Analysis
-
max time kernel
175s -
max time network
216s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:38
Static task
static1
Behavioral task
behavioral1
Sample
fa2486847c559de3300e87020814e1c98ffd4323b3f810f4af26fe4258c3426c.exe
Resource
win7-20221111-en
General
-
Target
fa2486847c559de3300e87020814e1c98ffd4323b3f810f4af26fe4258c3426c.exe
-
Size
931KB
-
MD5
6a5842767b5b29fbc3cd477c93323e7f
-
SHA1
9f862ff3f4df91569e4891ba6254c95a13a8b4f8
-
SHA256
fa2486847c559de3300e87020814e1c98ffd4323b3f810f4af26fe4258c3426c
-
SHA512
9284cdb1abb1db9ae35cd1c846662125b7d092fc98d689025e0cc350ad3f2dcd52e94e06b2a361391415551720e6fdc16a289ba6112e05056e92ca58e9f45a33
-
SSDEEP
24576:h1OYdaO8CZ/iWCvu/2sWsJA/jlt+DHhsk:h1OsyCpYO/dJJDHhsk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
0WQDzKjPJ718RBR.exepid process 2792 0WQDzKjPJ718RBR.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
0WQDzKjPJ718RBR.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhgnfhoankbffcbnoeknmdmikcoohgpj\2.0\manifest.json 0WQDzKjPJ718RBR.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhgnfhoankbffcbnoeknmdmikcoohgpj\2.0\manifest.json 0WQDzKjPJ718RBR.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhgnfhoankbffcbnoeknmdmikcoohgpj\2.0\manifest.json 0WQDzKjPJ718RBR.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhgnfhoankbffcbnoeknmdmikcoohgpj\2.0\manifest.json 0WQDzKjPJ718RBR.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhgnfhoankbffcbnoeknmdmikcoohgpj\2.0\manifest.json 0WQDzKjPJ718RBR.exe -
Drops file in System32 directory 4 IoCs
Processes:
0WQDzKjPJ718RBR.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 0WQDzKjPJ718RBR.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 0WQDzKjPJ718RBR.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 0WQDzKjPJ718RBR.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 0WQDzKjPJ718RBR.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
0WQDzKjPJ718RBR.exepid process 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe 2792 0WQDzKjPJ718RBR.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
0WQDzKjPJ718RBR.exedescription pid process Token: SeDebugPrivilege 2792 0WQDzKjPJ718RBR.exe Token: SeDebugPrivilege 2792 0WQDzKjPJ718RBR.exe Token: SeDebugPrivilege 2792 0WQDzKjPJ718RBR.exe Token: SeDebugPrivilege 2792 0WQDzKjPJ718RBR.exe Token: SeDebugPrivilege 2792 0WQDzKjPJ718RBR.exe Token: SeDebugPrivilege 2792 0WQDzKjPJ718RBR.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fa2486847c559de3300e87020814e1c98ffd4323b3f810f4af26fe4258c3426c.exedescription pid process target process PID 516 wrote to memory of 2792 516 fa2486847c559de3300e87020814e1c98ffd4323b3f810f4af26fe4258c3426c.exe 0WQDzKjPJ718RBR.exe PID 516 wrote to memory of 2792 516 fa2486847c559de3300e87020814e1c98ffd4323b3f810f4af26fe4258c3426c.exe 0WQDzKjPJ718RBR.exe PID 516 wrote to memory of 2792 516 fa2486847c559de3300e87020814e1c98ffd4323b3f810f4af26fe4258c3426c.exe 0WQDzKjPJ718RBR.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa2486847c559de3300e87020814e1c98ffd4323b3f810f4af26fe4258c3426c.exe"C:\Users\Admin\AppData\Local\Temp\fa2486847c559de3300e87020814e1c98ffd4323b3f810f4af26fe4258c3426c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Users\Admin\AppData\Local\Temp\7zS41AC.tmp\0WQDzKjPJ718RBR.exe.\0WQDzKjPJ718RBR.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cae58de161a93e80d80e138213791e2c
SHA169d63b4af3b8e8ef5d37b32beff5d18655983ebe
SHA2563d3338cff6ee663f7a5e4dc5f7028c8347948721c3f18d449b74a1aa2df354dc
SHA512799111b40765d583089d2427e468112828da222c801d6f88abcf52e09101498fdb3e9c1a17459aee3047ea3978e2d5a2919335410d8e111b69e6445f1e093c62
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
C:\Users\Admin\AppData\Local\Temp\7zS41AC.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS41AC.tmp\[email protected]\chrome.manifest
Filesize35B
MD546c73570d4277073eb8d7371bbee1381
SHA110b5da0e3d2104682d61cc07008f91f11de9f057
SHA256d37b504e60001189fa57e6eddaf73489ecf83cdf0b606688d44ac95b5ab62056
SHA512d2643722ca837a480b2019380fe9446729e72cef60c2778ef60815345fbd0c08ce91deadadc0997b55c154db4a010f7e177b30c4601d43dae4c3102af53fc303
-
C:\Users\Admin\AppData\Local\Temp\7zS41AC.tmp\[email protected]\content\bg.js
Filesize8KB
MD5d4fb0e02e59acebaad2eb87ae0300d85
SHA10aa3b2e694f3fca79fa1c4aad1a05e08198c5a1f
SHA25642681b8a0230f9a96e26d08c85a01ae77669fc819a3769cf22d30d9e6566599a
SHA512eacce0df830cb5a2753afbb8e5173e239b3eee98d5063e4958c450d3f958c6e854f569e2fdc707099052321044af04ba2bf0612fce37197a1e6a6d1db20e5fb6
-
C:\Users\Admin\AppData\Local\Temp\7zS41AC.tmp\[email protected]\install.rdf
Filesize595B
MD553b44ff4d03534a60d6236a442424419
SHA143650937b66eccea75ae5b4af4f09ca5ce82c69b
SHA2564850d6f786af015a4dd79bf45cc2e0a61ea288c3c389dd34891f38bdda1c7f02
SHA51260c26af0b409172310f88ce4636c6f290bb54ab08f0e7aaa7e8fc6de66508086954780c9b6e2b1f8c52842b8f3315dbecbf2ac599d065a0638509ab9678131ce
-
Filesize
141B
MD587cdda321fafe9a076cf3fea94ca7d28
SHA1924aa8bfbc7c026e8694a4e547b98fa9fcc4954d
SHA2565862c28b0ef4c2604fa02dd67e2c8dca27ba6dd7bd0e4cd587a9d6f43aa2cfdf
SHA51215e149fec149494e4f77eabba864e28242331ed18cbd4f2a411a8d27f8768e77c1ea5d8901a71bd455b2b16f5187c3ce692573e9cf29eef45fdb4eca997b0af9
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD596bc742779a1758c5ce09a42ffa5086e
SHA1645b3c1ab248a3d781fde33f061f195f661f96e8
SHA256ec00d72fce2b4ddefe11dbd15713af4d6c21a2784d3d8f6153c3af601769fe4b
SHA51267dc5b47e929167da482155ec87ba09f5994a9afad0a375d50b9d9d1de27263b3b20594723ca94f5fd0b4624d33acadeacfe16b237ddeda723a3ea5c2feec75f