Analysis
-
max time kernel
147s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 11:41
Static task
static1
Behavioral task
behavioral1
Sample
0645adbf52034fab9caa930fd6453439689d69cfb1be5dad77fbd9f3c2784492.exe
Resource
win7-20221111-en
General
-
Target
0645adbf52034fab9caa930fd6453439689d69cfb1be5dad77fbd9f3c2784492.exe
-
Size
931KB
-
MD5
d4b35cb84c54ab404f340d658c140cde
-
SHA1
6a8670cdaa11bd72bea1b829b0c7584f981ba9c3
-
SHA256
0645adbf52034fab9caa930fd6453439689d69cfb1be5dad77fbd9f3c2784492
-
SHA512
23afeef79858a381026509e1d180de033185584481f4b9d6b3a64389bdef421eb95202b5236d1ef4be7e31bf4082649694ec26db674c56d76f66b13d21eaca28
-
SSDEEP
24576:h1OYdaO2MWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfD:h1OsIMWyUQ+GUVFIcHPvpfD
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
xzrG1wLCJpkcPIL.exepid process 1288 xzrG1wLCJpkcPIL.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
Processes:
xzrG1wLCJpkcPIL.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlinpcmlglckffpijlgehphfbnfopagg\2.0\manifest.json xzrG1wLCJpkcPIL.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
xzrG1wLCJpkcPIL.exepid process 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe 1288 xzrG1wLCJpkcPIL.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
xzrG1wLCJpkcPIL.exedescription pid process Token: SeDebugPrivilege 1288 xzrG1wLCJpkcPIL.exe Token: SeDebugPrivilege 1288 xzrG1wLCJpkcPIL.exe Token: SeDebugPrivilege 1288 xzrG1wLCJpkcPIL.exe Token: SeDebugPrivilege 1288 xzrG1wLCJpkcPIL.exe Token: SeDebugPrivilege 1288 xzrG1wLCJpkcPIL.exe Token: SeDebugPrivilege 1288 xzrG1wLCJpkcPIL.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
0645adbf52034fab9caa930fd6453439689d69cfb1be5dad77fbd9f3c2784492.exedescription pid process target process PID 1444 wrote to memory of 1288 1444 0645adbf52034fab9caa930fd6453439689d69cfb1be5dad77fbd9f3c2784492.exe xzrG1wLCJpkcPIL.exe PID 1444 wrote to memory of 1288 1444 0645adbf52034fab9caa930fd6453439689d69cfb1be5dad77fbd9f3c2784492.exe xzrG1wLCJpkcPIL.exe PID 1444 wrote to memory of 1288 1444 0645adbf52034fab9caa930fd6453439689d69cfb1be5dad77fbd9f3c2784492.exe xzrG1wLCJpkcPIL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0645adbf52034fab9caa930fd6453439689d69cfb1be5dad77fbd9f3c2784492.exe"C:\Users\Admin\AppData\Local\Temp\0645adbf52034fab9caa930fd6453439689d69cfb1be5dad77fbd9f3c2784492.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\7zSAACB.tmp\xzrG1wLCJpkcPIL.exe.\xzrG1wLCJpkcPIL.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5a280b371e426050292315cde85d52a3e
SHA124c8b373c8c7d5047b8badd9a3948c590fe5a5d3
SHA256745e8304bb63594ada8e61bbc63297688fa8346a3a0b49eecebf2d21738dd377
SHA512fc7e718c05d8e2285b738097898016f2b282a39fbc8516109ea852888a496d68c02fff3b3e2e416da9dcddec9a4f451f65ae32688eafe6c3dd84bcb65db27dfa
-
Filesize
147B
MD5b10f1d09aedff15aff6da36c72217c64
SHA1ad78b36e7b41bdadbb6e8e0b69508bc873c8ea7c
SHA25609d1aa6b351fc317ac383a825b6003973608ceef9ecc6d8ba93807f8d06cf6f9
SHA51297f49157bed0366a72ef0f34ae6faa77c72d111340dc0ba5e48a200bd2f6885894ed769332792b7885579091ce5f8104d06c5436bf60e3b2f6748fc1bc67b6a2
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD5059e9f0557b727c34997e9a65d6e1e25
SHA10cae655cb7feabc30a6fd83660c9a2fdefec4ac7
SHA25690dcbff1d849610649ee5721d3874818a56ca6f1ef93464ed6f8505f895f0506
SHA512b90ab1563244fb3087733b1b10071a4f6945e69e00d82eb834c5febeec92197f833b6011d5bf6216dd48af1ec6535e2d8ac3ea59bb426181240b205b61f69bed
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8