Analysis
-
max time kernel
42s -
max time network
80s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 19:35
Static task
static1
Behavioral task
behavioral1
Sample
c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exe
Resource
win7-20221111-en
General
-
Target
c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exe
-
Size
927KB
-
MD5
33ecc01bf48aa1f50e5fdefc98e83ffc
-
SHA1
fb4b83b87a4675dbe932f2f80f1e495f21c0d8c4
-
SHA256
c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1
-
SHA512
11e2e88d805712378d13a3dcb9d74677c20059f6758239bdeaf4188ac7ea88bce2fe2aa966267f33fc642a53cbf4dc2e3f737e99caea339a4105cdf20f2eca75
-
SSDEEP
24576:h1OYdaODnQju5vMu6qN2FctIOBYXZBai3GBlgpKLe/7rO:h1OsdQjO6HHzayGBe/7rO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Gzr4MuwlP6AphRM.exepid process 1360 Gzr4MuwlP6AphRM.exe -
Loads dropped DLL 1 IoCs
Processes:
c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exepid process 1180 c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
Gzr4MuwlP6AphRM.exedescription ioc process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\iefelfjcgaipmhbimgpebkldfbmcgoej\2.0\manifest.json Gzr4MuwlP6AphRM.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\iefelfjcgaipmhbimgpebkldfbmcgoej\2.0\manifest.json Gzr4MuwlP6AphRM.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\iefelfjcgaipmhbimgpebkldfbmcgoej\2.0\manifest.json Gzr4MuwlP6AphRM.exe -
Drops file in System32 directory 4 IoCs
Processes:
Gzr4MuwlP6AphRM.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Gzr4MuwlP6AphRM.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Gzr4MuwlP6AphRM.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Gzr4MuwlP6AphRM.exe File opened for modification C:\Windows\System32\GroupPolicy Gzr4MuwlP6AphRM.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Gzr4MuwlP6AphRM.exepid process 1360 Gzr4MuwlP6AphRM.exe 1360 Gzr4MuwlP6AphRM.exe 1360 Gzr4MuwlP6AphRM.exe 1360 Gzr4MuwlP6AphRM.exe 1360 Gzr4MuwlP6AphRM.exe 1360 Gzr4MuwlP6AphRM.exe 1360 Gzr4MuwlP6AphRM.exe 1360 Gzr4MuwlP6AphRM.exe 1360 Gzr4MuwlP6AphRM.exe 1360 Gzr4MuwlP6AphRM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Gzr4MuwlP6AphRM.exedescription pid process Token: SeDebugPrivilege 1360 Gzr4MuwlP6AphRM.exe Token: SeDebugPrivilege 1360 Gzr4MuwlP6AphRM.exe Token: SeDebugPrivilege 1360 Gzr4MuwlP6AphRM.exe Token: SeDebugPrivilege 1360 Gzr4MuwlP6AphRM.exe Token: SeDebugPrivilege 1360 Gzr4MuwlP6AphRM.exe Token: SeDebugPrivilege 1360 Gzr4MuwlP6AphRM.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exedescription pid process target process PID 1180 wrote to memory of 1360 1180 c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exe Gzr4MuwlP6AphRM.exe PID 1180 wrote to memory of 1360 1180 c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exe Gzr4MuwlP6AphRM.exe PID 1180 wrote to memory of 1360 1180 c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exe Gzr4MuwlP6AphRM.exe PID 1180 wrote to memory of 1360 1180 c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exe Gzr4MuwlP6AphRM.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exe"C:\Users\Admin\AppData\Local\Temp\c47efe5b130d7a97a8554ed45da7dd0feb52b47b0172225f451fac0fab6dfdd1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\7zS8595.tmp\Gzr4MuwlP6AphRM.exe.\Gzr4MuwlP6AphRM.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b5f0b7292784603d6aae238bd86f95b8
SHA18ed35b1d9b4e951cab609f54ce31c9c7a0a201e2
SHA256ec960fe2f174deff0035d30855be09367aa1a4df78101cf4b6dc0fac2006f5bd
SHA512b3f37f9e68e55589b12e533501b6c572fe74b000a8c3bc937a08704208a14986db82cee0eee7815f25a62c9c2be13c17ff2862a958a721281d3b7ceb47ad7b76
-
Filesize
768KB
MD509e156c94b649920c0c6efa8508ada9a
SHA18ba966f84a07648613468b06a11d17f2650e8af0
SHA2562584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a
SHA5121a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375
-
C:\Users\Admin\AppData\Local\Temp\7zS8595.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS8595.tmp\[email protected]\chrome.manifest
Filesize35B
MD52a40bda313c3c2a2f01ce949343a4b62
SHA1f90d599a2c1694442f51a0c312cb38e1c5c44934
SHA2562dbc8e202b3db68729bc1327bf4edae293d97d1ea19ebdb6c578964ba71c4c50
SHA5121b6fe6849cd401a0780c9bba232e8ea1b62b6a906156543a6b354eb550093b170580a355fc05c0eb413aa234d8c32f7d96ebd85e7896eccd4fa7f80ca51c7e8e
-
C:\Users\Admin\AppData\Local\Temp\7zS8595.tmp\[email protected]\content\bg.js
Filesize8KB
MD532227c28112778158d97998f28d182ec
SHA127550d71c4d8771cc909c5cde2cc8e5b20ccb779
SHA2569e54a910921b76cde930afacf6580f347afba8b1cdd5790f04de4a884f7b6125
SHA5125000bb57068179d19dae127b62eb90479c5f62e55e356f78fc68d387c44a5ae5b5dbcae927366056151af87388549b98c11bcabbf316bbea3600e1f1427a0c84
-
C:\Users\Admin\AppData\Local\Temp\7zS8595.tmp\[email protected]\install.rdf
Filesize596B
MD5f8c2da67c89b4adb312105dc9cdc9e52
SHA1087e702fc796e1572ae60e32ce2d1bcf6cf3e46b
SHA25636b8e4d9f7d2d33a13edada4d0bc83166207222f90a5f2644ea9a1fafa7fc312
SHA51249804c8bc74fdb251ef404550d122824fdd4677ec4a92e015d469673706471a788a247f2f124beba7897a5bd7741f030bbd61925ec2f380a86d7b3f5eb418dbb
-
Filesize
143B
MD513bccb235eb721e12e81bc40cc573fc1
SHA1aa6103dd832c4e6db1ed552eab8372c61593aa1e
SHA256be0ae37528d64e8f872a2d07a317b900d31d8791692e3d5fc1e2d733e4987575
SHA512bd1f743d257a43b3bf586e8d1dcfb89f1111ac6ba2a89e7631f960f8b66909f0d14c5cbcef08e27595633c5eae75290bd079edecacc6754c03aceba0391fc72b
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD5f3c0172c02bd33fae79d40dd01f7888e
SHA17c2274fda6d00096321396e97b7d07ec9b494bca
SHA2568023de5cd4cd0a4db80f8585c7cc5514f92a93b53133ce67d498f958058deaa7
SHA512d33105217105646e2fa67af9bef60924c74c0a0c15723312218ea50ab4b05d7ea5939ba973915aba0c41e3c6dae2f0570af7f87ea0afabb43f8eb344b3e19f89
-
Filesize
768KB
MD509e156c94b649920c0c6efa8508ada9a
SHA18ba966f84a07648613468b06a11d17f2650e8af0
SHA2562584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a
SHA5121a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375