Analysis
-
max time kernel
163s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 05:58
Static task
static1
Behavioral task
behavioral1
Sample
ccbdb5e94134be836f382727dbbe6fc271b4f4d3fbc9f73d4e708f847e684113.exe
Resource
win7-20221111-en
General
-
Target
ccbdb5e94134be836f382727dbbe6fc271b4f4d3fbc9f73d4e708f847e684113.exe
-
Size
931KB
-
MD5
e732f8cacebce33d5458ace2d328ab4f
-
SHA1
870ba75813a5ce9981207e698ba7aaa82eeafbab
-
SHA256
ccbdb5e94134be836f382727dbbe6fc271b4f4d3fbc9f73d4e708f847e684113
-
SHA512
755d087111e7ca1f2d0e17d0818e3b1169d8a16fe6a162624a1f8abad9b41f1025b488de7f12e3f38814ebe30ef3169a084419885cdab5c1817c3871a0e5ca53
-
SSDEEP
24576:h1OYdaOMbUbnMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfh:h1Os1MWyUQ+GUVFIcHPvpfh
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5116 K91NW7ZlxzbMVaf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
description ioc Process File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmdphmdabhlkjmobfnajcpbabcpblkcp\2.0\manifest.json K91NW7ZlxzbMVaf.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmdphmdabhlkjmobfnajcpbabcpblkcp\2.0\manifest.json K91NW7ZlxzbMVaf.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmdphmdabhlkjmobfnajcpbabcpblkcp\2.0\manifest.json K91NW7ZlxzbMVaf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmdphmdabhlkjmobfnajcpbabcpblkcp\2.0\manifest.json K91NW7ZlxzbMVaf.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmdphmdabhlkjmobfnajcpbabcpblkcp\2.0\manifest.json K91NW7ZlxzbMVaf.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy K91NW7ZlxzbMVaf.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini K91NW7ZlxzbMVaf.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol K91NW7ZlxzbMVaf.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI K91NW7ZlxzbMVaf.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe 5116 K91NW7ZlxzbMVaf.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5116 K91NW7ZlxzbMVaf.exe Token: SeDebugPrivilege 5116 K91NW7ZlxzbMVaf.exe Token: SeDebugPrivilege 5116 K91NW7ZlxzbMVaf.exe Token: SeDebugPrivilege 5116 K91NW7ZlxzbMVaf.exe Token: SeDebugPrivilege 5116 K91NW7ZlxzbMVaf.exe Token: SeDebugPrivilege 5116 K91NW7ZlxzbMVaf.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1408 wrote to memory of 5116 1408 ccbdb5e94134be836f382727dbbe6fc271b4f4d3fbc9f73d4e708f847e684113.exe 82 PID 1408 wrote to memory of 5116 1408 ccbdb5e94134be836f382727dbbe6fc271b4f4d3fbc9f73d4e708f847e684113.exe 82 PID 1408 wrote to memory of 5116 1408 ccbdb5e94134be836f382727dbbe6fc271b4f4d3fbc9f73d4e708f847e684113.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccbdb5e94134be836f382727dbbe6fc271b4f4d3fbc9f73d4e708f847e684113.exe"C:\Users\Admin\AppData\Local\Temp\ccbdb5e94134be836f382727dbbe6fc271b4f4d3fbc9f73d4e708f847e684113.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\7zSC5E5.tmp\K91NW7ZlxzbMVaf.exe.\K91NW7ZlxzbMVaf.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD559e3228d6faaddf0166539c664795ee5
SHA134d85f2fdebdac89710d2364ed6b01a67398d407
SHA25639c8c95030b6445ab23a0cbd73e6e88c720cd67171f10dbec873dba16c273f26
SHA51260651756003bff714ecfd9a5336f6a7ef7b00badf6048290d38a98616486f25386dc4e3ad5d5e066aba34781a2395b1f159e7ceaf10d3aeb6fada9a8c21c4240
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
142B
MD52b9436e9a5c549b4b471fa6471a68d83
SHA1004e297c69d1e032bd50b119e1bf4c6183117927
SHA256741791e7ea4553ab216aa667df655a5ed59e5b58faf74ccffbfc09ff204cb2e3
SHA512135b184f6671c39b6ae305ace40baf78dc9b4f0e58dc259d7b2564cbccb848a26cc84dbd586bc3d5315047d116180bafc56900b8ababa253a8fa072721c9cf57
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD57d42b94bbc5cbfc5ce3d92bab3d19666
SHA1a7b7d7e2fb53d826ac90b68f5ff13ac627e73dad
SHA256137acda48ec4acadac1407f71d5ad3d68d4ef385c4bcee206cb0e3f58167fb1f
SHA512e84e33a443c246cafa666f7f34047dd9e75099d58dd27860dd5572e9bd9af33e43fda75d3ed7a0db9c94435d095e2a68ed38198b50d2f75ae59f012d791c565a
-
C:\Users\Admin\AppData\Local\Temp\7zSC5E5.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSC5E5.tmp\[email protected]\chrome.manifest
Filesize35B
MD5ef31bd263e4559469eb853d5e7f8b55c
SHA1eeb3d55acd5e38a42190972029b4b04eaa30b9ca
SHA256f556e2710f99c3c1940ddabd3c0299ca8634205f3e1247125a8b301cc16de6c2
SHA5124a9be9944c554f5005fc7c751c1b219164e0c08b4fb414719ad1e5c1201755092a0f0e1c24085525e1f51511282adc39ec4064fbecb95e99789801a24d390103
-
C:\Users\Admin\AppData\Local\Temp\7zSC5E5.tmp\[email protected]\content\bg.js
Filesize8KB
MD53189459919159c6e98de4fa0511fcf22
SHA1b56c79b1e8ce65d77a69909a45c60806bebd31e7
SHA256c589ae938e2b6e8f8a01c4de38b663db274edbde62672e1853edd9f49036b119
SHA51280b949c20b353d34f6957520a7016997ff90f7ea0b448485a4f853a3026328f23c34661099ad507237e757d3487bcf543718b327265ddc996246cf5448791f7a
-
C:\Users\Admin\AppData\Local\Temp\7zSC5E5.tmp\[email protected]\install.rdf
Filesize593B
MD506cbc3d5824083ea3d3a41695235a9ca
SHA1f80dc28452b4e1a925ddd78357d4af944060907d
SHA256ae36c643110160c84e1436a584dacfeda052a0119c4c8c0a1af90cda4916dd81
SHA5126e60c9f1f4cf85ea9735df62f2d2223766448cb69ac3e0fa422e06285804ef8e94330427013bca0c8e190b210e2b05b3f207351297e298c3ae51954ae356f3af