Analysis
-
max time kernel
155s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 11:48
Static task
static1
Behavioral task
behavioral1
Sample
eab70b9a01b5b3bbb37ecc16d0f8b421f0d0a508850b9cbd0227031ab2447274.exe
Resource
win7-20221111-en
General
-
Target
eab70b9a01b5b3bbb37ecc16d0f8b421f0d0a508850b9cbd0227031ab2447274.exe
-
Size
931KB
-
MD5
8b304b032653fdfd64d3876cb6754a64
-
SHA1
c721e62f9703ddbd0282e9582fcd83bed2c02672
-
SHA256
eab70b9a01b5b3bbb37ecc16d0f8b421f0d0a508850b9cbd0227031ab2447274
-
SHA512
18b7094aa3a8e754b9a88f276217cc58c27e9242e0729bf6bf0473d134653ad1f352be441e7e855e2ef8606df1a4fb87dfb8b45d6e068db42fd10504ec211265
-
SSDEEP
24576:h1OYdaOxMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfk:h1Os/MWyUQ+GUVFIcHPvpfk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3268 FafpFizF8HCBZ3D.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
description ioc Process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ceccndocmdjomlhdnafoicbonmdhobdg\2.0\manifest.json FafpFizF8HCBZ3D.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ceccndocmdjomlhdnafoicbonmdhobdg\2.0\manifest.json FafpFizF8HCBZ3D.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ceccndocmdjomlhdnafoicbonmdhobdg\2.0\manifest.json FafpFizF8HCBZ3D.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ceccndocmdjomlhdnafoicbonmdhobdg\2.0\manifest.json FafpFizF8HCBZ3D.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ceccndocmdjomlhdnafoicbonmdhobdg\2.0\manifest.json FafpFizF8HCBZ3D.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI FafpFizF8HCBZ3D.exe File opened for modification C:\Windows\System32\GroupPolicy FafpFizF8HCBZ3D.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini FafpFizF8HCBZ3D.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol FafpFizF8HCBZ3D.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe 3268 FafpFizF8HCBZ3D.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3268 FafpFizF8HCBZ3D.exe Token: SeDebugPrivilege 3268 FafpFizF8HCBZ3D.exe Token: SeDebugPrivilege 3268 FafpFizF8HCBZ3D.exe Token: SeDebugPrivilege 3268 FafpFizF8HCBZ3D.exe Token: SeDebugPrivilege 3268 FafpFizF8HCBZ3D.exe Token: SeDebugPrivilege 3268 FafpFizF8HCBZ3D.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1608 wrote to memory of 3268 1608 eab70b9a01b5b3bbb37ecc16d0f8b421f0d0a508850b9cbd0227031ab2447274.exe 84 PID 1608 wrote to memory of 3268 1608 eab70b9a01b5b3bbb37ecc16d0f8b421f0d0a508850b9cbd0227031ab2447274.exe 84 PID 1608 wrote to memory of 3268 1608 eab70b9a01b5b3bbb37ecc16d0f8b421f0d0a508850b9cbd0227031ab2447274.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\eab70b9a01b5b3bbb37ecc16d0f8b421f0d0a508850b9cbd0227031ab2447274.exe"C:\Users\Admin\AppData\Local\Temp\eab70b9a01b5b3bbb37ecc16d0f8b421f0d0a508850b9cbd0227031ab2447274.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\7zSDFA.tmp\FafpFizF8HCBZ3D.exe.\FafpFizF8HCBZ3D.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a37997e85b504661ed4038370084a322
SHA1e1f6a9c7bca2d65882d5f46b5a32bebac39bc7e0
SHA256a50c3a6e0d772528028c759f02f6b20de789b2823e1103060d4932b3bc49092f
SHA512e81613cf969138c949d3e2b4bd13dbdfe2c93204a1f39c9d6317e7c5f8288bbc58b644131c99a778745a8413266bfdfebfca7fa73a2e1bc70cab946749405ed8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
C:\Users\Admin\AppData\Local\Temp\7zSDFA.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSDFA.tmp\[email protected]\chrome.manifest
Filesize35B
MD58c59433338c426c51a043ada8347afc9
SHA105fa4b9d1e50646f1b135ae8a38a852bba4ff92f
SHA25648713b566f87d92d27389d88382b88f25fe6ebd4b83f715f75261331b90d6c04
SHA5128aff9fc0f15e50b0ac50f5937f766dc184923a2a86ed6b9d634434dcbdb7fc8d2742c42f225d6c072a79bf7d9e09f7a532de8981bb3aae963a0cc1a86cf46f28
-
C:\Users\Admin\AppData\Local\Temp\7zSDFA.tmp\[email protected]\content\bg.js
Filesize9KB
MD5ad07106f02c2ff6982fee22bb04c7e48
SHA16323a601c48b8c6b7acbacf37a17feeae45f647d
SHA25605173b5fa4015078cdb9446e43c8fb129d54d090ff5377267d68e9a4d96d563f
SHA5124a6b5b6770c8a5ef175ce07ca4f8ef31c71b27ee23eb89f0fa8f69c16b50f01cfc58df3a96cd47fe21c9be6c702f6f4c4d0c54da8d7b9a19a2833084443999df
-
C:\Users\Admin\AppData\Local\Temp\7zSDFA.tmp\[email protected]\install.rdf
Filesize594B
MD5ee88c39eebf7cc20b57692a5ad903d5d
SHA161ce83fbcff41e92e954b7a1e31064db43cac7fe
SHA2562cb251a83a0acdb2d444ffb81e2ec196d6ba0176793a7018d0a924ab6220eb06
SHA512029fd234a8135212bc84b9159fa935f2d7d2c139d6d09e16d1061037b372b9581a72d4f9a3200bc1eaa333356dc4e73faca0e713da4176bbebd7e4e6f13bcf95
-
Filesize
6KB
MD5d96a6feb6f49e06ce8937415800c768b
SHA17def5d32e450290d4bc779845f0fc99d16d99440
SHA25628698f2cb35588e9a4e5224f15804bfbc3ede9470a28812e31b59e29562f292c
SHA512df8c1134ae951a492f444f1f0766e2814a9d3c124ea813776f588f0a2ba78a6e880bf66e26309201fec2133ffb98de286c66897c96911c50ac4e2d1a81213108
-
Filesize
144B
MD56ba6af863ebf92a16c365cd30b085ebe
SHA144f89cd2eb1de0d82e940a0dfc0c0469cebbc7b8
SHA256def84d0dfaa5f11a70d52f0f64b00ad65c06f39d8d9229bc000ceae334e8f2c9
SHA51256d597b6370d29852c92775ff3e3c18804532e040ebc2bd0b73526c512a6cb87ebe1a1c7145e98b7aa86aecd624dceb1f35191b69b23a941dcef0f376ab483ee
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a