Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:32
Static task
static1
Behavioral task
behavioral1
Sample
fc0c01dc47602ee3c3ab452587e35dc4fdde5b4af7d7b56ce559eceeb75e0a38.exe
Resource
win7-20221111-en
General
-
Target
fc0c01dc47602ee3c3ab452587e35dc4fdde5b4af7d7b56ce559eceeb75e0a38.exe
-
Size
931KB
-
MD5
8efbaac45550cd312e0617d8e2df214b
-
SHA1
65d9ad7810c00ccf1171babd6e69cfcffbd3b0df
-
SHA256
fc0c01dc47602ee3c3ab452587e35dc4fdde5b4af7d7b56ce559eceeb75e0a38
-
SHA512
51682f0230ae61dcaa30eaa38dc51ca87e8a9eb6c143fbfcb515653459f5f2b78cf32311e88e906c2b03eddea93480499501e960167b0a48cfb4d2e1ea1f81ba
-
SSDEEP
24576:h1OYdaOACZ/iWCvu/2sWsJA/jlt+DHhsL:h1Os+CpYO/dJJDHhsL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
wztvThrWzsF86Jz.exepid process 4988 wztvThrWzsF86Jz.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
wztvThrWzsF86Jz.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\minjbnlhemanjjolfamcfmmfobipnfkg\2.0\manifest.json wztvThrWzsF86Jz.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\minjbnlhemanjjolfamcfmmfobipnfkg\2.0\manifest.json wztvThrWzsF86Jz.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\minjbnlhemanjjolfamcfmmfobipnfkg\2.0\manifest.json wztvThrWzsF86Jz.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\minjbnlhemanjjolfamcfmmfobipnfkg\2.0\manifest.json wztvThrWzsF86Jz.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\minjbnlhemanjjolfamcfmmfobipnfkg\2.0\manifest.json wztvThrWzsF86Jz.exe -
Drops file in System32 directory 4 IoCs
Processes:
wztvThrWzsF86Jz.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy wztvThrWzsF86Jz.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini wztvThrWzsF86Jz.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol wztvThrWzsF86Jz.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI wztvThrWzsF86Jz.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
wztvThrWzsF86Jz.exepid process 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe 4988 wztvThrWzsF86Jz.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
wztvThrWzsF86Jz.exedescription pid process Token: SeDebugPrivilege 4988 wztvThrWzsF86Jz.exe Token: SeDebugPrivilege 4988 wztvThrWzsF86Jz.exe Token: SeDebugPrivilege 4988 wztvThrWzsF86Jz.exe Token: SeDebugPrivilege 4988 wztvThrWzsF86Jz.exe Token: SeDebugPrivilege 4988 wztvThrWzsF86Jz.exe Token: SeDebugPrivilege 4988 wztvThrWzsF86Jz.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fc0c01dc47602ee3c3ab452587e35dc4fdde5b4af7d7b56ce559eceeb75e0a38.exedescription pid process target process PID 3492 wrote to memory of 4988 3492 fc0c01dc47602ee3c3ab452587e35dc4fdde5b4af7d7b56ce559eceeb75e0a38.exe wztvThrWzsF86Jz.exe PID 3492 wrote to memory of 4988 3492 fc0c01dc47602ee3c3ab452587e35dc4fdde5b4af7d7b56ce559eceeb75e0a38.exe wztvThrWzsF86Jz.exe PID 3492 wrote to memory of 4988 3492 fc0c01dc47602ee3c3ab452587e35dc4fdde5b4af7d7b56ce559eceeb75e0a38.exe wztvThrWzsF86Jz.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc0c01dc47602ee3c3ab452587e35dc4fdde5b4af7d7b56ce559eceeb75e0a38.exe"C:\Users\Admin\AppData\Local\Temp\fc0c01dc47602ee3c3ab452587e35dc4fdde5b4af7d7b56ce559eceeb75e0a38.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\7zS7331.tmp\wztvThrWzsF86Jz.exe.\wztvThrWzsF86Jz.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:64
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3604
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS7331.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS7331.tmp\[email protected]\chrome.manifest
Filesize35B
MD5609d76aae5f282a635310e587f27ad22
SHA17ee2291941c680c1e1b36a8a4a0cc23bed60d014
SHA256658f3e1266505a9e0ed773564706e53db868243e89f75da7b0584e59394ce9a9
SHA512bcfb337f8423fa69d5bcbd1f4a572f1efb8dada8053943773245e935453c46c7e395611baad6c0afec291f803b828a3b32628aa5d7a4be36148b52c21e600246
-
C:\Users\Admin\AppData\Local\Temp\7zS7331.tmp\[email protected]\content\bg.js
Filesize8KB
MD51c6591d823e9cf4ce6cf993caf15af59
SHA17f38c8a7bf33134dcdca61b23a1063e8b5d1ba67
SHA256b97cf8d8108681ed5a25cf0d29e82297799b6236068a11376111cf6a4c147dc3
SHA512cef049ae944d455832743f56a2f5f1ada7f1e78eb55070bf84ca23ecb5f0497ecc0f3577f55420eded4e8d386d5bd2b12884da44342056bc761f32504de75663
-
C:\Users\Admin\AppData\Local\Temp\7zS7331.tmp\[email protected]\install.rdf
Filesize595B
MD5e14d04728bb22c9026da8a8267ab285c
SHA1ed74f6c37f0cd856b2eebb2bb0f046f788d6bfe3
SHA256df8b0711979ea2d8541a615ccedf84086599dd24e11ac6ea1f58626404341b03
SHA512d3953dc12b58f216c2befbfc183c623f7c4dd7ce89295da7dd37b9f7ed601b4fb228cf58052cc45d674d41d37b4eefdedd26ead078d7f7dd663e09edbef03f78
-
Filesize
6KB
MD5c7eff162613f5d8aa826898c2fe7c972
SHA1b94a9d3584f54905877410e2b315915a2c994593
SHA256d11feba55e42c9c67de108c238697041119dfe57667e20598977a97d26002402
SHA5124584a52285451c4eebe7f740a6e08c5528eb92f46f30bc115b025b43966a649380d54f4e66da07307b29eeecb56028000c1aa63285b1c60a9421b30f64a29066
-
Filesize
145B
MD5a6701ce1ab728e387018ce19ba8cf5f2
SHA1ca203c3295375f4815eebae7af42e753294319a0
SHA2561049c262f5ba87b6334841ee6defc6f390c1265e4e144a5f35dfc7cc666d84c5
SHA5126d489bd96e15dcb7786dc13086da2fd383dd6178e8d8bdc972e1cb41d86991b4c2ae0f1a97d07a153b97145473696b5911fea84abe4b0929418c9d9df945589a
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD562c91877733d8a5c78128f0a8c59bba7
SHA156175de7a169b52872be10aed161de4e35a57f29
SHA256ebb00324e9d2a708b52afac75b0eb70d716a8320594e904c391bbe27dc8a1e6a
SHA512fbffa62af63dfbdb7e2d5fcc91acd8ba8d2a3f53168cc92f9605ba6d6eecf6306b7b5a2aa1a8ac9145186fa25abf04f408d21bd6ba8094d11ee7f39760761dbf
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db