Analysis
-
max time kernel
43s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 19:22
Static task
static1
Behavioral task
behavioral1
Sample
c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exe
Resource
win7-20220901-en
General
-
Target
c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exe
-
Size
931KB
-
MD5
71440c893c232854819a14f81879a465
-
SHA1
4d71984e8280b94506c22ec9e3557d6f7f47f60a
-
SHA256
c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb
-
SHA512
495fadac20cf24c59a71acc91b0ddd673e53ba216bd5af384d0da846fb4376a539d9082dfa076cb63e984ca366306945833d1003601113494d5e696e7409a867
-
SSDEEP
24576:h1OYdaOsCZ/iWCvu/2sWsJA/jlt+DHhsx:h1OsaCpYO/dJJDHhsx
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
2ypGwWiTPhdiNZ2.exepid process 1640 2ypGwWiTPhdiNZ2.exe -
Loads dropped DLL 1 IoCs
Processes:
c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exepid process 1996 c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
2ypGwWiTPhdiNZ2.exedescription ioc process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\loijhdjidccckiahbhdeckecoecapcig\2.0\manifest.json 2ypGwWiTPhdiNZ2.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\loijhdjidccckiahbhdeckecoecapcig\2.0\manifest.json 2ypGwWiTPhdiNZ2.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\loijhdjidccckiahbhdeckecoecapcig\2.0\manifest.json 2ypGwWiTPhdiNZ2.exe -
Drops file in System32 directory 4 IoCs
Processes:
2ypGwWiTPhdiNZ2.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 2ypGwWiTPhdiNZ2.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 2ypGwWiTPhdiNZ2.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 2ypGwWiTPhdiNZ2.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 2ypGwWiTPhdiNZ2.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
2ypGwWiTPhdiNZ2.exepid process 1640 2ypGwWiTPhdiNZ2.exe 1640 2ypGwWiTPhdiNZ2.exe 1640 2ypGwWiTPhdiNZ2.exe 1640 2ypGwWiTPhdiNZ2.exe 1640 2ypGwWiTPhdiNZ2.exe 1640 2ypGwWiTPhdiNZ2.exe 1640 2ypGwWiTPhdiNZ2.exe 1640 2ypGwWiTPhdiNZ2.exe 1640 2ypGwWiTPhdiNZ2.exe 1640 2ypGwWiTPhdiNZ2.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2ypGwWiTPhdiNZ2.exedescription pid process Token: SeDebugPrivilege 1640 2ypGwWiTPhdiNZ2.exe Token: SeDebugPrivilege 1640 2ypGwWiTPhdiNZ2.exe Token: SeDebugPrivilege 1640 2ypGwWiTPhdiNZ2.exe Token: SeDebugPrivilege 1640 2ypGwWiTPhdiNZ2.exe Token: SeDebugPrivilege 1640 2ypGwWiTPhdiNZ2.exe Token: SeDebugPrivilege 1640 2ypGwWiTPhdiNZ2.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exedescription pid process target process PID 1996 wrote to memory of 1640 1996 c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exe 2ypGwWiTPhdiNZ2.exe PID 1996 wrote to memory of 1640 1996 c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exe 2ypGwWiTPhdiNZ2.exe PID 1996 wrote to memory of 1640 1996 c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exe 2ypGwWiTPhdiNZ2.exe PID 1996 wrote to memory of 1640 1996 c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exe 2ypGwWiTPhdiNZ2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exe"C:\Users\Admin\AppData\Local\Temp\c8cc23fe53b5a8d6a93beb4d150078f7bc5f1c1566f24a277208366dd83c92bb.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\7zSCFC.tmp\2ypGwWiTPhdiNZ2.exe.\2ypGwWiTPhdiNZ2.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5841f73f104dd36915ddff9f30dd022f3
SHA1d7b1a856b40674eb6b90f8c1c9398fdf93c1de75
SHA2569632291046c1f5728351c7bad3eec43aa798e7f21cb35a2aa0e934b56acbf45c
SHA512f8b03df5c4d399765117dea2109b89d66669b3bce0234c6c9902b4dffac05a169ea7af4ab124b1dc7237a343b7f243668399b0529e6458d410f38410ef4b1ac2
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
C:\Users\Admin\AppData\Local\Temp\7zSCFC.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSCFC.tmp\[email protected]\chrome.manifest
Filesize35B
MD5dbecc1995c486e76cdac3bbde5a04e9f
SHA1af45977462a22b90280fe62dd61947b11bbbc9a6
SHA2569508c47396f72ab7dead2062e8fd27a70029cec5c8fb14568f709b0d5b9429b4
SHA5124f8c899fac30427cb62a1c440c288245e1429be41241a98ed78fc5664b78b5c04f6954147a4a4e0915319ef70791d6a09293c406de47634973d3d7838f6d88ca
-
C:\Users\Admin\AppData\Local\Temp\7zSCFC.tmp\[email protected]\content\bg.js
Filesize8KB
MD5a8f8700feafa573c2fd35f7dfabc421c
SHA1a968844ec2721660759c76607126a500daa6d00a
SHA256790b83ea847d3a076cbc61b4356842db148e5283f72b9285aa23fa69aa487b1b
SHA512775a54e93c1c16e8605347f7e82f6f718422b32c657765e63ff75530e9e873d423358484ec31e5b20603ce36a37b81b77f099bf1c2429b1dc9fa77216917c8a4
-
C:\Users\Admin\AppData\Local\Temp\7zSCFC.tmp\[email protected]\install.rdf
Filesize597B
MD5fb000c7e4c49caae8783a521bd09611c
SHA10081f9f86b2baa7b7fee539bc7b7b69767d651a8
SHA25680282491d8d52868a3c8c51767c85673773521acff9ae2dbd89c28e042672b40
SHA51242217cab33a8dde2adaf1b83f8620b3be6b48ecead5ba8705ad50aef69ac07986d615ef7d1617216086b9ee573b5ffb53b6236eaba6aff03d48949d1f9a01b5a
-
Filesize
141B
MD57211a49cf2249535e421ba4e7406b779
SHA1edf891ace1989fd65fcc0f5dba95cf567c058253
SHA25686cf711e6e5eb604a1f9c380f0cb049f1a2fc8c862b6e2afa99c7a0b3511047d
SHA5127e3fd764d3541f3445eea594fec5497c82fd127fc6cc141fd1b0c8dc3ffa33c19e9fdb9e1d3eb3e5a8a2e8a9933ede90a259589006f01f9cb7a44197fb9b5304
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD5e1e9a995fa7db157b3b2dcbd26e2e0b2
SHA140a79efd54838bc0e29a4be442fa6d21ac70a483
SHA256beb239e05e7dfde5b9156f261b3cb54520967b4b618fdb85587903eb05b12bc4
SHA51223cc1ed43c5c4aa97581bc25f074dee1693810e0373510ac75d6c206d921a3b82f064d38a864f8b2cdd2567a0b334abe455a6e93b39f234d9112fea418cee0f3
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db