Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 08:46
Static task
static1
Behavioral task
behavioral1
Sample
9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c.exe
Resource
win7-20220812-en
General
-
Target
9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c.exe
-
Size
924KB
-
MD5
96fde1198a595f761a3ee14c1c01d782
-
SHA1
d30f4d723f18334447c2f46d31f422ad78ef5fab
-
SHA256
9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c
-
SHA512
fbd00a53e6fe9c166d3f073145fe63c4696be0be5174fbb21c64b0554b13d682375e458da27c10509a80042cfbdf51094615fd5f91185db36b585a4faf222f0c
-
SSDEEP
24576:h1OYdaO8fC5S9N6w6EVX1Lh+mN5Z4E8IlIyYuXh:h1OsdMN6wdBh5N5Z4E8PuXh
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1736 DofhrZqvMXT5q7R.exe -
Loads dropped DLL 1 IoCs
pid Process 1080 9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
description ioc Process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmdoeedelmnhcfbofngchponneiolenn\2.0\manifest.json DofhrZqvMXT5q7R.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmdoeedelmnhcfbofngchponneiolenn\2.0\manifest.json DofhrZqvMXT5q7R.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmdoeedelmnhcfbofngchponneiolenn\2.0\manifest.json DofhrZqvMXT5q7R.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy DofhrZqvMXT5q7R.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini DofhrZqvMXT5q7R.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol DofhrZqvMXT5q7R.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI DofhrZqvMXT5q7R.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1736 DofhrZqvMXT5q7R.exe 1736 DofhrZqvMXT5q7R.exe 1736 DofhrZqvMXT5q7R.exe 1736 DofhrZqvMXT5q7R.exe 1736 DofhrZqvMXT5q7R.exe 1736 DofhrZqvMXT5q7R.exe 1736 DofhrZqvMXT5q7R.exe 1736 DofhrZqvMXT5q7R.exe 1736 DofhrZqvMXT5q7R.exe 1736 DofhrZqvMXT5q7R.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1736 DofhrZqvMXT5q7R.exe Token: SeDebugPrivilege 1736 DofhrZqvMXT5q7R.exe Token: SeDebugPrivilege 1736 DofhrZqvMXT5q7R.exe Token: SeDebugPrivilege 1736 DofhrZqvMXT5q7R.exe Token: SeDebugPrivilege 1736 DofhrZqvMXT5q7R.exe Token: SeDebugPrivilege 1736 DofhrZqvMXT5q7R.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1080 wrote to memory of 1736 1080 9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c.exe 28 PID 1080 wrote to memory of 1736 1080 9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c.exe 28 PID 1080 wrote to memory of 1736 1080 9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c.exe 28 PID 1080 wrote to memory of 1736 1080 9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c.exe"C:\Users\Admin\AppData\Local\Temp\9e513f28709a91dd7486488904a7f1146125ac5cfef176331466486a64376a3c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\7zSF181.tmp\DofhrZqvMXT5q7R.exe.\DofhrZqvMXT5q7R.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5266e80eb24a0f180238658a25fab5f4f
SHA199144d386c2f623eb6c95c72015e7e957846e4a2
SHA2563d98c68690f6a114389486f2331f8114e8ae5598050ccb933a0f3d21c738753e
SHA5120a53af8c6253e6f02873c95ab7c2d52172186a01364eb72b7e2f9936cabfdd6ca21ed474a2b0c8081e4ae9853961480d55b3e9d290e7d0083f458b892f96fd39
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd
-
C:\Users\Admin\AppData\Local\Temp\7zSF181.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSF181.tmp\[email protected]\chrome.manifest
Filesize35B
MD5d27b1615a8b48ca9c1078480b71f8f5f
SHA12c2f49da9df5b7222fd693740586d11ded8c38e8
SHA256d0c118c08fb2346031a23c4380dae001ad031059515404a4d04b7d757b7489ca
SHA51269361a37fc32d05d20cd789a2a94fb410d917619a95700602997a78358cb4b725cd96e4c5ba86f14395b0cf0af7f1da4820e003ce7821ad5964135a7cf93d064
-
C:\Users\Admin\AppData\Local\Temp\7zSF181.tmp\[email protected]\content\bg.js
Filesize8KB
MD5026f6b28f807a1f2adce8f1d2d0fd106
SHA1802c98c63979d4cb76592d0907da8789f97cdb92
SHA256488ee53b876ec87ba39e7cf75a4c132c03f50d9d0547a6e3ee5b4a7342b06078
SHA512e594854aedc70ad7a530e8c5cbc7a6e1525365e41aafae2b06e81cdf8fe0155e3f9688f4a3cabfc9e7fa8726b0f4b25e466dfff7d4937b25e1236e0a667e9664
-
C:\Users\Admin\AppData\Local\Temp\7zSF181.tmp\[email protected]\install.rdf
Filesize597B
MD5063f97e7b25ac182fa87dfeeb5acef9d
SHA1132350737564bf0c818e06820027ab1ccfb46109
SHA25602820130bcbdba2b7d9dab576b38bef64352072f3f986de7c191061620669731
SHA51220673722088f77f980fff52c88355d55ccc7cccfe64c97052d64a0fe21567a72663a0ba79dfb830eab71d15bd57d16608ecc4bdcc5330bd972f6d2b9d3d4e691
-
Filesize
6KB
MD5d8ff3daf52fb09d3b4cbe76bd0215ffe
SHA176c583f0366017f6e451c0096fc7707572fbff6c
SHA25696dfeb29d778b09e4e2289f662bb56feb19cb3fed7ece909d18d985797637ca7
SHA512a4333fe7926c933d80192e9968334629ff0e8dbbbae087a2f74bd7a32338b3d4b36c392fd7f6135f28b3097f8a787aa72997274d161a8fedefa8b309a5fa4590
-
Filesize
146B
MD59a4629b966fee5709b5bd585ed7c3971
SHA10508ac9b130c4db148f7107462051bce13f05aae
SHA256bbb4c174868d88ede328bf3056d1337d09e202f3d689d81665f0f6ca5b5f785b
SHA51293ada48a85ccd894d83b24301d5e0eb27b6c69ea242bc020740a5f568ade5b47b0b5f51209fdd0c40149297721bd5c5c2d10be3c7fb4b97ad5a9a5113fce5160
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd