Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2023 17:41
Static task
static1
Behavioral task
behavioral1
Sample
MadPassExt.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
MadPassExt.exe
Resource
win10v2004-20230915-en
General
-
Target
MadPassExt.exe
-
Size
621KB
-
MD5
d7f3266975644f3797964e044e5b8d5f
-
SHA1
6c053110d4087e013bc341115fbaa84a750a4057
-
SHA256
ac59a704d8652db5ae64c9c4a255157a3e2f1c577307d31b74df496ce4b43bef
-
SHA512
ee3f3f0bc0f666ddbfffcd8226f6a5a32ba0094bc0489371167fbca52820081e81e4140174e40b1edca1bb90066d28e70b14eccc875c6a0845ebbfa384ed9a65
-
SSDEEP
12288:o6IHCy7/eEkxewViP8Dd4N8DNCcJDOCDLy+QuH0h:3yT24wViP8Dd4N8DNCSr
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation MadPassExt.exe -
Executes dropped EXE 2 IoCs
pid Process 740 43Q4CY3D.exe 1176 4D7ZC5MY.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4D7ZC5MY.exe Key opened \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4D7ZC5MY.exe Key opened \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4D7ZC5MY.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 checkip.dyndns.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1176 4D7ZC5MY.exe 1176 4D7ZC5MY.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1176 4D7ZC5MY.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1176 4D7ZC5MY.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4992 wrote to memory of 740 4992 MadPassExt.exe 86 PID 4992 wrote to memory of 740 4992 MadPassExt.exe 86 PID 4992 wrote to memory of 740 4992 MadPassExt.exe 86 PID 4992 wrote to memory of 1176 4992 MadPassExt.exe 87 PID 4992 wrote to memory of 1176 4992 MadPassExt.exe 87 PID 4992 wrote to memory of 1176 4992 MadPassExt.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4D7ZC5MY.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4D7ZC5MY.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MadPassExt.exe"C:\Users\Admin\AppData\Local\Temp\MadPassExt.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\43Q4CY3D.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\43Q4CY3D.exe"2⤵
- Executes dropped EXE
PID:740
-
-
C:\Users\Admin\AppData\Roaming\Adobe\4D7ZC5MY.exe"C:\Users\Admin\AppData\Roaming\Adobe\4D7ZC5MY.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\43Q4CY3D.exe
Filesize46KB
MD51d4cedae1f44f41d5e449680d0d08686
SHA14bfe0787e66c181920a462f805b0652e7c22e2c2
SHA256a0a0c256070d7dc62a260ca36cf25b08521d8c35f2ac6f93224854cc538b564a
SHA5127cd2875e9769d5dc02e99709e1762abf2d3cbac96051427f87be855d8d0886855d3805ffabca0f8dbdef357b509a0d292904c269f8f00a781f793f84c82fa93a
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\43Q4CY3D.exe
Filesize46KB
MD51d4cedae1f44f41d5e449680d0d08686
SHA14bfe0787e66c181920a462f805b0652e7c22e2c2
SHA256a0a0c256070d7dc62a260ca36cf25b08521d8c35f2ac6f93224854cc538b564a
SHA5127cd2875e9769d5dc02e99709e1762abf2d3cbac96051427f87be855d8d0886855d3805ffabca0f8dbdef357b509a0d292904c269f8f00a781f793f84c82fa93a
-
Filesize
183KB
MD5f69ffc7c810923b24cdbdd4fa63a7dd7
SHA1897bdce096c1686849682ed22657b56345ac5e09
SHA256cd839b176a5432c67eaca745ce38ea0ef25326646a31c34febe4b8fb3f35cc7c
SHA512dd50cdec94fc61ba34bcc0ce473f2483b4d7cf5d1338902b9c2c16520228702c5fac6984ec3c9b541ad0e94efc4534fbc3c4780568b038ebb7303107ff5cb97b
-
Filesize
183KB
MD5f69ffc7c810923b24cdbdd4fa63a7dd7
SHA1897bdce096c1686849682ed22657b56345ac5e09
SHA256cd839b176a5432c67eaca745ce38ea0ef25326646a31c34febe4b8fb3f35cc7c
SHA512dd50cdec94fc61ba34bcc0ce473f2483b4d7cf5d1338902b9c2c16520228702c5fac6984ec3c9b541ad0e94efc4534fbc3c4780568b038ebb7303107ff5cb97b
-
Filesize
183KB
MD5f69ffc7c810923b24cdbdd4fa63a7dd7
SHA1897bdce096c1686849682ed22657b56345ac5e09
SHA256cd839b176a5432c67eaca745ce38ea0ef25326646a31c34febe4b8fb3f35cc7c
SHA512dd50cdec94fc61ba34bcc0ce473f2483b4d7cf5d1338902b9c2c16520228702c5fac6984ec3c9b541ad0e94efc4534fbc3c4780568b038ebb7303107ff5cb97b