Analysis
-
max time kernel
168s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 19:24
Static task
static1
Behavioral task
behavioral1
Sample
c8195f1093cf8d41a688cfbbc5986c475376cc5e80ab58b2c7633ea9bc9a7bb4.exe
Resource
win7-20220812-en
General
-
Target
c8195f1093cf8d41a688cfbbc5986c475376cc5e80ab58b2c7633ea9bc9a7bb4.exe
-
Size
925KB
-
MD5
e3dcba90a4d031f7b0c7b9271c030af6
-
SHA1
7c81ed6bd6d66551a1a81c9cd52d211cb2bb2cf2
-
SHA256
c8195f1093cf8d41a688cfbbc5986c475376cc5e80ab58b2c7633ea9bc9a7bb4
-
SHA512
183e8c938eea99baba5442ae1a19e9b403e0c72aa7e2a1b166d10f130d96437f10b172bcb0737056c17024ac01b0f7fa7f667063ca9207bfd6940bbe61c4eac0
-
SSDEEP
24576:h1OYdaOWpi3TiqRomivrVhjlLZzpHAzSpkGk8t8Fh:h1OswGX0rN1lHAKkZ8t8Fh
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
0HfCkeFDDfk4Hyc.exepid process 4372 0HfCkeFDDfk4Hyc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
0HfCkeFDDfk4Hyc.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bikiepmcbbnjnkkdhbknliochocncafn\2.0\manifest.json 0HfCkeFDDfk4Hyc.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bikiepmcbbnjnkkdhbknliochocncafn\2.0\manifest.json 0HfCkeFDDfk4Hyc.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\bikiepmcbbnjnkkdhbknliochocncafn\2.0\manifest.json 0HfCkeFDDfk4Hyc.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\bikiepmcbbnjnkkdhbknliochocncafn\2.0\manifest.json 0HfCkeFDDfk4Hyc.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\bikiepmcbbnjnkkdhbknliochocncafn\2.0\manifest.json 0HfCkeFDDfk4Hyc.exe -
Drops file in System32 directory 4 IoCs
Processes:
0HfCkeFDDfk4Hyc.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 0HfCkeFDDfk4Hyc.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 0HfCkeFDDfk4Hyc.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 0HfCkeFDDfk4Hyc.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 0HfCkeFDDfk4Hyc.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
0HfCkeFDDfk4Hyc.exepid process 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe 4372 0HfCkeFDDfk4Hyc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
0HfCkeFDDfk4Hyc.exedescription pid process Token: SeDebugPrivilege 4372 0HfCkeFDDfk4Hyc.exe Token: SeDebugPrivilege 4372 0HfCkeFDDfk4Hyc.exe Token: SeDebugPrivilege 4372 0HfCkeFDDfk4Hyc.exe Token: SeDebugPrivilege 4372 0HfCkeFDDfk4Hyc.exe Token: SeDebugPrivilege 4372 0HfCkeFDDfk4Hyc.exe Token: SeDebugPrivilege 4372 0HfCkeFDDfk4Hyc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
c8195f1093cf8d41a688cfbbc5986c475376cc5e80ab58b2c7633ea9bc9a7bb4.exedescription pid process target process PID 2900 wrote to memory of 4372 2900 c8195f1093cf8d41a688cfbbc5986c475376cc5e80ab58b2c7633ea9bc9a7bb4.exe 0HfCkeFDDfk4Hyc.exe PID 2900 wrote to memory of 4372 2900 c8195f1093cf8d41a688cfbbc5986c475376cc5e80ab58b2c7633ea9bc9a7bb4.exe 0HfCkeFDDfk4Hyc.exe PID 2900 wrote to memory of 4372 2900 c8195f1093cf8d41a688cfbbc5986c475376cc5e80ab58b2c7633ea9bc9a7bb4.exe 0HfCkeFDDfk4Hyc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8195f1093cf8d41a688cfbbc5986c475376cc5e80ab58b2c7633ea9bc9a7bb4.exe"C:\Users\Admin\AppData\Local\Temp\c8195f1093cf8d41a688cfbbc5986c475376cc5e80ab58b2c7633ea9bc9a7bb4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\7zSF012.tmp\0HfCkeFDDfk4Hyc.exe.\0HfCkeFDDfk4Hyc.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD534079f727f337bfb3debbf800d1dcd0b
SHA16d6255effb738959c346d9b87d59bdba974c765b
SHA2564c09f7ed20a0403fb1c6835b0c69dce66db1ffed71c34eda3647bf87b41b2f88
SHA51235ffc8c3d5758aa1316de26efe6e4b6765deaca2725a9e44d82eb3e3c8b147efb7c8d6912c1ebb25fd8099677979fcf477caa349f54cf44b436202da21928e37
-
Filesize
765KB
MD5754a15785aaff9c8a9ab023ceaefe6f4
SHA1f4fe2eaf0ab6de7c630693a95f621cd7bcd7891d
SHA2568265556161785f62a6eb0eba4edaa6b1045694d1bd33015c34b4a89577df608f
SHA5129ed0ce64411d3e71dbf6064c15310d257295958d8e762d0704254f88c9d1f676a341bf92d162719075ed9050c9b42a9bdbcc69d5355395257098bbcb1155a13f
-
Filesize
765KB
MD5754a15785aaff9c8a9ab023ceaefe6f4
SHA1f4fe2eaf0ab6de7c630693a95f621cd7bcd7891d
SHA2568265556161785f62a6eb0eba4edaa6b1045694d1bd33015c34b4a89577df608f
SHA5129ed0ce64411d3e71dbf6064c15310d257295958d8e762d0704254f88c9d1f676a341bf92d162719075ed9050c9b42a9bdbcc69d5355395257098bbcb1155a13f
-
C:\Users\Admin\AppData\Local\Temp\7zSF012.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSF012.tmp\[email protected]\chrome.manifest
Filesize35B
MD5f6636cb528e439774884507bb67665df
SHA1851931bd8c7655917279ba3c1269ca1895e3eea0
SHA25659b9e13f6b01d0a9ea66df9b6473d26d50e840b7fcfb8b7c45f910d2d3a07fae
SHA512ec5d46355791ba3adb169308bd7f03411dffcc2a6520150d9593865d8da639288a9dbee939736cba04d07b57cc222c44e791f11d60df40e7313dff9cbe5d3264
-
C:\Users\Admin\AppData\Local\Temp\7zSF012.tmp\[email protected]\content\bg.js
Filesize8KB
MD5769d1669906f9c8d213cc9af4824432e
SHA13d713d9f40fa39181effc5a6aac799b10d53946a
SHA256f09b69aecc2b3051a6885a1c633bdb902b1609f271ddfdff23af9ca26203d360
SHA5126db3ea459fa39c73b58ee3b37c5c667384ca5980bce6e384b16b975da9eb9965444777666b457ea7db92cc0381c857f2d4c7f7757fc18f5f067160479ef0857e
-
C:\Users\Admin\AppData\Local\Temp\7zSF012.tmp\[email protected]\install.rdf
Filesize597B
MD5c23b3855b99f743051c1423525fb597b
SHA1242128da8301b566f8fedca02ae5a7ba472c79d8
SHA2569c64bcb61e94926ffe1f007a4dadcededabe493c8afbaf758af8c24e377c72a0
SHA512c56304470783ebf0dac5972bdfb529515634603aaa8e37f6c9ac5068f7f4086fc72d89456c85f8153b6ac9acb327058d07fdd6f365599bccda0382c0da215d72
-
Filesize
142B
MD524c2117fdaaafe336f10fb8e2f2a9cdf
SHA11201f83a1cb9f5c34da052746a57d5727fbf4d85
SHA256e825048861fdb076159bea5160794a78445cb5c67e4bbb45f0eacc0214614b5c
SHA512b10b639b1afa9148c3d42cead7671988dee928fb507a00738a490d77c7ee100b986024b5137959b3e9ee27269612683ae1dfc0cc8303cae83e4e5265e2436a37
-
Filesize
6KB
MD5cc464b8898b220e0ce6228d4c1ac5024
SHA19e6b61cbe6a56a9aabbf8d5a69ac9d4d02b9c256
SHA256b988e2dc1009a41683650a52ba5b85b024f41e0cf1cf4433ba02d67bd8930cec
SHA512664700e1daea5036a1c4a9aab7feb19e0830f29560667e653ccf3f56a227936bc821372216fcb4a63d916c50b7066c47ea188f16f590174d0721c516623ff30e
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a