Analysis
-
max time kernel
181s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 08:05
Static task
static1
Behavioral task
behavioral1
Sample
f253f5fa477644d8351323ad346a63d93e5bb7d048d427ea9a1b953b617620c3.exe
Resource
win7-20221111-en
General
-
Target
f253f5fa477644d8351323ad346a63d93e5bb7d048d427ea9a1b953b617620c3.exe
-
Size
924KB
-
MD5
3f282e072733524aedfe3d361d439d47
-
SHA1
ed9915ed55f2527558e1f4dbe7dc2fb3d53207d9
-
SHA256
f253f5fa477644d8351323ad346a63d93e5bb7d048d427ea9a1b953b617620c3
-
SHA512
ec23df88f7944d98e1c645e02a8e512cc0501563adeb212ed472ae6636a23c841ad46e15e6cc2b680897288edb4a6580218a4f959d5b0baec839e00035fb3ad0
-
SSDEEP
24576:h1OYdaOYfC5S9N6w6EVX1Lh+mN5Z4E8IlIyYuXl:h1OsJMN6wdBh5N5Z4E8PuXl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
sYyHDjQs6u2XN6T.exepid process 744 sYyHDjQs6u2XN6T.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
sYyHDjQs6u2XN6T.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\plbipcnjbmhobdinniojgcfbhbdhnfad\2.0\manifest.json sYyHDjQs6u2XN6T.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\plbipcnjbmhobdinniojgcfbhbdhnfad\2.0\manifest.json sYyHDjQs6u2XN6T.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\plbipcnjbmhobdinniojgcfbhbdhnfad\2.0\manifest.json sYyHDjQs6u2XN6T.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\plbipcnjbmhobdinniojgcfbhbdhnfad\2.0\manifest.json sYyHDjQs6u2XN6T.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\plbipcnjbmhobdinniojgcfbhbdhnfad\2.0\manifest.json sYyHDjQs6u2XN6T.exe -
Drops file in System32 directory 4 IoCs
Processes:
sYyHDjQs6u2XN6T.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy sYyHDjQs6u2XN6T.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini sYyHDjQs6u2XN6T.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol sYyHDjQs6u2XN6T.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI sYyHDjQs6u2XN6T.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
sYyHDjQs6u2XN6T.exepid process 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe 744 sYyHDjQs6u2XN6T.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
sYyHDjQs6u2XN6T.exedescription pid process Token: SeDebugPrivilege 744 sYyHDjQs6u2XN6T.exe Token: SeDebugPrivilege 744 sYyHDjQs6u2XN6T.exe Token: SeDebugPrivilege 744 sYyHDjQs6u2XN6T.exe Token: SeDebugPrivilege 744 sYyHDjQs6u2XN6T.exe Token: SeDebugPrivilege 744 sYyHDjQs6u2XN6T.exe Token: SeDebugPrivilege 744 sYyHDjQs6u2XN6T.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
f253f5fa477644d8351323ad346a63d93e5bb7d048d427ea9a1b953b617620c3.exedescription pid process target process PID 2496 wrote to memory of 744 2496 f253f5fa477644d8351323ad346a63d93e5bb7d048d427ea9a1b953b617620c3.exe sYyHDjQs6u2XN6T.exe PID 2496 wrote to memory of 744 2496 f253f5fa477644d8351323ad346a63d93e5bb7d048d427ea9a1b953b617620c3.exe sYyHDjQs6u2XN6T.exe PID 2496 wrote to memory of 744 2496 f253f5fa477644d8351323ad346a63d93e5bb7d048d427ea9a1b953b617620c3.exe sYyHDjQs6u2XN6T.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f253f5fa477644d8351323ad346a63d93e5bb7d048d427ea9a1b953b617620c3.exe"C:\Users\Admin\AppData\Local\Temp\f253f5fa477644d8351323ad346a63d93e5bb7d048d427ea9a1b953b617620c3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\7zS177.tmp\sYyHDjQs6u2XN6T.exe.\sYyHDjQs6u2XN6T.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS177.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS177.tmp\[email protected]\chrome.manifest
Filesize35B
MD558ca077a923f80a1ac576fe4c0de79a5
SHA12313e6500dd23ed890903f5e217fc74306bc6014
SHA25678e3453821a238e563003c48c50a96888f2fff8f836bda320b5b5d5c89a4b150
SHA5125e3cc599ec7b1fb156bbe8f98c23d4077ce484ed1a657e3a5f67ca8efcb09e55e030add4a9898a255b14453392661299df6fc3e637dfa36127dabdb95bdbe178
-
C:\Users\Admin\AppData\Local\Temp\7zS177.tmp\[email protected]\content\bg.js
Filesize8KB
MD55550cc839f7e41dff629b11fd7450530
SHA1789d7a2ea82cca139428404d536b38fa2b8b9099
SHA256beb5debb2f30814dc33068759debdabfa2f9af7159445b8fa7149c1db89e4a6e
SHA51293a610da57d3ec4f9b41eed2ae99be30e31cf7510c43666c55b4e590c81f2ae0bb081df640d0508e67e38adeb8921d691c03036651125b45376e60e9d8e15db8
-
C:\Users\Admin\AppData\Local\Temp\7zS177.tmp\[email protected]\install.rdf
Filesize590B
MD5d9c538a79393463a91350f727a7726ef
SHA1030e0e9395c3611310ea305fa4a286d840db8069
SHA25649c42f217f4e3c2ccab1ec8efb39417e9acadef7f27fe819a8b0ad1fe1030214
SHA5124229a74b7ed183b08b927fa15fe585bb9e5997049ce251bc8d896b041623dc3bb1ba5fe943b50ec13279f03c26a35c21abe41d0f51360fa3b70f1c1e8ab015bb
-
Filesize
143B
MD592db13f048efdabab14bbd843324cb5b
SHA1faea1249cb6aed6d5a69ecdefe6422968cb4a405
SHA256279067011e36c6e55d7b07f64fc5cc6ed79ef12a876572668f685357f4f3de2d
SHA512690f2e24f75a4324ddf2b60265443641663648c205983495b84a23a37561db3cfb5b2665e9b481c3f3d22beb9b87308eb500f93283aa757c63d34e854ae5ce75
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD52ecb1ac313284909d8c3e3f0ba619a21
SHA145211ae24700730ed7a8856505264f6040dd88ef
SHA256b3b492f8991268dd3e567be3eea3de6638cc4c062a16b6c1060a2f73941ea514
SHA512e549c091d97e0372338788d720fd53760e67458cd8249c076054587ee2d7ba7efa6a17b8c5da44ef06ca9865a9a265ce68137aafa58cbb2a52f6cd95fb2f1842
-
Filesize
1KB
MD5e00b171752050342554c14032bf7375f
SHA1ddd25279392bc9d2abc0fcdc3a1ea1df821dac26
SHA2561a6e8bc947af937d09f08229ac7f0685f825bcfe82bc169cac334f36fb1bbc8f
SHA5121ef8f9d17c8d829f21f2ef183d6085356a2d44ba6241b7e8aec3d3300f5eb7dfcfb16cfbae644b755de333d06d98c96b6199dd9e7c7d59589f4e35a3d6dfcf9d
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd