Analysis
-
max time kernel
125s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:26
Static task
static1
Behavioral task
behavioral1
Sample
fe1329fadff98467df8b98508d862237055bc2dd4336ad88e250a244abe46969.exe
Resource
win7-20220812-en
General
-
Target
fe1329fadff98467df8b98508d862237055bc2dd4336ad88e250a244abe46969.exe
-
Size
919KB
-
MD5
4b7baee7685b1c270d0d4730b0aa98bd
-
SHA1
e39ddbb63ab105a39a8279f4cf5c2c6f3ae32961
-
SHA256
fe1329fadff98467df8b98508d862237055bc2dd4336ad88e250a244abe46969
-
SHA512
424365099709e0029e97b43cb9626832757ed079ff806ff9c9b8309fd25b4c811ff994e90a9ab9812c7c33d4ba9360c5aa65f575a1f9da20c0fd093c3d83b7da
-
SSDEEP
24576:h1OYdaOfMtdHAqcdDVhYwiei7+EpFAh/kK5:h1OsePHVmVhYwiLtKkK5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
DfKyM8zXmgxMSU8.exepid process 804 DfKyM8zXmgxMSU8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
DfKyM8zXmgxMSU8.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\alblknjbagoocjgcenondcjnbhljkmae\2.0\manifest.json DfKyM8zXmgxMSU8.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\alblknjbagoocjgcenondcjnbhljkmae\2.0\manifest.json DfKyM8zXmgxMSU8.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\alblknjbagoocjgcenondcjnbhljkmae\2.0\manifest.json DfKyM8zXmgxMSU8.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\alblknjbagoocjgcenondcjnbhljkmae\2.0\manifest.json DfKyM8zXmgxMSU8.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\alblknjbagoocjgcenondcjnbhljkmae\2.0\manifest.json DfKyM8zXmgxMSU8.exe -
Drops file in System32 directory 4 IoCs
Processes:
DfKyM8zXmgxMSU8.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini DfKyM8zXmgxMSU8.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol DfKyM8zXmgxMSU8.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI DfKyM8zXmgxMSU8.exe File opened for modification C:\Windows\System32\GroupPolicy DfKyM8zXmgxMSU8.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
DfKyM8zXmgxMSU8.exepid process 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe 804 DfKyM8zXmgxMSU8.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
DfKyM8zXmgxMSU8.exedescription pid process Token: SeDebugPrivilege 804 DfKyM8zXmgxMSU8.exe Token: SeDebugPrivilege 804 DfKyM8zXmgxMSU8.exe Token: SeDebugPrivilege 804 DfKyM8zXmgxMSU8.exe Token: SeDebugPrivilege 804 DfKyM8zXmgxMSU8.exe Token: SeDebugPrivilege 804 DfKyM8zXmgxMSU8.exe Token: SeDebugPrivilege 804 DfKyM8zXmgxMSU8.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fe1329fadff98467df8b98508d862237055bc2dd4336ad88e250a244abe46969.exedescription pid process target process PID 2264 wrote to memory of 804 2264 fe1329fadff98467df8b98508d862237055bc2dd4336ad88e250a244abe46969.exe DfKyM8zXmgxMSU8.exe PID 2264 wrote to memory of 804 2264 fe1329fadff98467df8b98508d862237055bc2dd4336ad88e250a244abe46969.exe DfKyM8zXmgxMSU8.exe PID 2264 wrote to memory of 804 2264 fe1329fadff98467df8b98508d862237055bc2dd4336ad88e250a244abe46969.exe DfKyM8zXmgxMSU8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe1329fadff98467df8b98508d862237055bc2dd4336ad88e250a244abe46969.exe"C:\Users\Admin\AppData\Local\Temp\fe1329fadff98467df8b98508d862237055bc2dd4336ad88e250a244abe46969.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\7zSC529.tmp\DfKyM8zXmgxMSU8.exe.\DfKyM8zXmgxMSU8.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1168
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a335d2e96ff8e8c2b30727825626e29f
SHA101346a892a8946823d0a85fc9aa7e34ca6ee7bee
SHA2564e60e4a17a1774a73e8aad63586f32cfc44190cac10422b03af0135abf5078bc
SHA512a7f7ca14b88c542eed984f914cbc14647e01422dbae36537b707020c7f0cf93e9b48396ad18aed25159cd4fe4218f98b4a160cdaa0e9ac27e65ad050d472a3f8
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
6KB
MD5bb5e720491fcd50a4df654755530d661
SHA138a1d0e196c6f90f476b9357c75398f74b42fd9d
SHA25657d43980dd81c9b6d1bcc3b35a82e23103aab7107252df6ae664eafcdbbfde79
SHA5125ab9060954d71e101742cbce32263847ed65e0ca4194ed8fb2fe4763f18587713453783b42befbd0f1d2e38a86b57f38f35c15aa897dffa86ada0b9076ce4942
-
Filesize
145B
MD588d2c7f3b77e8a6e5466474927ead61e
SHA11e02ad69cacd628a58f967ce8c0ca7649c7cc3fc
SHA256f7f1aa2f2917d05a01dbc76c4685699eeb35ece990b052799a3f244afe7e8433
SHA5121c0f8b18befa64eb98ebba3df447ce9d11daa2800cb30b1b483653eee927eb1f9cbc08c5c335e10e4b64ee189630bbd0ca2f15abbd6a75cca3a623e0d9949791
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
C:\Users\Admin\AppData\Local\Temp\7zSC529.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSC529.tmp\[email protected]\chrome.manifest
Filesize35B
MD57e64bfcff917a2e2de54d008ba14758d
SHA1b0141c8b54f8376e67125102a8082bf7bcc84e58
SHA2566fe45777ffca91050db4e0a63c6bc299d1931a8fa1e1688021acc085733ff874
SHA512d7b2daf7341fb43624bc31ac1540a28d5861a89c4c106475b3ec7adce2537c4a0636e1beb44744211bb769d907d0bf6956c9cd99b58965803731442a3c49722c
-
C:\Users\Admin\AppData\Local\Temp\7zSC529.tmp\[email protected]\content\bg.js
Filesize8KB
MD50c06fd87a97f13a2141f711c8fd00ae6
SHA1083e7f3a136325956608dc48084d2e7b1e9a27b4
SHA2568a13b0f83044479828924748199026a5e705d49835a501a34b65d33bc196e208
SHA512f1fec7623a479479ae62cae8bf9888f03ff8c1e0ed76f1f6a50ca5fec7c9c696e17939a35560e7d8a1d217b41e759fa0bb1f1a57dc6e8e3be88908654e1a0ac4
-
C:\Users\Admin\AppData\Local\Temp\7zSC529.tmp\[email protected]\install.rdf
Filesize590B
MD5c96e3c1f60506e990999abf035d03c2d
SHA162a1c89f5c131e30f6969c1257ac44832c426c5b
SHA256ff65ff9b558e82f09489a803d0fc0b91b1a2a4e1fe38e4474e4a6880d74cbf10
SHA512fdc9f7dd7abb7072ec6a99a8b2668d1132b5279307ba33161be0146d4d9d1c82863eacc06b690f9da8bd0da108ba292cee6c80403cabed85892b3a929575d7a8