9

    SHA1

    0a8c836faccefbaecb9b504cfa4d42dc39bbec93

    SHA256

    27fee9b6c3712c6e701c009aa67913df91bdf9afdb41fccefc4268bf3a4376c3

    SHA512

    9053dfffa5512902276307a78507ab73fb6f6e9cb391ac1e4d593cb1b1c23c2c4856c072d48c76372364a39a2e2ddf0d9149efd4e39eed29c38abe6ad85ac87f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa0e82f33139f68f6af3ad5c6a39e7ec

    SHA1

    cd20524b73331254c6a1e83809a89ee44a7961f0

    SHA256

    465a95fb852ffa6bca47dc638d5fb32c504fc32dc8ad875fd8462a306b2abeda

    SHA512

    8563d30b5e3288c70f2a58b6d94e88405c57853a3ce38be9a91bb00569b50d5506a61265aaadffad701a49f75fbfb88208d0b2bd165458037239a802432c7013

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e63c495d5ec6810590c2f753e705f068

    SHA1

    f872346179f1100e56f346f4f02216ec39f956b3

    SHA256

    addd7f340ddf32fc0a1078231adbda471f778df6ad10511546437c41e002f331

    SHA512

    c8a8324ae7ef9fe38094c194f875403617ae889a8f35cd85a5570230901c578c5880f55f3cf3ed0b8c3a141ec7eab1cd9e1798f59c2d56f444e338c9c7ae715c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14b4a7f0b829ef3ed46747f346b6be2e

    SHA1

    d6f1423f74526c111280b204b9f6b1e1005d39b4

    SHA256

    d4f8ac3ae36c54ef5bc05964820156b746dfb5e23270063a73a6a9470fdb1fd2

    SHA512

    e213e987c865f55c02b114a44d3f23523fe6208a1802a7fed7312e391f44fc274ab579210ea38296da5a532d726cdee13c18366541a19518083fc43f3c8d5857

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d450df6106acbc7ebf04a24efc66ba3

    SHA1

    972a0626b97080214f19443acb9cad93230489ca

    SHA256

    dd0c25fe7c5bc4fc0e4c83f0eacdb7778001cafe9ca588a993da90d6987146c7

    SHA512

    62457f2049b0f8f2f9c072bf213b86caa3f80ea03d9f5206a70da20291fb896b7d0cf1398e935bd40d4bd9cf09067aa3eee5b87b9ce414767075e2200d8d2da8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a2084662915a65bc624612e229d6ebcc

    SHA1

    64334ac94509352a29a24af3f424cc5149baab81

    SHA256

    7b6e952b40fa0abd6ea6506fe5490205455de355ce513eb98716e20768861061

    SHA512

    e46d6cdcd7c50f81e13ae077bfa5a01ca53e22646332424d629211270347d00024d46f0e14ddd2cf7aa23189cdd0a1c229a48f9ae0ae8df11e5c26237a2ef796

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98366aea76aed85a5f2fb569d62245d4

    SHA1

    cdeba9571cac161df503e04f5dee00c13b62c54f

    SHA256

    a337ceb7a0eb4482328a428ac375a53d968002613d9c9a28daa78c4bf53813d4

    SHA512

    0f3a96caa606efd084158d0a9b2b26d7a1bc2c572a24fff49eb4eb0b188244d8eb27c8df3f9d85665fa94d2cedfe0fda03ea3ad023e1d6a7d0d5010e7f314d66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2beda5c1e28d26dc855024a84bb6f5b4

    SHA1

    0764a1aa3248b6a86f222d0bffe5895ca35271b1

    SHA256

    4dd9d8232a92b4aa8e92d5df2a1024e7170a34de3dfd59ac84c75348dfab33f8

    SHA512

    560c43ac72d14807f5ae7130e864326a4ac4dd2fa7e74cbe39c132aa269612b31940afed1c944ca0f36862ca5058895864faba5d8deda8450f65cf64ebdfcf0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ac09708ccb7e827e612b15d51a0ad33

    SHA1

    354c8eed1580789eebd56d8f8b6bf95fe8e85863

    SHA256

    b020f90666e1761e16113d2952885678f510f8e18d0355a70b12614c2395f331

    SHA512

    0b89a03e8fa951ec6e9b881ce9915d29dcce3b4fb2370bf76b6357d3f68a4a515946b1a58769b638478bd4b96812140016a9b32f7f88ae7376abeffb94a54cad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7bcca3414d13035a1ca3daa896df313

    SHA1

    5fae6c5c246246748fdb238190ae6629b83a549a

    SHA256

    bda259e03f146f58c2178eb9468cc8aec5a4a134e1342a7382b3f788ea5c2e4a

    SHA512

    ab44b8464ad4f1f82fa017f232393641a959f28341cdf38d5de746288e51e4058f907d10e4f9fa03c26c9fd0dc91b47cac75bd4493e24b5ceeb831469e12786a

  • C:\Users\Admin\AppData\Local\Temp\CabF40.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarFC1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1672-2-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/1672-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2360-8-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/2360-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2360-5-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB