Analysis
-
max time kernel
45s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 19:25
Static task
static1
Behavioral task
behavioral1
Sample
c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exe
Resource
win7-20220901-en
General
-
Target
c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exe
-
Size
931KB
-
MD5
fd7b10976def6dce3b98d8b8cfb0a705
-
SHA1
5a834ec2b05ff396a33808cbd529d0975393d521
-
SHA256
c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1
-
SHA512
bdcb575c7d3a209036a20170e1584280d2fd2f128904b9ac48ac7a73e4cf70c31b03b9912ed280f9db36f605dca17a9f26e816d85aa6cbabf3fc33432985284a
-
SSDEEP
24576:h1OYdaO5CZ/iWCvu/2sWsJA/jlt+DHhso:h1OsbCpYO/dJJDHhso
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Dj2k8vEiREJhhX2.exepid process 1100 Dj2k8vEiREJhhX2.exe -
Loads dropped DLL 1 IoCs
Processes:
c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exepid process 1200 c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
Dj2k8vEiREJhhX2.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ikfeafppfnonkkhghienakkfmngegbko\2.0\manifest.json Dj2k8vEiREJhhX2.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ikfeafppfnonkkhghienakkfmngegbko\2.0\manifest.json Dj2k8vEiREJhhX2.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ikfeafppfnonkkhghienakkfmngegbko\2.0\manifest.json Dj2k8vEiREJhhX2.exe -
Drops file in System32 directory 4 IoCs
Processes:
Dj2k8vEiREJhhX2.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Dj2k8vEiREJhhX2.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Dj2k8vEiREJhhX2.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Dj2k8vEiREJhhX2.exe File opened for modification C:\Windows\System32\GroupPolicy Dj2k8vEiREJhhX2.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Dj2k8vEiREJhhX2.exepid process 1100 Dj2k8vEiREJhhX2.exe 1100 Dj2k8vEiREJhhX2.exe 1100 Dj2k8vEiREJhhX2.exe 1100 Dj2k8vEiREJhhX2.exe 1100 Dj2k8vEiREJhhX2.exe 1100 Dj2k8vEiREJhhX2.exe 1100 Dj2k8vEiREJhhX2.exe 1100 Dj2k8vEiREJhhX2.exe 1100 Dj2k8vEiREJhhX2.exe 1100 Dj2k8vEiREJhhX2.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Dj2k8vEiREJhhX2.exedescription pid process Token: SeDebugPrivilege 1100 Dj2k8vEiREJhhX2.exe Token: SeDebugPrivilege 1100 Dj2k8vEiREJhhX2.exe Token: SeDebugPrivilege 1100 Dj2k8vEiREJhhX2.exe Token: SeDebugPrivilege 1100 Dj2k8vEiREJhhX2.exe Token: SeDebugPrivilege 1100 Dj2k8vEiREJhhX2.exe Token: SeDebugPrivilege 1100 Dj2k8vEiREJhhX2.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exedescription pid process target process PID 1200 wrote to memory of 1100 1200 c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exe Dj2k8vEiREJhhX2.exe PID 1200 wrote to memory of 1100 1200 c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exe Dj2k8vEiREJhhX2.exe PID 1200 wrote to memory of 1100 1200 c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exe Dj2k8vEiREJhhX2.exe PID 1200 wrote to memory of 1100 1200 c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exe Dj2k8vEiREJhhX2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exe"C:\Users\Admin\AppData\Local\Temp\c7e000ce707c38b0d715f6aa53a1d39834b7601d9f54da3088029c9fb8fae8b1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\7zS1D32.tmp\Dj2k8vEiREJhhX2.exe.\Dj2k8vEiREJhhX2.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS1D32.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS1D32.tmp\[email protected]\chrome.manifest
Filesize35B
MD57c692e25dac9fd52ad47f676fcf2c9cb
SHA1a9863219369e1773f843778dfae1c451877fd245
SHA25647a79b89afbb58f45033d802db03f94977aab677ddb8f4e0a81d80c2529021e9
SHA512b3731e0ab9996e2883fa9c33ed1fa91efd48aa653686b9a8d75cdedf424babab8ebc48e6b7131ec6e034a868c68b7ddf5b1cf459e4fba6280c85745156e27b63
-
C:\Users\Admin\AppData\Local\Temp\7zS1D32.tmp\[email protected]\content\bg.js
Filesize8KB
MD50d19e2302955b8142cf324affef98df2
SHA1565371323d335ad16a7cbc7c6f6e118507e93001
SHA256cbe0c3637464d05688497ac91aa9751f98c468b39a1cf037978fb27239e8278b
SHA512be185909fcaf47be7c7793cc66a3957ff69d75c0a4c033ec1b8cba916fb2a1f66e9bb08799cc940d21c060e5917dba0d69a724c652e7e17e440617e821f34e66
-
C:\Users\Admin\AppData\Local\Temp\7zS1D32.tmp\[email protected]\install.rdf
Filesize590B
MD5aaab979f151fe5f3129217bbd69f3368
SHA1635c4b24374c017894baa9f142d95dc213caff82
SHA256cf799f5778fe22a5bf28da86d286cfe97a2f95e8aaf9ccfd379074539f6c6a9d
SHA51298c8858678b4357ac7690d95a6bbbb91500ba54fdbc2e9aaf37a907b4124bfe9985777a44e824ba8d817e1818bc55ac50c8e495d1a0ffd9a533614ae4d27a5f7
-
Filesize
1KB
MD51e9b366df6fbcd4a89d6a199a1509bc4
SHA1dc8c52fa6aba29d4b7dd2fc57a1ffd9739201ca7
SHA25684fc0cd955c7df88c57e4aad0d3165c4b8a8b6fab968536d79a7af703695fd41
SHA512898bcb42ce8d0f728333f8f364808e64fe17277c4dd54e6e42dc8401fdfe644d06b6478baf21a032b24fe8ed6eda24b563a2a968e0c9ff191ce6d4defa929fdf
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
6KB
MD5fbb8d4dcacbfb0dbe4dc02f35d6dd650
SHA1a260898b6d2f2668fe59457e5d4e8b799025e3ff
SHA2569cb54a3c95e879ea996e0611835754e28d222c6362f09a3a2e9b6584f2fdfeaf
SHA512097387cdd796319463262b5d58af1a94a62694b244e8fb70a6c64252dc462abf7bac9bc8b40aa4bbd9afa04a2e8d3b000c1f752201fa44df337e8065d9392ab0
-
Filesize
141B
MD5e5c0b4419128889e7edd809eeaa99cdc
SHA1033c05e23f2676c19fc885a7e9555cff0b2406e6
SHA2569d14e6bac36e0753c477a108877859b132817e91c573c2393dbfa27a5e1f6f44
SHA512ff46971263e6f51c62c622e4ac99f5b9335672dbe6bb178c64b315091605b0797f896fb6a4c38c8d126b0562957fafc03812ba6edcef669762b6461763924972
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db