Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 16:36
Static task
static1
Behavioral task
behavioral1
Sample
fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exe
Resource
win7-20220812-en
General
-
Target
fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exe
-
Size
920KB
-
MD5
9363bda4957f009b426d549d0f084bd9
-
SHA1
e01c6ee96b9c807a99c2241ec693c776fa2c18fe
-
SHA256
fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2
-
SHA512
996e744810032ca7cafe58458ecf8fb548b463c50b1bb7925209d55bba2606b02d0109c6862dec1d07cdf6c3ac11398959718bf8a15e25b6fb0f511f47cb8d33
-
SSDEEP
24576:h1OYdaOEMtdHAqcdDVhYwiei7+EpFAh/kKq:h1OsVPHVmVhYwiLtKkKq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
TIahsqvFx6p1d3k.exepid process 884 TIahsqvFx6p1d3k.exe -
Loads dropped DLL 1 IoCs
Processes:
fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exepid process 1812 fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
TIahsqvFx6p1d3k.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dakpigkipfhaahgohnjmddmoicdobeeo\2.0\manifest.json TIahsqvFx6p1d3k.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dakpigkipfhaahgohnjmddmoicdobeeo\2.0\manifest.json TIahsqvFx6p1d3k.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\dakpigkipfhaahgohnjmddmoicdobeeo\2.0\manifest.json TIahsqvFx6p1d3k.exe -
Drops file in System32 directory 4 IoCs
Processes:
TIahsqvFx6p1d3k.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy TIahsqvFx6p1d3k.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini TIahsqvFx6p1d3k.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol TIahsqvFx6p1d3k.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI TIahsqvFx6p1d3k.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
TIahsqvFx6p1d3k.exepid process 884 TIahsqvFx6p1d3k.exe 884 TIahsqvFx6p1d3k.exe 884 TIahsqvFx6p1d3k.exe 884 TIahsqvFx6p1d3k.exe 884 TIahsqvFx6p1d3k.exe 884 TIahsqvFx6p1d3k.exe 884 TIahsqvFx6p1d3k.exe 884 TIahsqvFx6p1d3k.exe 884 TIahsqvFx6p1d3k.exe 884 TIahsqvFx6p1d3k.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
TIahsqvFx6p1d3k.exedescription pid process Token: SeDebugPrivilege 884 TIahsqvFx6p1d3k.exe Token: SeDebugPrivilege 884 TIahsqvFx6p1d3k.exe Token: SeDebugPrivilege 884 TIahsqvFx6p1d3k.exe Token: SeDebugPrivilege 884 TIahsqvFx6p1d3k.exe Token: SeDebugPrivilege 884 TIahsqvFx6p1d3k.exe Token: SeDebugPrivilege 884 TIahsqvFx6p1d3k.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exedescription pid process target process PID 1812 wrote to memory of 884 1812 fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exe TIahsqvFx6p1d3k.exe PID 1812 wrote to memory of 884 1812 fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exe TIahsqvFx6p1d3k.exe PID 1812 wrote to memory of 884 1812 fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exe TIahsqvFx6p1d3k.exe PID 1812 wrote to memory of 884 1812 fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exe TIahsqvFx6p1d3k.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exe"C:\Users\Admin\AppData\Local\Temp\fac9293616bc011f6d12f7f226aed47e54823389d3bd83ef6218146a289c9dc2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\7zSFB8F.tmp\TIahsqvFx6p1d3k.exe.\TIahsqvFx6p1d3k.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c04b38b98fd5bca35563b2428d04b6f6
SHA1148ac1841d3cc2bc6505552b8b758df520df3b37
SHA256e146b547e59e60c1f82f420aad1a01b814d29534b9e2a80d4a6fed0b8623ac6b
SHA512c1bfea0438e3206f6e034a3c9c53d2f8a932f5e23698a1f2af49eb28869d92d4d3c967445179d13c5c3c903d8f4ffebc5e4c767f9b1454bbf16b32f9dbdf1610
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
140B
MD515672f421da9117f2f26cb9ea80721b8
SHA1f750399bfc4ae154e9315ee5561045345c860592
SHA25609fb45279ed5dc93b65b40318ffc7f49c5eb72b7b82e5595a2a583e9adad97a9
SHA51229df05ca46903ddfb2f22dbf25930aa3f4ea4054c9ceaf42c5eadae81e71df35b28974da8354312f9ba190388a90117d83bd687d1e267fa974a0b0e09e651fa3
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD53485c04d33ace7724e25f9d85acf0a36
SHA113bcc6372b0bb3aee30ef3585e9cce8f57ac400a
SHA2564bb75b8a32cf447605d9a99ed3adf7f866244bfa4e3d443b6578296c1c7d30ee
SHA512a16ca28211516bab03706415c099a7f025108541bc959320f7b4e78755884bcc85902627711f917b95b2183eb44cbf053f156c4051cee15ccdf2f5ca7d533a53
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
C:\Users\Admin\AppData\Local\Temp\7zSFB8F.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSFB8F.tmp\[email protected]\chrome.manifest
Filesize35B
MD5ec593973c1f8f8c43fd2da2bdc4eb623
SHA171a87e1cffca027ec6ac7f0981bc45911ea331af
SHA256bbcee95e1d68aaee61ebd5591e2406ab75cb73fdb58bf8171aaeaf158e662382
SHA512e8a0d345a6fb7b24fc4c597b50207e3f555205d6dca6388d7fcfde11d756e9b36f1e7e53994d449482e199d188cbf334a8d273229223867198f290cee63bd6f6
-
C:\Users\Admin\AppData\Local\Temp\7zSFB8F.tmp\[email protected]\content\bg.js
Filesize8KB
MD531026f4f0ff67a58c86ec5388454a1cb
SHA19709fab78dd2a2a2d90996d95d9bb94f5f6d6d34
SHA2561fb5ceacfd47540fa2ab6928cb833942b74eed238e3b234bcf66479edf38841c
SHA51245836e293ba5d31e4870f517cf15bd92c9d82e669aeac0bd9e5ad2a450e240531f8e4b59eadaf88a8c3bbf7b9cf6520dddb4be411ef878936c305e9c68f6fe7c
-
C:\Users\Admin\AppData\Local\Temp\7zSFB8F.tmp\[email protected]\install.rdf
Filesize597B
MD560697a35781da7432ee853a0c312fcb3
SHA17a0f62dd46e8a288e77d1cf0a6bebe5fe276c8a6
SHA2562a62dbdf587c9a64f0cd6d09e8adf3f589f4841848bf3a8aeffc156a5c3d19ac
SHA5122468bec0bb385bd5c603d04165df32a13ba37a8920603cfd29d42fe0a016fce048ac2c7123ade7241b306344149a8c18bc8f4eda53edf6d7fda11b9eca4b854c
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886