Analysis
-
max time kernel
186s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:30
Static task
static1
Behavioral task
behavioral1
Sample
fce69d1362e1cb7857cba4a14d3bfe3258c28195310273834ca121b54621fdd0.exe
Resource
win7-20220901-en
General
-
Target
fce69d1362e1cb7857cba4a14d3bfe3258c28195310273834ca121b54621fdd0.exe
-
Size
931KB
-
MD5
5e87b750a95bb40cee95bebbf90279ea
-
SHA1
b6b832887c21546e1fec2a4ce0b0f75e0e10bb05
-
SHA256
fce69d1362e1cb7857cba4a14d3bfe3258c28195310273834ca121b54621fdd0
-
SHA512
94d423da5721a8c2558010a0e0de02de8933b4f9a73dba4c64691feeaef33260eb41d9a200db1f0725e8c4d5d0c508a613d07f515f9f309df4a8aba6288a903a
-
SSDEEP
24576:h1OYdaOOCZ/iWCvu/2sWsJA/jlt+DHhsU:h1OsQCpYO/dJJDHhsU
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ltNM8ZWNWY6v8Ba.exepid process 1132 ltNM8ZWNWY6v8Ba.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
ltNM8ZWNWY6v8Ba.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oljbinlhgiolambafdifcjedpaefkdhc\2.0\manifest.json ltNM8ZWNWY6v8Ba.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\oljbinlhgiolambafdifcjedpaefkdhc\2.0\manifest.json ltNM8ZWNWY6v8Ba.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\oljbinlhgiolambafdifcjedpaefkdhc\2.0\manifest.json ltNM8ZWNWY6v8Ba.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\oljbinlhgiolambafdifcjedpaefkdhc\2.0\manifest.json ltNM8ZWNWY6v8Ba.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\oljbinlhgiolambafdifcjedpaefkdhc\2.0\manifest.json ltNM8ZWNWY6v8Ba.exe -
Drops file in System32 directory 4 IoCs
Processes:
ltNM8ZWNWY6v8Ba.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol ltNM8ZWNWY6v8Ba.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI ltNM8ZWNWY6v8Ba.exe File opened for modification C:\Windows\System32\GroupPolicy ltNM8ZWNWY6v8Ba.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini ltNM8ZWNWY6v8Ba.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
ltNM8ZWNWY6v8Ba.exepid process 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe 1132 ltNM8ZWNWY6v8Ba.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
ltNM8ZWNWY6v8Ba.exedescription pid process Token: SeDebugPrivilege 1132 ltNM8ZWNWY6v8Ba.exe Token: SeDebugPrivilege 1132 ltNM8ZWNWY6v8Ba.exe Token: SeDebugPrivilege 1132 ltNM8ZWNWY6v8Ba.exe Token: SeDebugPrivilege 1132 ltNM8ZWNWY6v8Ba.exe Token: SeDebugPrivilege 1132 ltNM8ZWNWY6v8Ba.exe Token: SeDebugPrivilege 1132 ltNM8ZWNWY6v8Ba.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fce69d1362e1cb7857cba4a14d3bfe3258c28195310273834ca121b54621fdd0.exedescription pid process target process PID 1664 wrote to memory of 1132 1664 fce69d1362e1cb7857cba4a14d3bfe3258c28195310273834ca121b54621fdd0.exe ltNM8ZWNWY6v8Ba.exe PID 1664 wrote to memory of 1132 1664 fce69d1362e1cb7857cba4a14d3bfe3258c28195310273834ca121b54621fdd0.exe ltNM8ZWNWY6v8Ba.exe PID 1664 wrote to memory of 1132 1664 fce69d1362e1cb7857cba4a14d3bfe3258c28195310273834ca121b54621fdd0.exe ltNM8ZWNWY6v8Ba.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fce69d1362e1cb7857cba4a14d3bfe3258c28195310273834ca121b54621fdd0.exe"C:\Users\Admin\AppData\Local\Temp\fce69d1362e1cb7857cba4a14d3bfe3258c28195310273834ca121b54621fdd0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\7zS6F5.tmp\ltNM8ZWNWY6v8Ba.exe.\ltNM8ZWNWY6v8Ba.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS6F5.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS6F5.tmp\[email protected]\chrome.manifest
Filesize35B
MD59bfe4220eb18df0efd760d52ffa22419
SHA1c48356c89035725242bf53fa3e84fa63554a8ad1
SHA2568957909731c157f8af8d206c968c8ab8228010bcc2db473a9d7e58a789edcbc4
SHA51253361a09b2b48e4056f23bcec383f4c100b44e4c59d7ccf89a59a4dfe51b372e28e7a4c8c9fd24034b9a2d9cc7f2797252906a521c149e12065cb22fe76254fe
-
C:\Users\Admin\AppData\Local\Temp\7zS6F5.tmp\[email protected]\content\bg.js
Filesize8KB
MD56e5b5cc96aa24dcc6b7d2913d611a0a3
SHA1d3c4308a865ef4f848c937d5b141b75315a6c1d2
SHA256834743cbfcc36941eac5794a10f0f074877807c45e43e568a0b586dd28f8cb55
SHA512ca03c6424bba90d0048b2cbb6a72eb45f6122b0f20f741d076b5c0399455a67ab69585c18a696006dd22017bdd5d73c7c9a7b6fb65545c34d6ec102075a44eef
-
C:\Users\Admin\AppData\Local\Temp\7zS6F5.tmp\[email protected]\install.rdf
Filesize592B
MD557a7718ed3d7a627802d7f6b364e5632
SHA1253206a0c28a4f4bb7c530ef29c910e4540c3a9c
SHA256e1e539f4ef35f2f1fb20694e262aad271d1cf1fdc403fb57f18d331c4dcdc36d
SHA51283280bca5fb7b6b03f183b1b53ca8ecc26bdcde30fe1a14a1a30a5456ee3614af9e40389c5a45571633845a14c81575735c73b0b45d81628ccbb4c3d7437c9ed
-
Filesize
1KB
MD553ca276ac08baea87678c5d309509a8b
SHA15d19541dee3c54e487b8942b61c96dc7e2a7b880
SHA256bad8811e34973a0209ebcd69bab23cd60591dbcbe15e5bced4cfefbbfa0ea417
SHA512c12c3baab458ce4b963bd83d66e223b5a170d39b217c4ec5edf91caa046330cae7c52d8d4df16c3b0289beb1f7525dee7ed1e10c32c9e8f2e2f5a25ae42a0613
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
142B
MD5ef1531d2dc7802e050bcab38d3ed2c54
SHA18d1dc7d5968f7d9f553f7904e9f81c4bf860a56e
SHA256d90aef225bf06b3ddd9456f6c48177d0ee7ef3cdce9a445bf8800d98bbabaa69
SHA5125743bbf375cc02d2e8a88302ee152785f105ef34fc203129879ce2335e7006f6577cb827bb2c804b08ebcf4d665f58ca1a3dbe8035222eba1359fed198ebefc7
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD5788f58d42a20371c080a439ad355e90d
SHA115a28fa68e1b15a6c5a7fdea9d5c28a1848377d4
SHA256d2f8f27c91bc54cb6b81eedd9ae712333588876f87e7d558bea1a9f4ad08fdbe
SHA512bd4df98cf26bd1cb860548331bceca1ebca83371b827b31e40d557c2cf882ec7b91a3b7a91c28998fcc79f34114c934fb7ae6a1c09c1e92761969c350abefd7a