Analysis
-
max time kernel
146s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:25
Static task
static1
Behavioral task
behavioral1
Sample
fe85399d000b650c89be3880a8f7fe29e641cbecca7f31cdd710989aeeb244b5.exe
Resource
win7-20220812-en
General
-
Target
fe85399d000b650c89be3880a8f7fe29e641cbecca7f31cdd710989aeeb244b5.exe
-
Size
931KB
-
MD5
11045bc51d814f508b0ac6fe74de1b5c
-
SHA1
1923dcc2ef489c61d3453c51783972c5e311f014
-
SHA256
fe85399d000b650c89be3880a8f7fe29e641cbecca7f31cdd710989aeeb244b5
-
SHA512
bb3691564ecdf3682ef0a585abf6f5410afcdba174e509da0712c5beda0179f544fd9fe15d720624e624ee78a9fe4641f9ae2054db6d7fa97f2137833feade20
-
SSDEEP
24576:h1OYdaOECZ/iWCvu/2sWsJA/jlt+DHhsg:h1OsOCpYO/dJJDHhsg
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
grlOQmDbhCcqFSO.exepid process 3068 grlOQmDbhCcqFSO.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
grlOQmDbhCcqFSO.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbifpgdkjifnlboelbgabpdkeakaconb\2.0\manifest.json grlOQmDbhCcqFSO.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbifpgdkjifnlboelbgabpdkeakaconb\2.0\manifest.json grlOQmDbhCcqFSO.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbifpgdkjifnlboelbgabpdkeakaconb\2.0\manifest.json grlOQmDbhCcqFSO.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbifpgdkjifnlboelbgabpdkeakaconb\2.0\manifest.json grlOQmDbhCcqFSO.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbifpgdkjifnlboelbgabpdkeakaconb\2.0\manifest.json grlOQmDbhCcqFSO.exe -
Drops file in System32 directory 4 IoCs
Processes:
grlOQmDbhCcqFSO.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy grlOQmDbhCcqFSO.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini grlOQmDbhCcqFSO.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol grlOQmDbhCcqFSO.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI grlOQmDbhCcqFSO.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
grlOQmDbhCcqFSO.exepid process 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe 3068 grlOQmDbhCcqFSO.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
grlOQmDbhCcqFSO.exedescription pid process Token: SeDebugPrivilege 3068 grlOQmDbhCcqFSO.exe Token: SeDebugPrivilege 3068 grlOQmDbhCcqFSO.exe Token: SeDebugPrivilege 3068 grlOQmDbhCcqFSO.exe Token: SeDebugPrivilege 3068 grlOQmDbhCcqFSO.exe Token: SeDebugPrivilege 3068 grlOQmDbhCcqFSO.exe Token: SeDebugPrivilege 3068 grlOQmDbhCcqFSO.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fe85399d000b650c89be3880a8f7fe29e641cbecca7f31cdd710989aeeb244b5.exedescription pid process target process PID 676 wrote to memory of 3068 676 fe85399d000b650c89be3880a8f7fe29e641cbecca7f31cdd710989aeeb244b5.exe grlOQmDbhCcqFSO.exe PID 676 wrote to memory of 3068 676 fe85399d000b650c89be3880a8f7fe29e641cbecca7f31cdd710989aeeb244b5.exe grlOQmDbhCcqFSO.exe PID 676 wrote to memory of 3068 676 fe85399d000b650c89be3880a8f7fe29e641cbecca7f31cdd710989aeeb244b5.exe grlOQmDbhCcqFSO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe85399d000b650c89be3880a8f7fe29e641cbecca7f31cdd710989aeeb244b5.exe"C:\Users\Admin\AppData\Local\Temp\fe85399d000b650c89be3880a8f7fe29e641cbecca7f31cdd710989aeeb244b5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\Temp\7zS989B.tmp\grlOQmDbhCcqFSO.exe.\grlOQmDbhCcqFSO.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS989B.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS989B.tmp\[email protected]\chrome.manifest
Filesize35B
MD590e09075ed3821543c8f04b8b1ac0194
SHA16f80d7426dadc17a81acb449b711c80fea6abed5
SHA256cfdb8b20f9c5e8801b9e0933f99a3133d036c08aa50f1ffc0fee2e68bc60a5ec
SHA512fb9a1fab14b927888ac951d52f45f8dbf0cd918409df272c95396b41cb6de5f9170d363ce00aeb9070cac4ec8f1fbce6f66150b247035eef06e0f4ca765080de
-
C:\Users\Admin\AppData\Local\Temp\7zS989B.tmp\[email protected]\content\bg.js
Filesize8KB
MD5217c5632e6386c2dc1b290b73c3e81d2
SHA12ec2f921dd7e6915663621fb5b4c7ddf9d4509f1
SHA256a6bdf48d4fa5625856f5dc7351afab210038e06658fe3761c211c1920ef42d25
SHA5122b10dbe10953c8e56a975d46a1c30616c2cfaf3b64812b05bd250aea2a97639ab57434e4ab369c63b33826123881463f83a2c24b01cf0ab61f8584638b479748
-
C:\Users\Admin\AppData\Local\Temp\7zS989B.tmp\[email protected]\install.rdf
Filesize596B
MD56ac17eaf7640881049cb67fa0394547b
SHA1cdf8929e35dea73a5767d1073207e60239a817b1
SHA256abe07362be785891fc5902042ea64e31610bd784a264e87bfba4963e8b3bb030
SHA512174183c54e0c13c8b39f6e06edb57793dc6c84b2771c87099925947868bd2d69749e9a2fdec81ebfda0f54dda4aa77daf20ae0403c85f6b009826c6a5b020de2
-
Filesize
1KB
MD5fcc3ad2dcd857f8cb2456fbd510b5dc0
SHA15394a82f3d3d875f152eb937a97d9efb64f49c38
SHA2567b7ae27393b2eadb2548bdd7199968c1517681197d452d5c5178fc693a70d78a
SHA512c7e2277cb3b261bcdeba616d5d4d6dc60efcedd4f30405139219d50c1ffeef64b22dc98cf175bfaab92deb1c43fc0173c1d941c230eee48cd32ebd34d79ca584
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
147B
MD5602f5c49891a0ff3d5e05a6995507f17
SHA1a86e8e680f943d71e2d8f89df2d6561bf7eb977a
SHA2560ad2e6fd08f035d2cfcc69497204e3aa7c9b15cae379874aff6ca2a8ed37770d
SHA512dc7351038aaf326c921fd3e753fd37e3fee79da762d4845ef8d5810072bdfcb96aabbebe9d2de191bd3b1bd3f22fd06dfbc26ff72ef09980d7fae213fa62b586
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD55524750f747e283c91009890dc70b03b
SHA1c62048f8f04eea1315069e3b27b0899120dc28dc
SHA2569800b025c95b1aadb7bb28a142b6d354cddfce868635332efd311549cbaaf3fb
SHA51233919d5bfb6d5519e6aeac67de4d361fd3f5907cc575bf04c39f1657f6876283512762e1682db5fcc1ede98560c9ae9a1deb53784d9821ff9328137db5262873
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a