Analysis
-
max time kernel
148s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 19:24
Static task
static1
Behavioral task
behavioral1
Sample
c81d97b1b183672e5a36a1dca2b951e7aee462e231addfffff6be054dc20f52d.exe
Resource
win7-20221111-en
General
-
Target
c81d97b1b183672e5a36a1dca2b951e7aee462e231addfffff6be054dc20f52d.exe
-
Size
932KB
-
MD5
afc1886be90904a7340d17b6c646f34a
-
SHA1
649bb88f086688913cc44fc6010d86f8aabb7973
-
SHA256
c81d97b1b183672e5a36a1dca2b951e7aee462e231addfffff6be054dc20f52d
-
SHA512
853557a51db09cafd8c4dd760dba09e0168ca92945067ef568215d4cf5baac3110d55e678ca6842e0fcb21a5ceac741821059a55aff8dc4f50d79bcfb117c679
-
SSDEEP
24576:h1OYdaOXCZ/iWCvu/2sWsJA/jlt+DHhsv:h1Os1CpYO/dJJDHhsv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
tfliShzMBY5nbST.exepid process 1880 tfliShzMBY5nbST.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
tfliShzMBY5nbST.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gehnjeinnfkmmkoeembdfljkpgloohpk\2.0\manifest.json tfliShzMBY5nbST.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gehnjeinnfkmmkoeembdfljkpgloohpk\2.0\manifest.json tfliShzMBY5nbST.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\gehnjeinnfkmmkoeembdfljkpgloohpk\2.0\manifest.json tfliShzMBY5nbST.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\gehnjeinnfkmmkoeembdfljkpgloohpk\2.0\manifest.json tfliShzMBY5nbST.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\gehnjeinnfkmmkoeembdfljkpgloohpk\2.0\manifest.json tfliShzMBY5nbST.exe -
Drops file in System32 directory 4 IoCs
Processes:
tfliShzMBY5nbST.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini tfliShzMBY5nbST.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol tfliShzMBY5nbST.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI tfliShzMBY5nbST.exe File opened for modification C:\Windows\System32\GroupPolicy tfliShzMBY5nbST.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
tfliShzMBY5nbST.exepid process 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe 1880 tfliShzMBY5nbST.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
tfliShzMBY5nbST.exedescription pid process Token: SeDebugPrivilege 1880 tfliShzMBY5nbST.exe Token: SeDebugPrivilege 1880 tfliShzMBY5nbST.exe Token: SeDebugPrivilege 1880 tfliShzMBY5nbST.exe Token: SeDebugPrivilege 1880 tfliShzMBY5nbST.exe Token: SeDebugPrivilege 1880 tfliShzMBY5nbST.exe Token: SeDebugPrivilege 1880 tfliShzMBY5nbST.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
c81d97b1b183672e5a36a1dca2b951e7aee462e231addfffff6be054dc20f52d.exedescription pid process target process PID 3788 wrote to memory of 1880 3788 c81d97b1b183672e5a36a1dca2b951e7aee462e231addfffff6be054dc20f52d.exe tfliShzMBY5nbST.exe PID 3788 wrote to memory of 1880 3788 c81d97b1b183672e5a36a1dca2b951e7aee462e231addfffff6be054dc20f52d.exe tfliShzMBY5nbST.exe PID 3788 wrote to memory of 1880 3788 c81d97b1b183672e5a36a1dca2b951e7aee462e231addfffff6be054dc20f52d.exe tfliShzMBY5nbST.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c81d97b1b183672e5a36a1dca2b951e7aee462e231addfffff6be054dc20f52d.exe"C:\Users\Admin\AppData\Local\Temp\c81d97b1b183672e5a36a1dca2b951e7aee462e231addfffff6be054dc20f52d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Users\Admin\AppData\Local\Temp\7zSA657.tmp\tfliShzMBY5nbST.exe.\tfliShzMBY5nbST.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:5108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSA657.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSA657.tmp\[email protected]\chrome.manifest
Filesize35B
MD503d351f4aad6ac281d973201bc999edd
SHA181271fc76a4475ed7aa7041a2ff0e672ea1c3ae0
SHA2560ce97e02571e78d10bcf513e779fba13999969aa02d74c8476f567ab3c0cd137
SHA51270d6ad43bcbb9ce4898c18c5f1672547cfa9c6313c6fcd6c477c405ba28f58cd2677fdb5db45e20e56dd11381e17dacffefa5045907c89f40c9821e212fc1348
-
C:\Users\Admin\AppData\Local\Temp\7zSA657.tmp\[email protected]\content\bg.js
Filesize9KB
MD5f1ca3f9abb9dd91796a1e737aa83e73f
SHA1cdb6f68af4bd428efc1a9d674ce4f8faae9ea22e
SHA2563265808d149c14acf8f379585c97b0a4dd78cb95179f653584d6562aef61b57c
SHA51214d2503f67b50f1c53945ff578616f47e2143cc150a32ea747e13517ff44b5b58c654fe7ae4feda934b9638804fac076a89aa58b102de6bb7948ec21e4590e12
-
C:\Users\Admin\AppData\Local\Temp\7zSA657.tmp\[email protected]\install.rdf
Filesize592B
MD5ed2282c8121c1a40ae0a69a5fb961574
SHA1c69ba927f3f824b4a6378f396ae6b2e453d60612
SHA256c72c6a702215eda72b601d8a320d2be209be665ece2d2b287e93d6eba2595786
SHA512e5028f7d364dc076766fda5b193b8ec1c2da751659759f145714dc0ab61a71cc328abb250554c4ae9bfd001576058b10aaec3b44a917265b05a2932daa063d00
-
Filesize
144B
MD5cf39d92cc6a39b0f5e8fa77acd223427
SHA164f36d83c6295ba222db012e7df9aab95930c8c7
SHA2569c47d9026c1321bbb2572ee0e7e62e0961233a9bfdeddf77d21d7538e258940d
SHA512b555851239b5f820449f054ebc5fb9b26ccb86505b38cfa183c040281b142de8658fe44c65e0e57f153920141642e0c20c22f598afbccd3a12052b871788386f
-
Filesize
6KB
MD5a72930d7da076fc6908f198c171d4e4e
SHA108873675787ca6487fe4eac7ea7501957d729370
SHA256f42f218fea874299ba990f955b8c9322a5338d52f74e863d822d88b152abe951
SHA51201258fba0224e7b740341db91bc0c8f10f25925f9abe68a3241a99d07edc4935abefa9208a36d78c256db95595ec15f897827fa76a6ac3fb474270e9d6e3fc3f
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD5b96191027a8cdd143e9b84876c7c5c26
SHA1cfc51f45515479e8682b1cd9c432931068041553
SHA256ad815e0e76623945b9968bf467af767f24fd0143ef6ffb4ff31d012882b33e9e
SHA512359905780af99241ac45fade12c50cf433a81d9393f4eed95b4b0ecfd1c3ada0a6f80aefe23bb4788e971c7bb005cb495f81e011ed71f5da7f8770c855b6c4a4
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db