Analysis
-
max time kernel
121s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 16:37
Static task
static1
Behavioral task
behavioral1
Sample
83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe
Resource
win7-20240508-en
General
-
Target
83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe
-
Size
1.8MB
-
MD5
da6cd8a24d275de79cd9bab3c1c5570d
-
SHA1
24343d9e90ff13c7aa7b3bab78129a913820894d
-
SHA256
83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99
-
SHA512
fcbd25407ce984e32f440079241b81b35d9bb7da75121df02fd8a493f0b4c6543020e9c97c218d5402b50ebbac30df6ce2abaabce335a5b6b43edbc33b1f0e52
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO098OGi9JbBodjwC/hR:/3d5ZQ1ExJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Drops file in Drivers directory 1 IoCs
Processes:
83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exedescription ioc process File opened (read-only) \??\A: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\E: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\V: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\Y: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\Q: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\R: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\T: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\B: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\H: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\M: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\O: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\X: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\I: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\N: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\U: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\W: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\P: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\S: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\Z: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\G: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\J: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\K: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe File opened (read-only) \??\L: 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60bb97fac1aeda01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{0CC284A1-1AB5-11EF-A5B4-4205ACB4EED4} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "422816911" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bd2a7708e9798e4fa0b20f3efd8e93610000000002000000000010660000000100002000000094ebe50a3d6c208546d90e562199d06682ee2e7d1d19c150b74fcca74040cbee000000000e8000000002000020000000118f7dd3770bc267cf489956f264c255d60cda5b4a6e9307b78da361d3de510d20000000f3d7fb332d8947214efa9183a828076c45211e4d729385ca50db45718b17bd5b400000005a4e490d646d631463c6c3db09dff4f166f71fcce1acca7464ab9217bbed40bb98a17365d721b550efe22b194101ea42956dc9e5185a81c097c9dac29a30bf73 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exedescription pid process Token: SeDebugPrivilege 2040 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe Token: SeDebugPrivilege 2040 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe Token: SeDebugPrivilege 1744 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe Token: SeDebugPrivilege 1744 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 2864 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2864 iexplore.exe 2864 iexplore.exe 1996 IEXPLORE.EXE 1996 IEXPLORE.EXE 1996 IEXPLORE.EXE 1996 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exeiexplore.exedescription pid process target process PID 2040 wrote to memory of 1744 2040 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe PID 2040 wrote to memory of 1744 2040 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe PID 2040 wrote to memory of 1744 2040 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe PID 2040 wrote to memory of 1744 2040 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe PID 1744 wrote to memory of 2864 1744 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe iexplore.exe PID 1744 wrote to memory of 2864 1744 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe iexplore.exe PID 1744 wrote to memory of 2864 1744 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe iexplore.exe PID 1744 wrote to memory of 2864 1744 83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe iexplore.exe PID 2864 wrote to memory of 1996 2864 iexplore.exe IEXPLORE.EXE PID 2864 wrote to memory of 1996 2864 iexplore.exe IEXPLORE.EXE PID 2864 wrote to memory of 1996 2864 iexplore.exe IEXPLORE.EXE PID 2864 wrote to memory of 1996 2864 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe"C:\Users\Admin\AppData\Local\Temp\83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe"C:\Users\Admin\AppData\Local\Temp\83a9db5a32f225985ab44d20cd3dcb4a1e6d5dacedc569bcace7fe88a26e3c99.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1996
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD589cc272a17b86f2b4b6b10b48a81f3cb
SHA164096a5e1a7a478373cacd185912a4261d5742da
SHA256384d7e50e38af586bebf368611b6eb6285615cc841754fa20ddd802799f3f7d6
SHA512a8430b00db4efb0f977fcf45d84287a86248252b0ad993caabb910170a4f437c7cb321e9aae6ba213845743c9ec2904b4cc8d5df642381c885c667ff989cc272
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58acd616f29fae358b64a9604ec914733
SHA10d948a9ac8d9870edbd8a36e5b93a3285d8311f3
SHA256e055ec1b20fe07f82c7252a9768e16907dbb25e8047ccba0761cbda132a006d4
SHA512bbad135e0b955002dcf945176a99b7475dc9f94c061eb1e04d2c9035a7dfcb294e0ebfecb52f0932e10043072ead0cf50f3205f5816843f7247bd0536b83ad81
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a