Analysis
-
max time kernel
139s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:34
Static task
static1
Behavioral task
behavioral1
Sample
fb7619f1509501956f92c6efd079026c23a28b705426594b1e3b60c0d897ce7d.exe
Resource
win7-20221111-en
General
-
Target
fb7619f1509501956f92c6efd079026c23a28b705426594b1e3b60c0d897ce7d.exe
-
Size
920KB
-
MD5
bfca3980c8612e55d4db2dedb1591db3
-
SHA1
d61f9d22af2190105c2ec84a6ea4eff735fcaf92
-
SHA256
fb7619f1509501956f92c6efd079026c23a28b705426594b1e3b60c0d897ce7d
-
SHA512
df5b612566ae6eb27a5889c4ea09abe092db884a0187fbc3416b124640312435872d6d1321b703185680a074df537ea0eb3311becfe74d01aa10a74eeb94eb48
-
SSDEEP
24576:h1OYdaOnMtdHAqcdDVhYwiei7+EpFAh/kKq:h1OsyPHVmVhYwiLtKkKq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
mLS8dHYM78Y4JtI.exepid process 4032 mLS8dHYM78Y4JtI.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
mLS8dHYM78Y4JtI.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogoindnkacogknnpoennndegpiacingn\2.0\manifest.json mLS8dHYM78Y4JtI.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogoindnkacogknnpoennndegpiacingn\2.0\manifest.json mLS8dHYM78Y4JtI.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogoindnkacogknnpoennndegpiacingn\2.0\manifest.json mLS8dHYM78Y4JtI.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogoindnkacogknnpoennndegpiacingn\2.0\manifest.json mLS8dHYM78Y4JtI.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogoindnkacogknnpoennndegpiacingn\2.0\manifest.json mLS8dHYM78Y4JtI.exe -
Drops file in System32 directory 4 IoCs
Processes:
mLS8dHYM78Y4JtI.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy mLS8dHYM78Y4JtI.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini mLS8dHYM78Y4JtI.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol mLS8dHYM78Y4JtI.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI mLS8dHYM78Y4JtI.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
mLS8dHYM78Y4JtI.exepid process 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe 4032 mLS8dHYM78Y4JtI.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
mLS8dHYM78Y4JtI.exedescription pid process Token: SeDebugPrivilege 4032 mLS8dHYM78Y4JtI.exe Token: SeDebugPrivilege 4032 mLS8dHYM78Y4JtI.exe Token: SeDebugPrivilege 4032 mLS8dHYM78Y4JtI.exe Token: SeDebugPrivilege 4032 mLS8dHYM78Y4JtI.exe Token: SeDebugPrivilege 4032 mLS8dHYM78Y4JtI.exe Token: SeDebugPrivilege 4032 mLS8dHYM78Y4JtI.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fb7619f1509501956f92c6efd079026c23a28b705426594b1e3b60c0d897ce7d.exedescription pid process target process PID 4828 wrote to memory of 4032 4828 fb7619f1509501956f92c6efd079026c23a28b705426594b1e3b60c0d897ce7d.exe mLS8dHYM78Y4JtI.exe PID 4828 wrote to memory of 4032 4828 fb7619f1509501956f92c6efd079026c23a28b705426594b1e3b60c0d897ce7d.exe mLS8dHYM78Y4JtI.exe PID 4828 wrote to memory of 4032 4828 fb7619f1509501956f92c6efd079026c23a28b705426594b1e3b60c0d897ce7d.exe mLS8dHYM78Y4JtI.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb7619f1509501956f92c6efd079026c23a28b705426594b1e3b60c0d897ce7d.exe"C:\Users\Admin\AppData\Local\Temp\fb7619f1509501956f92c6efd079026c23a28b705426594b1e3b60c0d897ce7d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\7zSBD2A.tmp\mLS8dHYM78Y4JtI.exe.\mLS8dHYM78Y4JtI.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSBD2A.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSBD2A.tmp\[email protected]\chrome.manifest
Filesize35B
MD53462fc54c58d58e09e983502a3fccb8d
SHA1ebb7d14cf2c891d9817546a56274ef1cc99d1721
SHA2563698b9e9d5603a5961292342dceb4c905dca816d0d476407807a442d906e528e
SHA512f653b1ca9e4b6e8ade24ac7dbcabda55beaa2666185b7c0e296419a158f6ea00e9d3d4256cb63312f60d013aaf99445f5f16302277736ea66b13c091dd60663a
-
C:\Users\Admin\AppData\Local\Temp\7zSBD2A.tmp\[email protected]\content\bg.js
Filesize8KB
MD5ecf352c6cb72a285008c1d043d416864
SHA17a9182abea10537f64cb80dd48d27c812b93b479
SHA256bec9c5548e4977465564691df0736266daf153c7444792e58e4ede1cf5086c76
SHA512c604f9882fe189f113953c85b8e7bc1f192908342eeebef548ffc7acffbd31f93e52b5a854db2b9d9eec7b8b2a1e65bd4ea17499146525a078b64e123d845784
-
C:\Users\Admin\AppData\Local\Temp\7zSBD2A.tmp\[email protected]\install.rdf
Filesize593B
MD56977dbcb7dafb984d34864ff2d94b5bf
SHA14f36a663e1b0b251cbf561398bb8f661a120b156
SHA2566b491cae0442adb7658082c427974fe7ea1447f4ffe3acbbe2320525352ec6e5
SHA512d5b57a008ae263a8fe126f4b33a6898a15098d57925be0341e4d1c18148ea79a3b3328ff895233d34c3bd990df18566447118177d22dd27fa1da145ce3d082e9
-
Filesize
1KB
MD596417d22a51239feec31cc6fedfea0a7
SHA164be19682d6e4b30b4b9a50486f2813e29f846e9
SHA256d2808250036364373d35bec2804240d7fd59224c454f03e32b87da575d706ebf
SHA512bcb0408069e4804b90903d5639ba2db3fdb4e682997f59cb1c7f1aeaa3c032cb6f5ccd108c7906fd2615b7b98cff7ec2e5b6e8cb3393e036cccf513896bc85b8
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
6KB
MD5d60772ec00667d0631c8701899d0a868
SHA187c31d1a24fb5258528f71d425ee8c62d689b9a6
SHA256b40f4809ad6f9ce261bdf4236fdc1dba7d5de80c61a4daea3a12b348abdcd409
SHA512d09e2f1c78da42fce956b2299e76a15758b936b970f058ff09d4a1878c5debd0eb913901a2175b9aeca63bee18a23df8a62bd727e7c0c2369b98a5a2a65807c5
-
Filesize
142B
MD57479683f18fc1024bcc03a448c9057be
SHA1f819f1a763636b6caf15741510e77a03a2e3fad1
SHA25654e176cfe77e8e47c96f47db398a0eeb93346f5114748196a52a4bce55dbef4a
SHA512f9cde7819ef342ff4461c2ea75ef69abc755fd7aaeef216b6f220a2de1d750b0bb37469dbcf18aaa180b765cef613f34ef4ae9b3f05beb2d39c7a89549ddbed8
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a