Analysis
-
max time kernel
167s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:22
Static task
static1
Behavioral task
behavioral1
Sample
ff68943b4fad534f17cfcd506a6f94860100426bc79a27c7fa41d8f19f6f81c2.exe
Resource
win7-20220901-en
General
-
Target
ff68943b4fad534f17cfcd506a6f94860100426bc79a27c7fa41d8f19f6f81c2.exe
-
Size
927KB
-
MD5
74eaf0f5f580e885caa3eaeb2f7b8ade
-
SHA1
49cbaeb55d8185104499052ddc693ec3f31bc582
-
SHA256
ff68943b4fad534f17cfcd506a6f94860100426bc79a27c7fa41d8f19f6f81c2
-
SHA512
d4f08a9d851f469ebb6d993be32819662114f3c7f8d4480f5e91b2c0ee695683a43207bb84acf232a14d2834d7483daebd4ef6c792a4d87ce998983efa810725
-
SSDEEP
24576:h1OYdaOxnQju5vMu6qN2FctIOBYXZBai3GBlgpKLe/7r3:h1OsfQjO6HHzayGBe/7r3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
FGw55IJqx8xRYSh.exepid process 4072 FGw55IJqx8xRYSh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
FGw55IJqx8xRYSh.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhpifpgppkhfilajadcbgablgiaooiid\2.0\manifest.json FGw55IJqx8xRYSh.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhpifpgppkhfilajadcbgablgiaooiid\2.0\manifest.json FGw55IJqx8xRYSh.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhpifpgppkhfilajadcbgablgiaooiid\2.0\manifest.json FGw55IJqx8xRYSh.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhpifpgppkhfilajadcbgablgiaooiid\2.0\manifest.json FGw55IJqx8xRYSh.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\jhpifpgppkhfilajadcbgablgiaooiid\2.0\manifest.json FGw55IJqx8xRYSh.exe -
Drops file in System32 directory 4 IoCs
Processes:
FGw55IJqx8xRYSh.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy FGw55IJqx8xRYSh.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini FGw55IJqx8xRYSh.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol FGw55IJqx8xRYSh.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI FGw55IJqx8xRYSh.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
FGw55IJqx8xRYSh.exepid process 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe 4072 FGw55IJqx8xRYSh.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
FGw55IJqx8xRYSh.exedescription pid process Token: SeDebugPrivilege 4072 FGw55IJqx8xRYSh.exe Token: SeDebugPrivilege 4072 FGw55IJqx8xRYSh.exe Token: SeDebugPrivilege 4072 FGw55IJqx8xRYSh.exe Token: SeDebugPrivilege 4072 FGw55IJqx8xRYSh.exe Token: SeDebugPrivilege 4072 FGw55IJqx8xRYSh.exe Token: SeDebugPrivilege 4072 FGw55IJqx8xRYSh.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
ff68943b4fad534f17cfcd506a6f94860100426bc79a27c7fa41d8f19f6f81c2.exedescription pid process target process PID 4680 wrote to memory of 4072 4680 ff68943b4fad534f17cfcd506a6f94860100426bc79a27c7fa41d8f19f6f81c2.exe FGw55IJqx8xRYSh.exe PID 4680 wrote to memory of 4072 4680 ff68943b4fad534f17cfcd506a6f94860100426bc79a27c7fa41d8f19f6f81c2.exe FGw55IJqx8xRYSh.exe PID 4680 wrote to memory of 4072 4680 ff68943b4fad534f17cfcd506a6f94860100426bc79a27c7fa41d8f19f6f81c2.exe FGw55IJqx8xRYSh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff68943b4fad534f17cfcd506a6f94860100426bc79a27c7fa41d8f19f6f81c2.exe"C:\Users\Admin\AppData\Local\Temp\ff68943b4fad534f17cfcd506a6f94860100426bc79a27c7fa41d8f19f6f81c2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\7zSD830.tmp\FGw55IJqx8xRYSh.exe.\FGw55IJqx8xRYSh.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53fd726c24b5c006e444cbe77d093fc94
SHA1710497cd3ab1ca87465868bd9302f4bb3044fa3e
SHA256b1da57aaa6f1cbf3fd12fae99ddebf94944316922456f8ac134a1950f18c7e87
SHA512578ce92af0531748bb1aa038d47917ec9cc3066cd63d428928de367ce3b23ecf7f2553c8ff5b52ec6c31b8effa9abb86a5489d9fa47a35dd199664445274cc6d
-
Filesize
768KB
MD509e156c94b649920c0c6efa8508ada9a
SHA18ba966f84a07648613468b06a11d17f2650e8af0
SHA2562584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a
SHA5121a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375
-
Filesize
768KB
MD509e156c94b649920c0c6efa8508ada9a
SHA18ba966f84a07648613468b06a11d17f2650e8af0
SHA2562584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a
SHA5121a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375
-
C:\Users\Admin\AppData\Local\Temp\7zSD830.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSD830.tmp\[email protected]\chrome.manifest
Filesize35B
MD5c610490907a199ac408d9b80e687ce39
SHA135b87b21ccbbbe7890a24f7f9270f3fa965853e9
SHA2564b17ac311a867f667799384b75f8ad1f1ea900be4c53cc34c2870b605ef6c85c
SHA5125fce91bb7c5dba02a422153e1e60fcb7dcd43c8173cb40bfd7fd4de01bb963fe48a680e8e04b8108440fbe4aac72662e35c294b9a95a5065188f9c3b90ef796f
-
C:\Users\Admin\AppData\Local\Temp\7zSD830.tmp\[email protected]\content\bg.js
Filesize8KB
MD537c5b80fa7d79b47f8466773ae4536ca
SHA1b3e1eb17cd7edca1ca604a4bf600222b9b433cbd
SHA256aaedab0c645ca5e7cac9be8cb9723a9d1e2358c3c5a0e7ce859a072e5125a6f2
SHA5127d1a63321e9b6d78f20b25d1ce220c347c8254b734c6c1546121cbf71fa78e672e1eaec1fa0b14daa62d2ffc760b233067a4b35159ee46a5f260a587c91125d8
-
C:\Users\Admin\AppData\Local\Temp\7zSD830.tmp\[email protected]\install.rdf
Filesize591B
MD516e65c5ccfb2b986cb1858db84c74edb
SHA1ce45ff2140ff4fde40c2630d9efd101add300e10
SHA2564098f037daf2e9b378357fcec8be23ee1d74361511e9ba8b8e9ece028a329e52
SHA5120fdf063ddfb2055320bc8dddee0105e3d555975853b3c92f6e7a9311b124b904e8dc8bd13084cb1d22143358fce095b1dc861317d3ff5c371c64908cd34867e4
-
Filesize
6KB
MD517c036467d3f4c6f3b5cf5d4e9d52b5b
SHA183544d84692d976f2f18c0fa3062e5f389636c76
SHA256deceb1d489833efca1f11d5e84276d3d804c07337abacf2b5c9bcc55912aadb3
SHA5128ef568ab44f95d19b324409a24694987f3ea67708965a373887f7f4da4a2de63be5493270669d2ab6886dc266a0f167a5cc5a21f8d5bbd6b06d117f188502e58
-
Filesize
140B
MD520a946d854679b7d0b3b1f59a9372452
SHA142556c51c9d91936fb794fc11477ee0a23eed608
SHA2566a659ca5bec19e77f88f3577d0991316f0725fa14bf0a6d30e32507a3d0fff61
SHA512a4220ec6c683830c210365b55897b5094dd0cdc2de2bf970cc0a40fd27819c62564bdc042105ebcafbb97d0c055bac5146056559d7281aefd9b4c4c73d54f564
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a