Analysis

  • max time kernel
    121s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 16:37

General

  • Target

    83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe

  • Size

    1.8MB

  • MD5

    da6cd8a24d275de79cd9bab3c1c5570d

  • SHA1

    24343d9e90ff13c7aa7b3bab78129a913820894d

  • SHA256

    83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99

  • SHA512

    fcbd25407ce984e32f440079241b81b35d9bb7da75121df02fd8a493f0b4c6543020e9c97c218d5402b50ebbac30df6ce2abaabce335a5b6b43edbc33b1f0e52

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO098OGi9JbBodjwC/hR:/3d5ZQ1ExJ+

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe
    "C:\Users\Admin\AppData\Local\Temp\83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe
      "C:\Users\Admin\AppData\Local\Temp\83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe" Admin
      2⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89cc272a17b86f2b4b6b10b48a81f3cb

    SHA1

    64096a5e1a7a478373cacd185912a4261d5742da

    SHA256

    384d7e50e38af586bebf368611b6eb6285615cc841754fa20ddd802799f3f7d6

    SHA512

    a8430b00db4efb0f977fcf45d84287a86248252b0ad993caabb910170a4f437c7cb321e9aae6ba213845743c9ec2904b4cc8d5df642381c885c667ff989cc272

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8acd616f29fae358b64a9604ec914733

    SHA1

    0d948a9ac8d9870edbd8a36e5b93a3285d8311f3

    SHA256

    e055ec1b20fe07f82c7252a9768e16907dbb25e8047ccba0761cbda132a006d4

    SHA512

    bbad135e0b955002dcf945176a99b7475dc9f94c061eb1e04d2c9035a7dfcb294e0ebfecb52f0932e10043072ead0cf50f3205f5816843f7247bd0536b83ad81

  • C:\Users\Admin\AppData\Local\Temp\Cab1C0C.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1C2E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1744-6-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1744-9-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/1744-11-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/2040-0-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2040-1-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2040-2-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2040-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB