Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:30
Static task
static1
Behavioral task
behavioral1
Sample
fceffc0b88261b9a1f568a070e9cd3ab0f1199517fa62f14e45525337a6b5138.exe
Resource
win7-20220901-en
General
-
Target
fceffc0b88261b9a1f568a070e9cd3ab0f1199517fa62f14e45525337a6b5138.exe
-
Size
932KB
-
MD5
acb6a2597b37f930c9633eea7f372eef
-
SHA1
c72cd30b266b1cc3a00e490cde176b1a56908a37
-
SHA256
fceffc0b88261b9a1f568a070e9cd3ab0f1199517fa62f14e45525337a6b5138
-
SHA512
730d2cebf82aa1879e90d62717dd941c9db15dfe0901fe438b2acebc8e51c8c2d178c59ea57ec24159e4d66d515b711437f1929c98cd0fa60496d75b77b9ad0c
-
SSDEEP
24576:h1OYdaOMCZ/iWCvu/2sWsJA/jlt+DHhsB:h1OsqCpYO/dJJDHhsB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
dezhnWI8VRfSYwr.exepid process 4224 dezhnWI8VRfSYwr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
dezhnWI8VRfSYwr.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\embplojedamlnnhjjncolhppeckhkgie\2.0\manifest.json dezhnWI8VRfSYwr.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\embplojedamlnnhjjncolhppeckhkgie\2.0\manifest.json dezhnWI8VRfSYwr.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\embplojedamlnnhjjncolhppeckhkgie\2.0\manifest.json dezhnWI8VRfSYwr.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\embplojedamlnnhjjncolhppeckhkgie\2.0\manifest.json dezhnWI8VRfSYwr.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\embplojedamlnnhjjncolhppeckhkgie\2.0\manifest.json dezhnWI8VRfSYwr.exe -
Drops file in System32 directory 4 IoCs
Processes:
dezhnWI8VRfSYwr.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy dezhnWI8VRfSYwr.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini dezhnWI8VRfSYwr.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol dezhnWI8VRfSYwr.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI dezhnWI8VRfSYwr.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
dezhnWI8VRfSYwr.exepid process 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe 4224 dezhnWI8VRfSYwr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
dezhnWI8VRfSYwr.exedescription pid process Token: SeDebugPrivilege 4224 dezhnWI8VRfSYwr.exe Token: SeDebugPrivilege 4224 dezhnWI8VRfSYwr.exe Token: SeDebugPrivilege 4224 dezhnWI8VRfSYwr.exe Token: SeDebugPrivilege 4224 dezhnWI8VRfSYwr.exe Token: SeDebugPrivilege 4224 dezhnWI8VRfSYwr.exe Token: SeDebugPrivilege 4224 dezhnWI8VRfSYwr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fceffc0b88261b9a1f568a070e9cd3ab0f1199517fa62f14e45525337a6b5138.exedescription pid process target process PID 1096 wrote to memory of 4224 1096 fceffc0b88261b9a1f568a070e9cd3ab0f1199517fa62f14e45525337a6b5138.exe dezhnWI8VRfSYwr.exe PID 1096 wrote to memory of 4224 1096 fceffc0b88261b9a1f568a070e9cd3ab0f1199517fa62f14e45525337a6b5138.exe dezhnWI8VRfSYwr.exe PID 1096 wrote to memory of 4224 1096 fceffc0b88261b9a1f568a070e9cd3ab0f1199517fa62f14e45525337a6b5138.exe dezhnWI8VRfSYwr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fceffc0b88261b9a1f568a070e9cd3ab0f1199517fa62f14e45525337a6b5138.exe"C:\Users\Admin\AppData\Local\Temp\fceffc0b88261b9a1f568a070e9cd3ab0f1199517fa62f14e45525337a6b5138.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\7zSA12.tmp\dezhnWI8VRfSYwr.exe.\dezhnWI8VRfSYwr.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSA12.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSA12.tmp\[email protected]\chrome.manifest
Filesize35B
MD5ca14bce32bdad6b9f8fa1de83ffc8fdc
SHA1ddedc394c9cab7d2b876d3e854fd69a33aa35bec
SHA256d3122802b56f147420402a4e856b123a5c120455070fd75ab8a1649a96a81569
SHA5129f140cb28a3e4101671029cbab39bc02eee5a721e8f4c167bcb55be6dfea125ea9a1d1e07f4ffba3b6fd9bb89273636d1de1a66e780e853c9724d845d4ee020c
-
C:\Users\Admin\AppData\Local\Temp\7zSA12.tmp\[email protected]\content\bg.js
Filesize9KB
MD529254627152ea99e796a27af36cbb1ff
SHA1bcc555ff71667b2f1e392da307176af1405a5476
SHA256fdd7d76cc6e3c9c96558be67f655bf6292ea1ca46217a9d0c506cd52dfbfc1a0
SHA51204315aec4f5ee874cb07fb96aea691e68d15472f5b3d949c22a42a8049be0ad5dcd37eadf71548858d9a05cd6497e3e6288b4793a25fdea2d217dce55359dd3c
-
C:\Users\Admin\AppData\Local\Temp\7zSA12.tmp\[email protected]\install.rdf
Filesize591B
MD58cd5444e83a3fcfd488746092f1b5ae5
SHA1908cfb6f5975f7144792f3873db8bcc06c3c0638
SHA256903c5aff954e7148c4b58c208edbdaeb60c17fea1dd34300316921f746c7bf9b
SHA512f037566a12d13f7077c162c8caecd43c3dbe82403eaeee31bf42bb5ddfd5c47d5555abe56a5afc77d5417b1d8f4930ae8844f4ed55cd962ffb5dd2160e292c14
-
Filesize
1KB
MD59a2db20cbad5b0385d5bd2e8956a8519
SHA108830e461631e223e9ae4fed7bdb5e21ef7069d0
SHA2565b7702fa17bb887b3c2b602562b5aa405c4ce42e7dd2a1c620b83ad79a8c778f
SHA5129e6d857fc8cae3fa2bf6948c7e0e7419b7cab27dccd6f3f1e15871605a8d9576f618d0db8de31dc1059e8ba6c449acb868bd107ffc0dd87c5bd2608672275f51
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
6KB
MD5130e0607b9424d37f027dad37489c73b
SHA19b8381ec1447bce775ecd3d57708df860899d47a
SHA256128a35dfb512691fa7b94af92b8fde016dd3c9feff98f19a1992ad6e28c78af5
SHA512f2ce4441e78b367090b0407a2d3dbe9fa5e8b8f990e5edf66d647178a0502612bb7bb390a1aba3f42124dde7585e0e97c94190cab7ad6e1ca7b7d0658e9be0fa
-
Filesize
141B
MD5f437665e7c110ae3074f14d2c73f237e
SHA10a42ba359f01a55388e58754faefc9ce8b9f6abe
SHA2567ec26afc5a0f568777421b6340efc9daa59c5c2286caa6fdc639ddf2a604b843
SHA5126642e013193ac754bf4c97e2abbde9d73b55f643334a0ae8df9731c6e83eec9d648dedd64ac09963a747cb5f2730ddaa6b400d0857fc621c69a2b209be6b7a22
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a