Analysis

  • max time kernel
    118s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 01:30

General

  • Target

    fb036674164211701ccf5c7d3668d3e7378d16b1238d0cc8876977b52c83db2e.exe

  • Size

    1.8MB

  • MD5

    1f817572c4266d0768a82c89cfe2b636

  • SHA1

    402669ab421dbf19de3502e0e0c1a31849f4bef4

  • SHA256

    fb036674164211701ccf5c7d3668d3e7378d16b1238d0cc8876977b52c83db2e

  • SHA512

    60d9abdb27eaaef381a976a37ac1400dd85fc8dab88f62f0d5d6fdcaca630337a049cf2d36088abfb1cbd146525742713120cb87db6f7481ce345922a4735a21

  • SSDEEP

    24576:/3vLRdVhZBK8NogWYO09zOGi9JbBodjwC/hR:/3d5ZQ1pxJ+

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

1.15.12.73:4567

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb036674164211701ccf5c7d3668d3e7378d16b1238d0cc8876977b52c83db2e.exe
    "C:\Users\Admin\AppData\Local\Temp\fb036674164211701ccf5c7d3668d3e7378d16b1238d0cc8876977b52c83db2e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\fb036674164211701ccf5c7d3668d3e7378d16b1238d0cc8876977b52c83db2e.exe
      "C:\Users\Admin\AppData\Local\Temp\fb036674164211701ccf5c7d3668d3e7378d16b1238d0cc8876977b52c83db2e.exe" Admin
      2⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2592 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    53fa7e128ac1b8bfa9533b2ad2cc9168

    SHA1

    6017714f32e3fc48b84ba6c6dc75503634fa2780

    SHA256

    0d058e8c6f32ec2d6332b6bfe446a4ff787d7d0c0533f04b3d70331d822c4a09

    SHA512

    51e148760a08c7be7ac823a09e0bca42a0a4a605f573b99ac05a67ed7529a1d3ad153aeb4166afc73e23961c685a7e18462f9d03ef57a4ea3b84b0cde0fb984b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    96c6c5d9d23a805701a98907e39e7a12

    SHA1

    6a641daf4b4ce19bb7f8fd227d80b3f38f3edb8e

    SHA256

    b3ab12490e8c89f3012f8f1a2f62eca2f8c74e122ae1e6e580d4bca633fc5328

    SHA512

    861321e8b5bab52b91c89d954cccbee9c67df9eaaec0bbc914c3f1cd89e3793067e6a7688c91cf42ef40fb5ec78962e57bded1d6e8d3e3666965c4b192a23cea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    afd0a5edecdbe1456206456ebce68a53

    SHA1

    f1afc00b8026477741581e00aae745d3abe4e3dd

    SHA256

    e0e34c783e54248152cf2ec1e11ec3f8bd426f3aec8228e594c0d83843bfc31a

    SHA512

    d1a79ce71a91f1103971c8c1affad487fa8b83498ddde198073cedf8ed0b7865d884c736adc089a629dcfc0bde044f8b263c1877584f32a007d5413c6a756ba4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    723dac8c75f08536207c11896052ceb5

    SHA1

    01fe295b895578c4ca5261c5ba89d37f3199f105

    SHA256

    8be4b70e96b0d9df134d74151c62258f393aefe5e8873e9558301ebbb4a39023

    SHA512

    1c174ebe650770b30f41b3907394b493dc40151bc66b6c95710158b7b660f670bd1080a2599fb3d86c9ad729d806198537bd8b6a5b7581aa27f112e7239cbb35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2a8494663e65fda4d0676d4ef2f97db5

    SHA1

    724fe3761eb65b286644864e9575344640c225c3

    SHA256

    db99502027f72cd51c9500eca3019015286868c638b6152a0eda4c46444fda44

    SHA512

    a9e207da81f82c1cf432a5303b374f081d86150dbb0900102a00000b7d6bf1cb8b5096c687f320ab91aa4e07b9926339d0186f9b71e090e257adcf45b5611d91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dfbab3c6524c41aa356883a840929c2b

    SHA1

    4bda1d9af782fe59b4f41f370e933a8b59721996

    SHA256

    9bfe733eb687869eb578651cd1b25bf2a45cb94a48139cee1042d9987a431bec

    SHA512

    b60beb3390b79a0b4c75239d800013778820fedae12ea7b50bee97a9b49a7b97c75af89a314b9c0aac0d048c2fe326e648d946c556ef077852a4bf7ad2da52d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eb116c817ea95b08fb98e4c4ddbfb5c9

    SHA1

    65d8b2f0d0951c09eabfbaa3184f9cb35980f114

    SHA256

    c811c8ece23d2b5fe45504ff54fd8e4a7ad52774f7f79a653608202b8c3fffd7

    SHA512

    43690af678d06de7c6b5e3bc4ae1e12d9e0c4fd2bdef726a26107ab5be36447ae6fe4534d153f91cb02d42a366eeff136b8b7412cbe659ba37e66e5c30f1e7a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fe546615a22082af5a3dd5e8f35cecd7

    SHA1

    02e8172ad3d46d9ff2762ffe7ac547e635c21031

    SHA256

    5cfe8a394df909d5b6745a2e2717c7efce6ba25c96bb4afac3a1195dd6645442

    SHA512

    983b69ef621e3dee0d7cd3ced5c8c5d6cdaa826d6006602a8bb84c3243053363d1055e6040631e02ed06a00c4cb026e87bbc0bf0ef5dc811628fdc2616dfe2d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    328700724ada4e6c574f1f9122af5ba9

    SHA1

    6c2181726e44d5f80ca09bcca4209b1342b794af

    SHA256

    dc37e879f9d2d26e1ed93700fa256ef0d0ef6d5434b6e5eca571f79e226dca02

    SHA512

    3db1c2fffe4fc239b88011bac90473cd9d38382c6e0dc7daa5cb1175e68ae24ff350003186eb9cf81384b35735a6037999364d540ccebcfaab09d144e830c8cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1316b07db8ce6194fa458f6acceb9606

    SHA1

    fb4c83ebfb642519a41762815437c64c51b1bc09

    SHA256

    b8af91f62524b15f9ad3efdd2dd868d27b27a144c247dbe46bd562d713e62ec3

    SHA512

    1b5257d6abbbce83676924722ffab7a67bdeb56483fb5f26e38821c5f6bc0f16bb6af338525b8f7212204ca564f90ffe9035c2856ced77fd7f7d630be6d07845

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    835d7158c5ab33f35f32c9d76ee70c18

    SHA1

    d9f1393a904d2ea519aa099326bd3a73532ecad3

    SHA256

    dc37036dcc5a3be1cc1a8f347ffebbbb040617e356cd544c254853bfe7bd5aed

    SHA512

    6a5e1538ed1752dbd8cb7fbeb90c866df939a300e7eb77b0f056112b9b6a584e7fed6906b09912b8f7b9c84c706d65062ad227f468dde03405cc730f8418137e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    51aa27cb23425f0a6ba0754bfca34f32

    SHA1

    2ac1143f7c0cd6478ef4d575aa936ff8eb9bd1db

    SHA256

    6ec058b8855e260ded57318bc2c617ea1a9368ee7825883c4a21b8c5c17a0401

    SHA512

    16889850079ca8c34fcd92dfa3084245fbdb1a81c5fe565959ad2dc6a34616c595692c2e7ed21bc49bc4301e9bf074ec481fd7ee49b5df483a73bca3437b3597

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    70cc20381eec4a157cb082e038d435b5

    SHA1

    464eece93066d11968653282672629fd6fb18847

    SHA256

    08e23b26e478ce0afa4e0ed8ad11b07cf22bcc53f50159951ec710584909ca55

    SHA512

    d427181e31e5491d54f20ece0866e502b00364d6eff0f4bcc4a7c5a98efd460f7330d5b561138c07f56d306c015debc976a1fec600fccdd27637e1ff03b3dd88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    52b8505e632569e1a230085c14bf12c0

    SHA1

    8514fd7e8da85699fc77323f63750b9a6dcf83ee

    SHA256

    e06c3bc0183ad07b592aaf046eff3ff96a02a1873333a4aa784c444625536db3

    SHA512

    1a7cdc238c0a088e7fa2e41650b355dc00159a7b6900f8203e20bf99564cfa44e876bc6cbecd2f1eff7c07621df790166753aa2b27cb51a93160ebe7bb497738

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6e628db881603567d6b351bb53eb97d8

    SHA1

    19840be4cddffb61624c30f8055cb68d9d7d5f8e

    SHA256

    55be314bef57774bc8b60b8c54152a4c4095e98321abe128b3bb9c12f7dcc2e6

    SHA512

    e404c8ec91c2c6f6500d07614a19a7fba1010dc126a5e2f4099f79dfb38afdbcf807acfe8e7d405e74079d95fed008b315d9a9266fa3c7206c4dddcae0d8e4c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    523950147f4928d8d01ff2bbc317d863

    SHA1

    168ab762bdb248eca58a55207d3888d5efc8b40a

    SHA256

    c89169c22c44968a97f8bd1434bf69c590f1b5d614c9ae4ea3e4b5e0eafac7cd

    SHA512

    459428dd957225a5ab055ada8e9d1b0fbc5eb450a462e9c9ff23b0d84f54ba439a4e4c9ead383e1b318cc0b6461db95823fe540e14297bba89c42e15931b39f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    15a397df4a70c245e2d5c71f174cf2b5

    SHA1

    786acbb3a05dc0d7a89386e7cf70d29d30c9d939

    SHA256

    64c1bd771cd3ab9d1b053ac2f4564f3e4289b62562a223bd529eebc3bb374519

    SHA512

    b24e8b2429bf9f2d872a6dd10a92897634cc627e5536e6272307083535052808ff09f3cd8b9db68232086fa1cd42b114546f003e0a5ddc97903d5bf91d497813

  • C:\Users\Admin\AppData\Local\Temp\Cab37C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab84F.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar864.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2088-2-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2088-0-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2088-1-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2088-4-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/3048-6-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/3048-9-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB

  • memory/3048-11-0x0000000000400000-0x00000000005E5000-memory.dmp
    Filesize

    1.9MB