Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:40
Static task
static1
Behavioral task
behavioral1
Sample
f9c82c8d508190e5fd4b3d3c0e48c43b63efd3d252feb6684a1feed3fc143dd1.exe
Resource
win7-20220812-en
General
-
Target
f9c82c8d508190e5fd4b3d3c0e48c43b63efd3d252feb6684a1feed3fc143dd1.exe
-
Size
920KB
-
MD5
d3c93b8f454886342eaf0f59cb25bdfd
-
SHA1
34a8adfd89cfb125beea60ffa7ecebc6e2b60e45
-
SHA256
f9c82c8d508190e5fd4b3d3c0e48c43b63efd3d252feb6684a1feed3fc143dd1
-
SHA512
aa8614973f47e2bb531bf80c82c19ece3d2432457822db887be8593085c55ab487ff718c854b6b5af535f2959dc00f226fef8a27031ceb2b887de32f813caf1a
-
SSDEEP
24576:h1OYdaOUMtdHAqcdDVhYwiei7+EpFAh/kKe:h1OsxPHVmVhYwiLtKkKe
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
m6NBKlGIQayizb8.exepid process 3036 m6NBKlGIQayizb8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
m6NBKlGIQayizb8.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\lgkdconoicelmecajhdhdocpbjmkecha\2.0\manifest.json m6NBKlGIQayizb8.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\lgkdconoicelmecajhdhdocpbjmkecha\2.0\manifest.json m6NBKlGIQayizb8.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\lgkdconoicelmecajhdhdocpbjmkecha\2.0\manifest.json m6NBKlGIQayizb8.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\lgkdconoicelmecajhdhdocpbjmkecha\2.0\manifest.json m6NBKlGIQayizb8.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\lgkdconoicelmecajhdhdocpbjmkecha\2.0\manifest.json m6NBKlGIQayizb8.exe -
Drops file in System32 directory 4 IoCs
Processes:
m6NBKlGIQayizb8.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy m6NBKlGIQayizb8.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini m6NBKlGIQayizb8.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol m6NBKlGIQayizb8.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI m6NBKlGIQayizb8.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
m6NBKlGIQayizb8.exepid process 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe 3036 m6NBKlGIQayizb8.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
m6NBKlGIQayizb8.exedescription pid process Token: SeDebugPrivilege 3036 m6NBKlGIQayizb8.exe Token: SeDebugPrivilege 3036 m6NBKlGIQayizb8.exe Token: SeDebugPrivilege 3036 m6NBKlGIQayizb8.exe Token: SeDebugPrivilege 3036 m6NBKlGIQayizb8.exe Token: SeDebugPrivilege 3036 m6NBKlGIQayizb8.exe Token: SeDebugPrivilege 3036 m6NBKlGIQayizb8.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
f9c82c8d508190e5fd4b3d3c0e48c43b63efd3d252feb6684a1feed3fc143dd1.exedescription pid process target process PID 4640 wrote to memory of 3036 4640 f9c82c8d508190e5fd4b3d3c0e48c43b63efd3d252feb6684a1feed3fc143dd1.exe m6NBKlGIQayizb8.exe PID 4640 wrote to memory of 3036 4640 f9c82c8d508190e5fd4b3d3c0e48c43b63efd3d252feb6684a1feed3fc143dd1.exe m6NBKlGIQayizb8.exe PID 4640 wrote to memory of 3036 4640 f9c82c8d508190e5fd4b3d3c0e48c43b63efd3d252feb6684a1feed3fc143dd1.exe m6NBKlGIQayizb8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9c82c8d508190e5fd4b3d3c0e48c43b63efd3d252feb6684a1feed3fc143dd1.exe"C:\Users\Admin\AppData\Local\Temp\f9c82c8d508190e5fd4b3d3c0e48c43b63efd3d252feb6684a1feed3fc143dd1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\7zS691F.tmp\m6NBKlGIQayizb8.exe.\m6NBKlGIQayizb8.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS691F.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS691F.tmp\[email protected]\chrome.manifest
Filesize35B
MD5ea5a56ff2f26f77d356c3801dd8c7100
SHA10abfbf5ae1d1d2c9baea47421da7b3c49b31403e
SHA25668ef75855cb6d689ada6c5007cf5ad08d3d1340352952cbd63149530847839bc
SHA5122c0a9fecd53eaa185bc1a44e432e4b5adadd8f0a921e50ef303f2e7f2a924dbfa4a4ec345cdda371dd0cf9f8e2b8533082b775471431128cde91265c09723819
-
C:\Users\Admin\AppData\Local\Temp\7zS691F.tmp\[email protected]\content\bg.js
Filesize8KB
MD5ff2d3f34619b4bee7a1b937861e1d2db
SHA12bf1ab670fa94c0cd4e7fb6b6fbbab8b6ff3bef0
SHA256d996637be0774596e0adaa03178713f5bc27d0c5a26bc55c88fc74aa346342a0
SHA5124e10b91729085e0405793e4fc3588bab6369b6564774bcd5df51a65ff647db818e96d13be85451e35205cc2fb28fc9e1b81d78ece6c1e1340bd9440ca2077fa7
-
C:\Users\Admin\AppData\Local\Temp\7zS691F.tmp\[email protected]\install.rdf
Filesize596B
MD533b9fa45f388942104a6cc609f8273b9
SHA1fea8d500fe0550687f7f6ab36db3d73184a2fed0
SHA25682e3b7f008d8dc89bfc5bb1b6fd24b818bfd7dd0734a60dd49838d545629cc96
SHA512164ad73a84f041ab37ad858d9abbe24cc5964dad75890c1e3c8c376fd3dcfe606b8770e1dae2c774e742d76a6773db0a310f15a9e4f367ddba2b094ee0977411
-
Filesize
6KB
MD5e87a9ce75a96f4f6302a71504678211f
SHA181720c8d652fdca87b2420acf39e5899877f04c8
SHA256393706a1850d1c19ce342128c5ced3efe9c8dd6864c7890af1ac6bd57a75863f
SHA512ad33fbfc5bf42485e59a2babc04748654525fe887967e459b0e7b98c3aa487c359f6d35290d022ae9cadbf553f011a1e5eb902bce308cd829c1816d46658907a
-
Filesize
147B
MD5cf42ce52e97dd1e1782191c323c463d5
SHA1a638050155daf338e801ba804bd86c06851dacb2
SHA2568953b59919d73a5b63048ec7ba71b92fa8119e6098381c44f363519efb9ca33c
SHA512a31f802571c3741dc2e69f7b840a682f2ae4cb6fce82e952674079ce5570400b97da05bf213f9eee265e6cb22da7513037da7c2ee4a590bda3a1f5f01a899ab4
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD503a365a1cb2418bbfe07af0061707d54
SHA1e652e71199c24adb807a6cee55fcd1a9f1bb2982
SHA256f4331c2bfb53309c8f661a92cc87cae8f522c9e0187dc7d46cc062d21f9ea7c3
SHA51282ac357b380edf4d7ba887d2b8cf03cf4a8f9c487c6650ff33872ea430250710b7f7c33e0d791ef72689db3bd13027e83134e03ff661b8c69bf68ae85982755a
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886