Analysis
-
max time kernel
43s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 07:43
Static task
static1
Behavioral task
behavioral1
Sample
3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exe
Resource
win7-20220812-en
General
-
Target
3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exe
-
Size
931KB
-
MD5
4cc9777cb5a1919e37b469167022f32d
-
SHA1
8967864c83e6987f5a29a8e8396ed6fe115de37f
-
SHA256
3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f
-
SHA512
18b00d63bf56b4846109de254c2fd6d375c71f0283631c4903cb2f2f94346dbe50e13fe4b28c278d8630aab5b232706d11cde44523a1ffe1ef3232aea621e364
-
SSDEEP
24576:h1OYdaOHMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfB:h1OsBMWyUQ+GUVFIcHPvpfB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Ifr8rxAdwNeKP15.exepid process 1760 Ifr8rxAdwNeKP15.exe -
Loads dropped DLL 1 IoCs
Processes:
3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exepid process 1896 3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
Ifr8rxAdwNeKP15.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmiiimjdbhmclfommnnmdgkoljmgbkc\2.0\manifest.json Ifr8rxAdwNeKP15.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmiiimjdbhmclfommnnmdgkoljmgbkc\2.0\manifest.json Ifr8rxAdwNeKP15.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbmiiimjdbhmclfommnnmdgkoljmgbkc\2.0\manifest.json Ifr8rxAdwNeKP15.exe -
Drops file in System32 directory 4 IoCs
Processes:
Ifr8rxAdwNeKP15.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Ifr8rxAdwNeKP15.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Ifr8rxAdwNeKP15.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Ifr8rxAdwNeKP15.exe File opened for modification C:\Windows\System32\GroupPolicy Ifr8rxAdwNeKP15.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Ifr8rxAdwNeKP15.exepid process 1760 Ifr8rxAdwNeKP15.exe 1760 Ifr8rxAdwNeKP15.exe 1760 Ifr8rxAdwNeKP15.exe 1760 Ifr8rxAdwNeKP15.exe 1760 Ifr8rxAdwNeKP15.exe 1760 Ifr8rxAdwNeKP15.exe 1760 Ifr8rxAdwNeKP15.exe 1760 Ifr8rxAdwNeKP15.exe 1760 Ifr8rxAdwNeKP15.exe 1760 Ifr8rxAdwNeKP15.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Ifr8rxAdwNeKP15.exedescription pid process Token: SeDebugPrivilege 1760 Ifr8rxAdwNeKP15.exe Token: SeDebugPrivilege 1760 Ifr8rxAdwNeKP15.exe Token: SeDebugPrivilege 1760 Ifr8rxAdwNeKP15.exe Token: SeDebugPrivilege 1760 Ifr8rxAdwNeKP15.exe Token: SeDebugPrivilege 1760 Ifr8rxAdwNeKP15.exe Token: SeDebugPrivilege 1760 Ifr8rxAdwNeKP15.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exedescription pid process target process PID 1896 wrote to memory of 1760 1896 3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exe Ifr8rxAdwNeKP15.exe PID 1896 wrote to memory of 1760 1896 3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exe Ifr8rxAdwNeKP15.exe PID 1896 wrote to memory of 1760 1896 3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exe Ifr8rxAdwNeKP15.exe PID 1896 wrote to memory of 1760 1896 3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exe Ifr8rxAdwNeKP15.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exe"C:\Users\Admin\AppData\Local\Temp\3424f9c1078173e4a694e47757cdf1fe0bea990a56017704cc5094475cbeb24f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\7zSFAB4.tmp\Ifr8rxAdwNeKP15.exe.\Ifr8rxAdwNeKP15.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b557456d0575eca5e93188112fdb73b3
SHA1008bf35a9331d6f3c8850c2dfb3c7e31aad6e2e9
SHA256b3f0dd639af36eacc96a08c98e021b0f0ba1d045eff0c682acd7b22535dff5fd
SHA5120b4c8081c3eb7829ac87f5726ef14f49255d15997911fddbf2ec6442cbd8d0cc1c649f15cc173e0a87e2a935a86ec995ccb8cfd420ba08e5b2c2b3dfa704b4ae
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
6KB
MD5992b99837bb2235b57cd02a93a7e5559
SHA120e5ff3cb5f0d25b4fa5730ccdf8ad359d3cc706
SHA256c32010dba6bf109b72d61e709ee41820c4a178a45536fca07c6c2b8d207d0345
SHA5127dcd51d04def441739427f5889c60ba947f2b6bfbeb849547dd9d70c0ac464fa2cc67781eee56839c52be218f831ba00eb3ca3d19311c58300c930dbe0815fd1
-
Filesize
146B
MD54afaf0e23c01e6fc19292279ea51bd96
SHA11d71fc56c6cc11601202a389bbc624a816ff75b9
SHA256cbc123ccd4c9ac0187a0c39e925eabb901c9d9c0e4d25623ebb993d39401df59
SHA512d6218aa021f9658db828e900969423019e66dbda948e22655979de7be6a139824c6ba951f35105bade3d119f7b1ed72dc54a015c175aa480a19b7cae337fe641
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
C:\Users\Admin\AppData\Local\Temp\7zSFAB4.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSFAB4.tmp\[email protected]\chrome.manifest
Filesize35B
MD5367dd444b498c1c69c666339a8240bc6
SHA11efd89cb13a374e8497619760293b7c3da9792f6
SHA2565c2fe782d2e1e4a59ac6bef119edeba3da9e15d84c440d3c4a15e2d5f1f4d168
SHA5128232cfaa70e0bedfc7c7f967d83e8350a4963443b42fb75f5d0f5f7b73a670fd8468759831ee6b4c0ce1519ce2320b8fb4ebe6654cd3f0a53a57e965c98b4a92
-
C:\Users\Admin\AppData\Local\Temp\7zSFAB4.tmp\[email protected]\content\bg.js
Filesize8KB
MD5b518f5e8418e9cf43a27ca1cef6575c6
SHA16cf7999e8ca07ea5d575ccf95db26ddc7b6ad13c
SHA25638ffdcf8ec2169b8322d19fdf75960cf7abc380c69e3b042a0d2805f993c36f8
SHA512e5c9ff493b74f6bce3a18beb87a0fa2fe2f2e2642c3b985f06693e0823adee1d4692271453a5e9abb77596d9e9912b16f981dc55b6ed7588cb823a74ffe6967c
-
C:\Users\Admin\AppData\Local\Temp\7zSFAB4.tmp\[email protected]\install.rdf
Filesize590B
MD5c690bc502156a600b1a52b031f317cdc
SHA1fe343550a2cf2848a9121acbc900349508265aec
SHA2560879a383bc8a9b06e55d6e8f3f82c18728b4df8fae76fdd8ca65f25814520e78
SHA512a28f0a9d32ca8f686d9e1df206d6bfed0eb9d3d6520eb1a08117e8c950f880c622f87d6356a965decb1d74342d0bf5b5817499a32008c64169734e714815ae4f
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8