Analysis
-
max time kernel
143s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 12:09
Static task
static1
Behavioral task
behavioral1
Sample
26d0965a627705a9b2b3e86c063c342bafcabd0d4ca6ce3fa98d3cfda24a118f.exe
Resource
win7-20221111-en
General
-
Target
26d0965a627705a9b2b3e86c063c342bafcabd0d4ca6ce3fa98d3cfda24a118f.exe
-
Size
931KB
-
MD5
ea27f2d5c79cef5f40d0833a98093b29
-
SHA1
ed61919e2b6cbd5e9d651c0f811504131b95b564
-
SHA256
26d0965a627705a9b2b3e86c063c342bafcabd0d4ca6ce3fa98d3cfda24a118f
-
SHA512
b2190cbd37f7e972c4ecda8a4afa60a92dc8b70936fe982e28ec72fda1340efea232cbd3d61e8c3747b393628ef6d939c0b8543f77c40603b7ffae8a592e907e
-
SSDEEP
24576:h1OYdaOAMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfl:h1OsCMWyUQ+GUVFIcHPvpfl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
9EXXg7jdBOEYAiX.exepid process 3988 9EXXg7jdBOEYAiX.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
9EXXg7jdBOEYAiX.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nghogonjaehkoiecojnodnnegppgegfe\2.0\manifest.json 9EXXg7jdBOEYAiX.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nghogonjaehkoiecojnodnnegppgegfe\2.0\manifest.json 9EXXg7jdBOEYAiX.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nghogonjaehkoiecojnodnnegppgegfe\2.0\manifest.json 9EXXg7jdBOEYAiX.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nghogonjaehkoiecojnodnnegppgegfe\2.0\manifest.json 9EXXg7jdBOEYAiX.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nghogonjaehkoiecojnodnnegppgegfe\2.0\manifest.json 9EXXg7jdBOEYAiX.exe -
Drops file in System32 directory 4 IoCs
Processes:
9EXXg7jdBOEYAiX.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 9EXXg7jdBOEYAiX.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 9EXXg7jdBOEYAiX.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 9EXXg7jdBOEYAiX.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 9EXXg7jdBOEYAiX.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
9EXXg7jdBOEYAiX.exepid process 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe 3988 9EXXg7jdBOEYAiX.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
9EXXg7jdBOEYAiX.exedescription pid process Token: SeDebugPrivilege 3988 9EXXg7jdBOEYAiX.exe Token: SeDebugPrivilege 3988 9EXXg7jdBOEYAiX.exe Token: SeDebugPrivilege 3988 9EXXg7jdBOEYAiX.exe Token: SeDebugPrivilege 3988 9EXXg7jdBOEYAiX.exe Token: SeDebugPrivilege 3988 9EXXg7jdBOEYAiX.exe Token: SeDebugPrivilege 3988 9EXXg7jdBOEYAiX.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
26d0965a627705a9b2b3e86c063c342bafcabd0d4ca6ce3fa98d3cfda24a118f.exedescription pid process target process PID 2312 wrote to memory of 3988 2312 26d0965a627705a9b2b3e86c063c342bafcabd0d4ca6ce3fa98d3cfda24a118f.exe 9EXXg7jdBOEYAiX.exe PID 2312 wrote to memory of 3988 2312 26d0965a627705a9b2b3e86c063c342bafcabd0d4ca6ce3fa98d3cfda24a118f.exe 9EXXg7jdBOEYAiX.exe PID 2312 wrote to memory of 3988 2312 26d0965a627705a9b2b3e86c063c342bafcabd0d4ca6ce3fa98d3cfda24a118f.exe 9EXXg7jdBOEYAiX.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26d0965a627705a9b2b3e86c063c342bafcabd0d4ca6ce3fa98d3cfda24a118f.exe"C:\Users\Admin\AppData\Local\Temp\26d0965a627705a9b2b3e86c063c342bafcabd0d4ca6ce3fa98d3cfda24a118f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\7zS1378.tmp\9EXXg7jdBOEYAiX.exe.\9EXXg7jdBOEYAiX.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS1378.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS1378.tmp\[email protected]\chrome.manifest
Filesize35B
MD55f986f06d9918102f78a99970ad02d31
SHA17ac1f6ec9bd6e90958be9944ca4558e52abe8c34
SHA25681721c94e6754e3b7d739c16d8d805864357c67cca57a9fda5fb6a64b8f43eb0
SHA512a3095cbecdc094aa9d8b8555ba64ee5f8668b9e3e073319d0c8757735212c7058354a8c60e3f9b07107155caf3c7d43399b70551d409d7f0702688d2c62d0064
-
C:\Users\Admin\AppData\Local\Temp\7zS1378.tmp\[email protected]\content\bg.js
Filesize9KB
MD54dba68cf105bd726e4692b7b300d3b4d
SHA1788b0f5f28c2796cb5f221e73697fd82ca76ffa0
SHA256c8545fb60ecc5387f20f15ae2441677b8fafbbe34ac17702c60e1e0b2723e086
SHA5120bb3e327c1d7ecba962f2546d1cca9bc19d923ec8e83680f54e7b3b44f412092ae00d2441bc2c88690820c5bc783dd57a6fe611025a36eb03c242409e2413567
-
C:\Users\Admin\AppData\Local\Temp\7zS1378.tmp\[email protected]\install.rdf
Filesize595B
MD5b23a73def86704b7803557db3651c376
SHA1bed4ba25667e1247b2b244c4158ef81db9f3f440
SHA256247e5d5ea29d241363e66995f34eb26456686d902cac373e9f03c01770a16f44
SHA51270b6abbf005b7d9ac100f9b40d46df934c6cda4a2c168b3082468f2b707ef460c6a4a680c42e2f98629ca471727af8ebcf949087b997337bec9edabd97af8ac5
-
Filesize
1KB
MD5878531248d84a88b10d38068382051ea
SHA12d5d098e383db9277b95dbde6a40a2e5b2367896
SHA256aa688fdc945bf1383d8eb39d525ac2c42d17246d891f1f66f5f8258a86f2815c
SHA512984cc44aea8ac92f1621b486fc81fa35c1b9d32291504269ca9ef8518acd2e05f9e898b9261a510dab1f8acad5c5967357547725dd436476b9dfe46540aea7b4
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
6KB
MD5cd6e21d73b77b1146fe25555f3bc9a93
SHA1fae09bed392869e2e57c4a65a3339a570b32c41a
SHA2566d39f177ee1ff3fe0c7211e43eb2fbbb9cdbc35abba6e068bba7bad6c13212e1
SHA51223f5dbb2d8dd0921daece255b2965171f61c23e3a555ded9a40e124ed8fcc8eee13b2bfaa3ced46c138ceaee6ac656169e91ec3e9ab8749875806e6a9c41b5c0
-
Filesize
143B
MD5ca27ce3cc6d69edda35d5b77ba25ce1c
SHA15fa80bb02bf336a3768d664ac35451e078677b6c
SHA256d3a1ca8e782cb35d0ce8dea46f6040e78ac89ed150699bbf93a3382ac40b0074
SHA512ff22baf5d1096619d4c83ddd17fa9009e5271a432c514e97be13f0d8d99c6f70dff4270a395dac0227ce39ad5792a17941312d04de891c0a9dc6393aa1f37afd
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a