Analysis
-
max time kernel
143s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 11:50
Static task
static1
Behavioral task
behavioral1
Sample
39b24cf5f80ac7aaf0c87b83a3ba57d98114d550264a5aee0346c8ad47757847.exe
Resource
win7-20221111-en
General
-
Target
39b24cf5f80ac7aaf0c87b83a3ba57d98114d550264a5aee0346c8ad47757847.exe
-
Size
931KB
-
MD5
7257c7a054c7dca00969a51a1fe684df
-
SHA1
73c214c68c671bb1f443860fbfaafe7048882882
-
SHA256
39b24cf5f80ac7aaf0c87b83a3ba57d98114d550264a5aee0346c8ad47757847
-
SHA512
ac61e785e6fde329f3619bc7e9040be9b4b0fef28a1f137cf052e79a10c14b415689e32fceb479a96588b741cd3f082f10ebbe131b4630a84bdf55e3fa242598
-
SSDEEP
24576:h1OYdaOJMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfc:h1OszMWyUQ+GUVFIcHPvpfc
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
VO8MrqfSsZMRSdF.exepid process 2368 VO8MrqfSsZMRSdF.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
VO8MrqfSsZMRSdF.exedescription ioc process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\polmnhdhlcgkgmgifcicojllgehnngok\2.0\manifest.json VO8MrqfSsZMRSdF.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\polmnhdhlcgkgmgifcicojllgehnngok\2.0\manifest.json VO8MrqfSsZMRSdF.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\polmnhdhlcgkgmgifcicojllgehnngok\2.0\manifest.json VO8MrqfSsZMRSdF.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\polmnhdhlcgkgmgifcicojllgehnngok\2.0\manifest.json VO8MrqfSsZMRSdF.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\polmnhdhlcgkgmgifcicojllgehnngok\2.0\manifest.json VO8MrqfSsZMRSdF.exe -
Drops file in System32 directory 4 IoCs
Processes:
VO8MrqfSsZMRSdF.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI VO8MrqfSsZMRSdF.exe File opened for modification C:\Windows\System32\GroupPolicy VO8MrqfSsZMRSdF.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini VO8MrqfSsZMRSdF.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol VO8MrqfSsZMRSdF.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
VO8MrqfSsZMRSdF.exepid process 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe 2368 VO8MrqfSsZMRSdF.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
VO8MrqfSsZMRSdF.exedescription pid process Token: SeDebugPrivilege 2368 VO8MrqfSsZMRSdF.exe Token: SeDebugPrivilege 2368 VO8MrqfSsZMRSdF.exe Token: SeDebugPrivilege 2368 VO8MrqfSsZMRSdF.exe Token: SeDebugPrivilege 2368 VO8MrqfSsZMRSdF.exe Token: SeDebugPrivilege 2368 VO8MrqfSsZMRSdF.exe Token: SeDebugPrivilege 2368 VO8MrqfSsZMRSdF.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
39b24cf5f80ac7aaf0c87b83a3ba57d98114d550264a5aee0346c8ad47757847.exedescription pid process target process PID 4220 wrote to memory of 2368 4220 39b24cf5f80ac7aaf0c87b83a3ba57d98114d550264a5aee0346c8ad47757847.exe VO8MrqfSsZMRSdF.exe PID 4220 wrote to memory of 2368 4220 39b24cf5f80ac7aaf0c87b83a3ba57d98114d550264a5aee0346c8ad47757847.exe VO8MrqfSsZMRSdF.exe PID 4220 wrote to memory of 2368 4220 39b24cf5f80ac7aaf0c87b83a3ba57d98114d550264a5aee0346c8ad47757847.exe VO8MrqfSsZMRSdF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\39b24cf5f80ac7aaf0c87b83a3ba57d98114d550264a5aee0346c8ad47757847.exe"C:\Users\Admin\AppData\Local\Temp\39b24cf5f80ac7aaf0c87b83a3ba57d98114d550264a5aee0346c8ad47757847.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\7zS561F.tmp\VO8MrqfSsZMRSdF.exe.\VO8MrqfSsZMRSdF.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS561F.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS561F.tmp\[email protected]\chrome.manifest
Filesize35B
MD54e6b1baec394d4ea2e814f03b7693a34
SHA1ee32e8edb73170b8a9ec8a2eeb2aeb2459d4ef57
SHA25625dbc16c6004c095763479295cb6f8d6ef04ac26be6a4067d0539c1cc367e4ec
SHA512be8fa7531518598b362578a4e3282f67697ed0d967ec81da95b79810f7ecf2edda61a5edc410df0289fbf7a81782990e723a4f6e559a8f819029a2779d68343a
-
C:\Users\Admin\AppData\Local\Temp\7zS561F.tmp\[email protected]\content\bg.js
Filesize9KB
MD5e4a963658fde3288a8fd09cd97fcfa6c
SHA1f27a27f7990335568946a0bcb2d7d12f50858666
SHA2562fcee9ffa01941b0c9edea4f7449786a30fdf215002ca211c4b3b9e0a8afd516
SHA512f86888f5cef39079b29e6315c2627bfd95f2a8a2d129a0f6a10bb4b0f8f0b32830b357e76e753578e81865a10427468abac28bbaaa1ce91a75e22ecebb160c16
-
C:\Users\Admin\AppData\Local\Temp\7zS561F.tmp\[email protected]\install.rdf
Filesize592B
MD5d87fa2016dd38b3e0711a79d2057004e
SHA1654c9963edbdef8c995bc2abf5c3e72f29cf87d1
SHA256c68a7267f5892e3f9fa8c4b3f583c1b35275ea7d4b8f8bdfefb88bc9d0274997
SHA512dd3e45a8c488e126741b1b40d73605c030cd8739887ef6acd6160308bdfa614b75d9784ad25b2ec90f5be5a2f4231c7724321afa017f43b247b229b478dd7b8b
-
Filesize
1KB
MD5a7f3f4fc0e4c337dea1e35358c04c6e2
SHA15d072d79899ede18b92803cc386ebc5a11eabb70
SHA2569f090b9cd9200d5b0862cf2a9bbcfb5533fc17f61846441d02d3e92d9dc715f5
SHA512cdbcd12cf89a313c54623a3dd2b138e766811806b3e9415d95e9f370150f9787c943ea3d24e5212e8125fc6c7e74b513f34f2445634617239eec214f985158eb
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
142B
MD585cebca58c39aa82f5ea9bb6d67121d8
SHA174e9db01e2d38b88c5850339cb3eb668cd6a19c7
SHA256ff6634c06b78b3d6f6543ee227b1a39b88048feceed1cfdd0d0bbd6ac2b54322
SHA5128c2a0dd0910e928d7692b409a6f98aa7c7ec4d0d497d71214fc9411e6d0e0108238a9e0d630f7d69b25de063826aeb11d84aa5038af8ea24c6b2012f122dc248
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD5bc997650ac439715519b85e24bd3b198
SHA17d9f18e72e221fe4167dfd30ef4d9ece761aac7f
SHA2562a22803fbd75739a06b61d02d851a1a91698e728f9e30d25e2a5a79da43e5037
SHA5123256bbf73c00790ed9dc56154cb0cf46b098df1b781eed9a98e428263fb9c837703f3d0d2e44ca2a06d91857ce6a1403891be9226c951d786b004bba9f40a049