Analysis
-
max time kernel
258s -
max time network
337s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 07:25
Static task
static1
Behavioral task
behavioral1
Sample
90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe
Resource
win7-20221111-en
General
-
Target
90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe
-
Size
931KB
-
MD5
2e6673a863e8d786fc86ac7e9bcfb08c
-
SHA1
d4e3c57ff2f8355956d64df48673ded32e8964ba
-
SHA256
90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4
-
SHA512
5c4874694e5a414c30a7ed157ea6ca0c8b0f3c73d1c93863532db8c4746830b0fcade104263d7fcdbb1d007ac0d495def0621ca5dc2d412462fd5ef0e3a920e2
-
SSDEEP
24576:h1OYdaOhMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfn:h1OszMWyUQ+GUVFIcHPvpfn
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
BTxETuxjnLTOlKD.exepid process 556 BTxETuxjnLTOlKD.exe -
Loads dropped DLL 1 IoCs
Processes:
90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exepid process 520 90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
BTxETuxjnLTOlKD.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\jjjlpnepmbicfjiakikkppflbjjgdmdn\2.0\manifest.json BTxETuxjnLTOlKD.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jjjlpnepmbicfjiakikkppflbjjgdmdn\2.0\manifest.json BTxETuxjnLTOlKD.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\jjjlpnepmbicfjiakikkppflbjjgdmdn\2.0\manifest.json BTxETuxjnLTOlKD.exe -
Drops file in System32 directory 4 IoCs
Processes:
BTxETuxjnLTOlKD.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy BTxETuxjnLTOlKD.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini BTxETuxjnLTOlKD.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol BTxETuxjnLTOlKD.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI BTxETuxjnLTOlKD.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
BTxETuxjnLTOlKD.exepid process 556 BTxETuxjnLTOlKD.exe 556 BTxETuxjnLTOlKD.exe 556 BTxETuxjnLTOlKD.exe 556 BTxETuxjnLTOlKD.exe 556 BTxETuxjnLTOlKD.exe 556 BTxETuxjnLTOlKD.exe 556 BTxETuxjnLTOlKD.exe 556 BTxETuxjnLTOlKD.exe 556 BTxETuxjnLTOlKD.exe 556 BTxETuxjnLTOlKD.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
BTxETuxjnLTOlKD.exedescription pid process Token: SeDebugPrivilege 556 BTxETuxjnLTOlKD.exe Token: SeDebugPrivilege 556 BTxETuxjnLTOlKD.exe Token: SeDebugPrivilege 556 BTxETuxjnLTOlKD.exe Token: SeDebugPrivilege 556 BTxETuxjnLTOlKD.exe Token: SeDebugPrivilege 556 BTxETuxjnLTOlKD.exe Token: SeDebugPrivilege 556 BTxETuxjnLTOlKD.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exedescription pid process target process PID 520 wrote to memory of 556 520 90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe BTxETuxjnLTOlKD.exe PID 520 wrote to memory of 556 520 90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe BTxETuxjnLTOlKD.exe PID 520 wrote to memory of 556 520 90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe BTxETuxjnLTOlKD.exe PID 520 wrote to memory of 556 520 90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe BTxETuxjnLTOlKD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe"C:\Users\Admin\AppData\Local\Temp\90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\BTxETuxjnLTOlKD.exe.\BTxETuxjnLTOlKD.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51423fa15d0f5e126248d1929d2adfb41
SHA1aa0ac33031d32e3de5fbe3af8d7658c703ba2e6a
SHA25613846c5a86b0e0a176f93e9132dfd0c7adfaa1eab0cd868335b2e708c292b826
SHA5121d3a3ac9a65275ce267b62b309c224d72a97484e9ee455591591bd9d6678ef7bdf7db80f3af0042d97f10d9623e9aa3e725dc79fcc8f3a22106ccfc3ba72c4d7
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\[email protected]\chrome.manifest
Filesize35B
MD5a36e9575eb9892ee1097dfefb180b18b
SHA17b974e363993e4a8bf20bf26bbe7aad375751509
SHA2560f10f0e61bc51e814e6ad47a5e3ede6314f065169b0ce3435f14610782c262a0
SHA512a0447fa6f64b19b92c5ab1f519c5ac4a99e7ad080bc67e5aec723d65dc1306f279c243c2d9dfe0b45dc8a1093a6aefdda5939a0aa2f99890c029e99b4791cfed
-
C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\[email protected]\content\bg.js
Filesize8KB
MD5641a80bce569588aa3e26cb9b9a87345
SHA1c9b40ff06be017ea3c36e84e6f9268bc950e3c4d
SHA25626d9daab844561d79cbad275d9ff43afc4bcf526dd9576ecfda4230c2d16b77d
SHA512bfee98f0c0512db5c24864fbec9a1773b16748b620966344afae702f4eaada34c5a669f8aa1110e3c4b1d27106d4606a406eea90a2dfa9512318871cc72755ab
-
C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\[email protected]\install.rdf
Filesize591B
MD5cc29e2ec67b37c541ff223cd6bf1fda7
SHA1b550b0fe4fbca4f01e0b213fe4160448ba30374b
SHA256830b347bb8c1eff4b595ed0ce9efadaa63fa8e9ba8eb44e794dd4d830c719505
SHA512413e795c0e5e2fa31f69703f726c36d3de4ff21112ee2fcbbd2aeb186e625e5a3d0aa00e13256c77f4f815192b804079da4896c165fc81b3ecf90925a84a2dd4
-
Filesize
6KB
MD572013f330c2fb5c5471644fe90879e35
SHA158e41fd0c51851070f9b4dcf2b284af74531ce17
SHA256df9046ee8052b2c2cade9544843d386f9a92ca53d383c07adf88b9b8deb1947c
SHA5125d6e122a455a0069bceed6d688f3b3937ae29a71c82ec4bd10d262abf8574604b9c8a88652d6c19a0c2ffd19e922afeafb9174402714135d0f862920ee9a6133
-
Filesize
142B
MD5b07e12a798603c2cf8527a16602dc195
SHA12d4ea0218d911d9c661f327bd098418e7abf5921
SHA2565f8ae0e25314f95ee3073360e3b87ed1c1415a36656c6102548f4c1fdf8987ce
SHA512b15b5fa1a0e0532e712e6b2c6dbd9314f60d1dc5974193b1cc121733f153a17e3b0b2f63f50acf9235601df6daa7c9a0352580bf6cadd1b5d30153b972d7ebb5
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8