Analysis
-
max time kernel
45s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 21:05
Static task
static1
Behavioral task
behavioral1
Sample
a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exe
Resource
win7-20220901-en
General
-
Target
a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exe
-
Size
920KB
-
MD5
42577c4aceb3302889b3de1666e12c15
-
SHA1
62ca6e1236970fe33c1c643617c38b98ace7212c
-
SHA256
a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190
-
SHA512
8149b98a4de2781f002d6671eeac21897212ca19b38f2c20a5e721d0632bcfc15d99f2e84a7aa0b93d1a628dc94eb90f5a14df42972e462875db829362597b15
-
SSDEEP
24576:h1OYdaOaMtdHAqcdDVhYwiei7+EpFAh/kKM:h1OsjPHVmVhYwiLtKkKM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Is7HG32cvQWr7Tc.exepid process 1280 Is7HG32cvQWr7Tc.exe -
Loads dropped DLL 1 IoCs
Processes:
a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exepid process 1324 a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
Is7HG32cvQWr7Tc.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ankghehkcochadnjindbigaobjeckloa\2.0\manifest.json Is7HG32cvQWr7Tc.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ankghehkcochadnjindbigaobjeckloa\2.0\manifest.json Is7HG32cvQWr7Tc.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ankghehkcochadnjindbigaobjeckloa\2.0\manifest.json Is7HG32cvQWr7Tc.exe -
Drops file in System32 directory 4 IoCs
Processes:
Is7HG32cvQWr7Tc.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Is7HG32cvQWr7Tc.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Is7HG32cvQWr7Tc.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Is7HG32cvQWr7Tc.exe File opened for modification C:\Windows\System32\GroupPolicy Is7HG32cvQWr7Tc.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Is7HG32cvQWr7Tc.exepid process 1280 Is7HG32cvQWr7Tc.exe 1280 Is7HG32cvQWr7Tc.exe 1280 Is7HG32cvQWr7Tc.exe 1280 Is7HG32cvQWr7Tc.exe 1280 Is7HG32cvQWr7Tc.exe 1280 Is7HG32cvQWr7Tc.exe 1280 Is7HG32cvQWr7Tc.exe 1280 Is7HG32cvQWr7Tc.exe 1280 Is7HG32cvQWr7Tc.exe 1280 Is7HG32cvQWr7Tc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Is7HG32cvQWr7Tc.exedescription pid process Token: SeDebugPrivilege 1280 Is7HG32cvQWr7Tc.exe Token: SeDebugPrivilege 1280 Is7HG32cvQWr7Tc.exe Token: SeDebugPrivilege 1280 Is7HG32cvQWr7Tc.exe Token: SeDebugPrivilege 1280 Is7HG32cvQWr7Tc.exe Token: SeDebugPrivilege 1280 Is7HG32cvQWr7Tc.exe Token: SeDebugPrivilege 1280 Is7HG32cvQWr7Tc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exedescription pid process target process PID 1324 wrote to memory of 1280 1324 a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exe Is7HG32cvQWr7Tc.exe PID 1324 wrote to memory of 1280 1324 a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exe Is7HG32cvQWr7Tc.exe PID 1324 wrote to memory of 1280 1324 a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exe Is7HG32cvQWr7Tc.exe PID 1324 wrote to memory of 1280 1324 a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exe Is7HG32cvQWr7Tc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exe"C:\Users\Admin\AppData\Local\Temp\a88a982b4e941e44e1215b18c368bc20f77c5c9db68969313ce0b7e7b42f1190.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\7zS124A.tmp\Is7HG32cvQWr7Tc.exe.\Is7HG32cvQWr7Tc.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b9bb2dc9b633d13debb4af59613c134
SHA1a58a65023670568f32bbc01b6ab2718982a6509a
SHA256e4f2083399632b0eadf8b529b919017b95ee482743e5cfce9339688523214f00
SHA512ccf7e0a5ed77446a257a5c5de0ed442cbb1ab511fccbcd54785ee3c82b700f516aa0350c837c8b37ef294372868f2abc30eee9c111febdaf5d45605de0874be7
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
C:\Users\Admin\AppData\Local\Temp\7zS124A.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS124A.tmp\[email protected]\chrome.manifest
Filesize35B
MD545306b557facf5ae730f6608c6fc476b
SHA1c4c39a2b6f46d398e568b2f2cdf1afc3b0fd7d3f
SHA256f95e54182a59fef325830d594f0ed71eb2a658d24295198f807efa07fccf1a34
SHA512d2ee3ed9b901595c84ae12c401f1564dc504d74d252f3f66deb67c7ddff4c9419d77da5e62c7f04e63c1ae2b1c302c4d233f819502f40522728fd3a4ffe457c0
-
C:\Users\Admin\AppData\Local\Temp\7zS124A.tmp\[email protected]\content\bg.js
Filesize8KB
MD573954a0537b69503a0fe650a16f7bd7b
SHA1ac6b52382dc642202e855db73265667b86d9d697
SHA256abcc6e2e26704a757facb27ca3fff6a14a23ecdf0f2e608039af6f09969e362e
SHA512c1db27d7d857c57a9dbc341f02d51cb0551327d84213c27331683750eeeead74e9caff5dcbb66102dffc0f7bd4ddb0a8ea8bac4e4d7c3c8b5271dc9a8d6f2091
-
C:\Users\Admin\AppData\Local\Temp\7zS124A.tmp\[email protected]\install.rdf
Filesize597B
MD58f4926c3655db87782c030f9c6eaaa56
SHA10c3dc8b26fec0b9075796734013ce6e36148450b
SHA2568c3d5fe8d06b41ff968e4de7f79bacc68810f9822573597b637534335dad4e94
SHA51261d0a2a23d191bd5432b670b8ff95bb2c87af3457b3c3b24fcd422d38b76be44185133fc222b1861602c6c634645bedd346de418baa36beec7632bb52fe6bc16
-
Filesize
141B
MD5800d561ae9dce069b91bb934e3157ab3
SHA13caaf8cd7f7f83de4891317b351a56ba603f9ef2
SHA256054c77689e6de0b6132f389b0a42d3d966f5d76de6bf7c16e83784dacef2cbaf
SHA512c8611c632531e030253465b0f21c72c8d8ea56705723c936c97b61b912bf72d39826689ebf2ae806e09df13189e1768e5c64f15bbfbb3d028cb5b10a48f5df44
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD5c180bc58647cebc931b50f4dcff389fb
SHA1c78c7fa075c9192c3b99416a340d9dce34a4b755
SHA256412a55d40f42923ca0dc9efef41b5171327571de307978bb1681bcbca6f1f70a
SHA512e6f024d613e06d7de5ceb9019d1f5876c8a988868d17e3dd88db34c7c35eca3746c6668406343925d82ef7ae14717dc2c10a7a0ab52933d9b39c672ea3d786cd
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886