Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:27
Static task
static1
Behavioral task
behavioral1
Sample
fd88a00db0167da6e8018c40bc091b44d4256d7b82cd95389c09ef055e578978.exe
Resource
win7-20220812-en
General
-
Target
fd88a00db0167da6e8018c40bc091b44d4256d7b82cd95389c09ef055e578978.exe
-
Size
932KB
-
MD5
b42f813b18fa838f4ecad2e4d7af943a
-
SHA1
efb1b66eb0e81ba9554ce6c261d69c268fd00872
-
SHA256
fd88a00db0167da6e8018c40bc091b44d4256d7b82cd95389c09ef055e578978
-
SHA512
3002db831ffa1c542f60b8c81913a34015179b0e9bbf0fc40b7da9385c106488e423fb614171aa04dafe9ed94263cf63e3fd2fb3d91755e6fb4080b81470454c
-
SSDEEP
24576:h1OYdaOhCZ/iWCvu/2sWsJA/jlt+DHhsY:h1OsrCpYO/dJJDHhsY
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
H8C1UZTbKRifSsi.exepid process 3440 H8C1UZTbKRifSsi.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
H8C1UZTbKRifSsi.exedescription ioc process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjpkialkiedjfipjkalnjmkjneopafkc\2.0\manifest.json H8C1UZTbKRifSsi.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjpkialkiedjfipjkalnjmkjneopafkc\2.0\manifest.json H8C1UZTbKRifSsi.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjpkialkiedjfipjkalnjmkjneopafkc\2.0\manifest.json H8C1UZTbKRifSsi.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjpkialkiedjfipjkalnjmkjneopafkc\2.0\manifest.json H8C1UZTbKRifSsi.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjpkialkiedjfipjkalnjmkjneopafkc\2.0\manifest.json H8C1UZTbKRifSsi.exe -
Drops file in System32 directory 4 IoCs
Processes:
H8C1UZTbKRifSsi.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy H8C1UZTbKRifSsi.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini H8C1UZTbKRifSsi.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol H8C1UZTbKRifSsi.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI H8C1UZTbKRifSsi.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
H8C1UZTbKRifSsi.exepid process 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe 3440 H8C1UZTbKRifSsi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
H8C1UZTbKRifSsi.exedescription pid process Token: SeDebugPrivilege 3440 H8C1UZTbKRifSsi.exe Token: SeDebugPrivilege 3440 H8C1UZTbKRifSsi.exe Token: SeDebugPrivilege 3440 H8C1UZTbKRifSsi.exe Token: SeDebugPrivilege 3440 H8C1UZTbKRifSsi.exe Token: SeDebugPrivilege 3440 H8C1UZTbKRifSsi.exe Token: SeDebugPrivilege 3440 H8C1UZTbKRifSsi.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fd88a00db0167da6e8018c40bc091b44d4256d7b82cd95389c09ef055e578978.exedescription pid process target process PID 1284 wrote to memory of 3440 1284 fd88a00db0167da6e8018c40bc091b44d4256d7b82cd95389c09ef055e578978.exe H8C1UZTbKRifSsi.exe PID 1284 wrote to memory of 3440 1284 fd88a00db0167da6e8018c40bc091b44d4256d7b82cd95389c09ef055e578978.exe H8C1UZTbKRifSsi.exe PID 1284 wrote to memory of 3440 1284 fd88a00db0167da6e8018c40bc091b44d4256d7b82cd95389c09ef055e578978.exe H8C1UZTbKRifSsi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd88a00db0167da6e8018c40bc091b44d4256d7b82cd95389c09ef055e578978.exe"C:\Users\Admin\AppData\Local\Temp\fd88a00db0167da6e8018c40bc091b44d4256d7b82cd95389c09ef055e578978.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\7zS8B6C.tmp\H8C1UZTbKRifSsi.exe.\H8C1UZTbKRifSsi.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3060
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57ca8a9f7037e624aca800b1feb9d5035
SHA1a956dd0f18b42195dd813dabdd9d977e24d97fda
SHA25685649ad5c632306bc9d19c452693505daf9475690ed37f7baf737d2b3a500212
SHA512e626f5ba033290178d4225049df77fea6304c88e9f46d27acb52978b7612e39c51c53da46c6a5c29bc8d37cf2c5bc0f71be34651f075792aa13a999613f08562
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
147B
MD5dd524c3b40baddec1ccb14a49e78e3df
SHA149a69623c9528f6dfd6d1e83c3c120a056750671
SHA256aabe0c2de0e3d074c573f87f1b2d095e0c9df17ff442820d5b80349459a8cecf
SHA512f071c2e48bd6bd81b1cc675923271c48044170570c1491af7b79b20d0ac2bbd6c2d714c50f393ed892f30adabddf4002ac5ad72ef7d751a347ca22a8c3e4e463
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD5f01160c1be9aeaf8d4b01e0049cb29f7
SHA1a49ad8ffc4fd4f86256e466ce444a92dfcd59b01
SHA256f23c0b19d712ddafe62c8a5854c7940ae536a7e7782b40c6cea0e7658f5977ab
SHA512ed8a85293366cc12f66a10b95da4a05f421d01834f73715a735289d10921c41e9356db8973b57bbc61f73b35015b9a1121bfe018c643d7c44d49b39bd4693a39
-
C:\Users\Admin\AppData\Local\Temp\7zS8B6C.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS8B6C.tmp\[email protected]\chrome.manifest
Filesize35B
MD55eac161fd4ffe0d43ef525a16c2877be
SHA1a3472286151bb7e74a7ab14f3f65c9fdcae124f9
SHA256d875913175f5dedae42df923b0c4528dc836fe09eeb50f4a3661967f20042796
SHA5121977e19bf630439db04403810de704f432e62fadd4121e1449358a6f6d1644920492da0840ce5e6bc21175d2e69dfed9c066fcd656b37c72af1dd2f7606eb921
-
C:\Users\Admin\AppData\Local\Temp\7zS8B6C.tmp\[email protected]\content\bg.js
Filesize9KB
MD573718753d7deb8bfc25a144197560162
SHA19f11cd6256082d975efa78c2b3e07aa48145bd4b
SHA256f25d0619d930c71043a5427eda06427702750ba9840b989497dbffccb3ae58ff
SHA5127ed38413eea0956e7976b08aa23add204633895dc756e7f88cf15906acaf8d6e434f9ffebf50dc8d2a64a18af2f19ba51096f741c73dba0f8c7d048c20e6b349
-
C:\Users\Admin\AppData\Local\Temp\7zS8B6C.tmp\[email protected]\install.rdf
Filesize599B
MD5faccda380f138322809f194ebfa3f555
SHA114faa3dd18f884cc86a737f69c4ad232fba0e490
SHA256e0c3158c2811c00736cb91282a89dc00bbaae2f0863221001a7a4c5f4904d08c
SHA512b5e0bc08cd92d338770f50c6f740808240c0b689660ce242dc60cb2dfcdc7673401562762f4f045c62bb9acb60db9f7914d5d691653479cdbbcffa4d112a740c