Analysis
-
max time kernel
302s -
max time network
352s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:27
Static task
static1
Behavioral task
behavioral1
Sample
fd97f2d2003ff8c2b56b132b4e014ae054e44e83735175a44f0f0f9041208f81.exe
Resource
win7-20220812-en
General
-
Target
fd97f2d2003ff8c2b56b132b4e014ae054e44e83735175a44f0f0f9041208f81.exe
-
Size
920KB
-
MD5
6442cfa68edef5a17b3d46227312a41f
-
SHA1
f6b3b6c9f923d749169de507765c0f035b03b5c4
-
SHA256
fd97f2d2003ff8c2b56b132b4e014ae054e44e83735175a44f0f0f9041208f81
-
SHA512
8e0798078745b880bb9d084f7f922ff942071063d6d1436460dfeb8ea640fad79d80a2e1387692719bb079a1514b4221accfe4ab1509a45bbeaf41803564bcdb
-
SSDEEP
24576:h1OYdaOXMtdHAqcdDVhYwiei7+EpFAh/kKO:h1Os6PHVmVhYwiLtKkKO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
hCyjDQkyxpmHyjd.exepid process 312 hCyjDQkyxpmHyjd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 5 IoCs
Processes:
hCyjDQkyxpmHyjd.exedescription ioc process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ancojgchpmiobdaogpedgllfphcijilo\2.0\manifest.json hCyjDQkyxpmHyjd.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ancojgchpmiobdaogpedgllfphcijilo\2.0\manifest.json hCyjDQkyxpmHyjd.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ancojgchpmiobdaogpedgllfphcijilo\2.0\manifest.json hCyjDQkyxpmHyjd.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ancojgchpmiobdaogpedgllfphcijilo\2.0\manifest.json hCyjDQkyxpmHyjd.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ancojgchpmiobdaogpedgllfphcijilo\2.0\manifest.json hCyjDQkyxpmHyjd.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
hCyjDQkyxpmHyjd.exepid process 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe 312 hCyjDQkyxpmHyjd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
hCyjDQkyxpmHyjd.exedescription pid process Token: SeDebugPrivilege 312 hCyjDQkyxpmHyjd.exe Token: SeDebugPrivilege 312 hCyjDQkyxpmHyjd.exe Token: SeDebugPrivilege 312 hCyjDQkyxpmHyjd.exe Token: SeDebugPrivilege 312 hCyjDQkyxpmHyjd.exe Token: SeDebugPrivilege 312 hCyjDQkyxpmHyjd.exe Token: SeDebugPrivilege 312 hCyjDQkyxpmHyjd.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fd97f2d2003ff8c2b56b132b4e014ae054e44e83735175a44f0f0f9041208f81.exedescription pid process target process PID 4632 wrote to memory of 312 4632 fd97f2d2003ff8c2b56b132b4e014ae054e44e83735175a44f0f0f9041208f81.exe hCyjDQkyxpmHyjd.exe PID 4632 wrote to memory of 312 4632 fd97f2d2003ff8c2b56b132b4e014ae054e44e83735175a44f0f0f9041208f81.exe hCyjDQkyxpmHyjd.exe PID 4632 wrote to memory of 312 4632 fd97f2d2003ff8c2b56b132b4e014ae054e44e83735175a44f0f0f9041208f81.exe hCyjDQkyxpmHyjd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd97f2d2003ff8c2b56b132b4e014ae054e44e83735175a44f0f0f9041208f81.exe"C:\Users\Admin\AppData\Local\Temp\fd97f2d2003ff8c2b56b132b4e014ae054e44e83735175a44f0f0f9041208f81.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\7zS7E4E.tmp\hCyjDQkyxpmHyjd.exe.\hCyjDQkyxpmHyjd.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5f342fc55585d53e4179d84b5869a94a5
SHA1bbc26cd995dd55a3e4790966c28c400802487e76
SHA25650a8e23b921e8f7c991eafd064d394d4b6f034244a8bc7eed742f56d61ec375b
SHA512903a9cacc736a691a6be6dc8a76488f20037651030970b3b3cefb5d988a539b9c7e7e5fa057f8546a777740c4c13f00128c1e43d3b599d7d528999db75a91d5b
-
Filesize
138B
MD5b1ac0f6cd11aac5b771936881cac17cf
SHA1e3be3755e8483af0858ee04968e39c689d4925e5
SHA2562a2c230daebcef427dd23f601dac0f9126e12d271eb0d9f918fc09aece65384f
SHA5127bf1f40a5a1b073071e27b1956c3ab27c684200ee5dd524be6e45d7f9d62f849cfd7cbb2fbefe26bf2d8b27a5db2fe2f7148269b6821e3b48f6b75757e971e9f
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD58b720e72f6d600075d1791bbf798e70f
SHA167b6b1e6ebc1ddfe4b63f4d3b235e5dbc0edeb84
SHA2568ab94f9e2377b342891dfa6a52bcc1b5f69407fb47cc0f599f1d9c78da7ef005
SHA5126fe72007c88e9418364e33d09cab4ff72b85a5e8fccb185434030d96dc3b7131e7a6a79d924be60ea8ddafaeee6f779a462364909b07b997b8be9b40bd079812
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886