Analysis
-
max time kernel
125s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 12:09
Static task
static1
Behavioral task
behavioral1
Sample
3cdf714e4a1dbc1c2a9392c53120907585c16beeb55d5dbef370db7de30d1afd.exe
Resource
win7-20220812-en
General
-
Target
3cdf714e4a1dbc1c2a9392c53120907585c16beeb55d5dbef370db7de30d1afd.exe
-
Size
931KB
-
MD5
bebb25479ae8abdee9eb840f3294d3e6
-
SHA1
82cdfe68b030acc850832404a839d23460f127ea
-
SHA256
3cdf714e4a1dbc1c2a9392c53120907585c16beeb55d5dbef370db7de30d1afd
-
SHA512
8ad927f8b244919b769e948a96a9f02476163bb0dc0651e33c49126606eebacf15132753ff6f9259f98f937701246beef6afb9415f7b20d2e9c57e09cbadeea1
-
SSDEEP
24576:h1OYdaOqMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfR:h1OssMWyUQ+GUVFIcHPvpfR
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ywhqyz7pHhhXJLM.exepid process 816 ywhqyz7pHhhXJLM.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
ywhqyz7pHhhXJLM.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kcnkanfgmgofmmfpmhhldoheomfcleal\2.0\manifest.json ywhqyz7pHhhXJLM.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kcnkanfgmgofmmfpmhhldoheomfcleal\2.0\manifest.json ywhqyz7pHhhXJLM.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\kcnkanfgmgofmmfpmhhldoheomfcleal\2.0\manifest.json ywhqyz7pHhhXJLM.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kcnkanfgmgofmmfpmhhldoheomfcleal\2.0\manifest.json ywhqyz7pHhhXJLM.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\kcnkanfgmgofmmfpmhhldoheomfcleal\2.0\manifest.json ywhqyz7pHhhXJLM.exe -
Drops file in System32 directory 4 IoCs
Processes:
ywhqyz7pHhhXJLM.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy ywhqyz7pHhhXJLM.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini ywhqyz7pHhhXJLM.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol ywhqyz7pHhhXJLM.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI ywhqyz7pHhhXJLM.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
ywhqyz7pHhhXJLM.exepid process 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe 816 ywhqyz7pHhhXJLM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
ywhqyz7pHhhXJLM.exedescription pid process Token: SeDebugPrivilege 816 ywhqyz7pHhhXJLM.exe Token: SeDebugPrivilege 816 ywhqyz7pHhhXJLM.exe Token: SeDebugPrivilege 816 ywhqyz7pHhhXJLM.exe Token: SeDebugPrivilege 816 ywhqyz7pHhhXJLM.exe Token: SeDebugPrivilege 816 ywhqyz7pHhhXJLM.exe Token: SeDebugPrivilege 816 ywhqyz7pHhhXJLM.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
3cdf714e4a1dbc1c2a9392c53120907585c16beeb55d5dbef370db7de30d1afd.exedescription pid process target process PID 384 wrote to memory of 816 384 3cdf714e4a1dbc1c2a9392c53120907585c16beeb55d5dbef370db7de30d1afd.exe ywhqyz7pHhhXJLM.exe PID 384 wrote to memory of 816 384 3cdf714e4a1dbc1c2a9392c53120907585c16beeb55d5dbef370db7de30d1afd.exe ywhqyz7pHhhXJLM.exe PID 384 wrote to memory of 816 384 3cdf714e4a1dbc1c2a9392c53120907585c16beeb55d5dbef370db7de30d1afd.exe ywhqyz7pHhhXJLM.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cdf714e4a1dbc1c2a9392c53120907585c16beeb55d5dbef370db7de30d1afd.exe"C:\Users\Admin\AppData\Local\Temp\3cdf714e4a1dbc1c2a9392c53120907585c16beeb55d5dbef370db7de30d1afd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\7zSCE03.tmp\ywhqyz7pHhhXJLM.exe.\ywhqyz7pHhhXJLM.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSCE03.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSCE03.tmp\[email protected]\chrome.manifest
Filesize35B
MD5757fec30d4972c74747626e40c892141
SHA1f2c7c17cb0b7233bda27371efd64fb561f18b7bc
SHA25661c959819fd1590c745cc992a2417038167ac7b21b09b33d128f57ef8b00bf01
SHA512f8c0fa3f956449a70bc597611cf77cd8c0859f7347217f91a55991ccc7c39ebb39b8b3ef3f0105a22f39ce679da54334870dfa5d760fdbb63d5b099c570ebdd3
-
C:\Users\Admin\AppData\Local\Temp\7zSCE03.tmp\[email protected]\content\bg.js
Filesize9KB
MD5bdd97ca5553441894427b3e1cd97e622
SHA107e4d6f17beb4cd6a00a65fb4430fd872dbd86e0
SHA2567f7b0d86c25cbdd406c3c0fb717030125b21e29b3a6cc6322ed4693ca2127931
SHA512edcffbdda23813c90329e869b9b949b557ded3e1949f25e825b6f1dfeec87782525df7c2d1c08d99e6575123a5e343181e1e40f8f31f30c91a5aaf7c6f34cfd8
-
C:\Users\Admin\AppData\Local\Temp\7zSCE03.tmp\[email protected]\install.rdf
Filesize597B
MD55280e9aeee2a8255ea92dc16478e9935
SHA1578b57370734a2430e1bb228b603e5b7015e369c
SHA256830f451247aba4eafcc2a69acfa63515ac144ab1563bff5fd337a1d87f54ecb1
SHA512d96718409c211361c47c54601ca6e1762954eb2550fb5d0e3cf72728faafdd2f3647e98aae88afce4e3ba0a744023941754c72b7c6cadc0aa11cfdae5334ec44
-
Filesize
142B
MD5f3251b6c7b9cb602cb1f387758b1ae28
SHA1e0fda5c225dbccfa9e39a88a1267c7bad27de215
SHA256bf09549bb5c3556c281d4f7a700db786be41c4de3af2e5e239baf0e724951a48
SHA512479d8d46e20b13c77b08dcbc83ade42d4ee2a983fbf243e1c706874fb1c103bb2ec08b69c3e043f7359cf9f25acc0848bddd097d09d369e6eb78ee491130be9f
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD541d08949f935817e1c63a3498bed42ef
SHA1fca8a1200ca7483ced465e61a254d222dd5a73f5
SHA256b6c001f1782a5d2ab21a9822cf0f5023ef565e552ebf408bcd5b3131c0218659
SHA5129c16cdedec5a1c024085b5cdce653cd682f3bbd8bc99c57be421228d1975c9fd84c637c26f69830a4f755f53cc354ed94359499eb5dd9f0670afbd388163e563
-
Filesize
1KB
MD50f959916d77caa302048c6401b1e75eb
SHA198efe7d3bd4dcdfefa56a20bb2eb077a82f24268
SHA2565666e0611b7256f45131a8465bf46d0306f062006378f293802b45248147d561
SHA512f7304e33d1b90cf3a0994ae01f7bed5c0b85f103181162485ea54f6e683a30de955e59aa857d43f81430ace65419e23a64513b231347f02e4472851249acafba
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8