Analysis
-
max time kernel
198s -
max time network
213s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:12
Static task
static1
Behavioral task
behavioral1
Sample
a6933e61ba38f13ff893b059ee2159bb545b25bb78db4d4ecc74b84c1ca21110.exe
Resource
win7-20221111-en
General
-
Target
a6933e61ba38f13ff893b059ee2159bb545b25bb78db4d4ecc74b84c1ca21110.exe
-
Size
931KB
-
MD5
729272aa0dd71166c60baa56ce509ad8
-
SHA1
43dc25fba4618cca8bd9cfe18fa4e050f8706e9e
-
SHA256
a6933e61ba38f13ff893b059ee2159bb545b25bb78db4d4ecc74b84c1ca21110
-
SHA512
3bacd249bfbe058aaf6a4d74461d2485250af9f844a20498bd5bc8d1cf2d7e4631c4aba77f53480d71fbb98fff06ea88f8b2e3a0e3a6a4d13780c23ff1a30be6
-
SSDEEP
24576:h1OYdaO+CZ/iWCvu/2sWsJA/jlt+DHhs6:h1Os4CpYO/dJJDHhs6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Qx4dTJ0YpdCyprm.exepid process 3028 Qx4dTJ0YpdCyprm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
Qx4dTJ0YpdCyprm.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkijnbjmhamenmhblgclblcgonilmdlb\2.0\manifest.json Qx4dTJ0YpdCyprm.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkijnbjmhamenmhblgclblcgonilmdlb\2.0\manifest.json Qx4dTJ0YpdCyprm.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkijnbjmhamenmhblgclblcgonilmdlb\2.0\manifest.json Qx4dTJ0YpdCyprm.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkijnbjmhamenmhblgclblcgonilmdlb\2.0\manifest.json Qx4dTJ0YpdCyprm.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkijnbjmhamenmhblgclblcgonilmdlb\2.0\manifest.json Qx4dTJ0YpdCyprm.exe -
Drops file in System32 directory 4 IoCs
Processes:
Qx4dTJ0YpdCyprm.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Qx4dTJ0YpdCyprm.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Qx4dTJ0YpdCyprm.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Qx4dTJ0YpdCyprm.exe File opened for modification C:\Windows\System32\GroupPolicy Qx4dTJ0YpdCyprm.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
Qx4dTJ0YpdCyprm.exepid process 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe 3028 Qx4dTJ0YpdCyprm.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Qx4dTJ0YpdCyprm.exedescription pid process Token: SeDebugPrivilege 3028 Qx4dTJ0YpdCyprm.exe Token: SeDebugPrivilege 3028 Qx4dTJ0YpdCyprm.exe Token: SeDebugPrivilege 3028 Qx4dTJ0YpdCyprm.exe Token: SeDebugPrivilege 3028 Qx4dTJ0YpdCyprm.exe Token: SeDebugPrivilege 3028 Qx4dTJ0YpdCyprm.exe Token: SeDebugPrivilege 3028 Qx4dTJ0YpdCyprm.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a6933e61ba38f13ff893b059ee2159bb545b25bb78db4d4ecc74b84c1ca21110.exedescription pid process target process PID 3468 wrote to memory of 3028 3468 a6933e61ba38f13ff893b059ee2159bb545b25bb78db4d4ecc74b84c1ca21110.exe Qx4dTJ0YpdCyprm.exe PID 3468 wrote to memory of 3028 3468 a6933e61ba38f13ff893b059ee2159bb545b25bb78db4d4ecc74b84c1ca21110.exe Qx4dTJ0YpdCyprm.exe PID 3468 wrote to memory of 3028 3468 a6933e61ba38f13ff893b059ee2159bb545b25bb78db4d4ecc74b84c1ca21110.exe Qx4dTJ0YpdCyprm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6933e61ba38f13ff893b059ee2159bb545b25bb78db4d4ecc74b84c1ca21110.exe"C:\Users\Admin\AppData\Local\Temp\a6933e61ba38f13ff893b059ee2159bb545b25bb78db4d4ecc74b84c1ca21110.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\7zS6699.tmp\Qx4dTJ0YpdCyprm.exe.\Qx4dTJ0YpdCyprm.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS6699.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS6699.tmp\[email protected]\chrome.manifest
Filesize35B
MD5a00c4a5c7cab4a8950991f7467e15506
SHA11d6a039e3bf34f45e1d50e57bc572b82a6f5a8af
SHA256814c36634db76eaef259bf7a98f4e22bb586c42baee690377d034c28354c7af8
SHA512e32dde6c69401660efc17a98958a4e555d582ceb0e107ac30696ce04ff511ee650a2eca36671935eef5783207fe1401eb245c40a430ffa1c0c480c810d2b6ad1
-
C:\Users\Admin\AppData\Local\Temp\7zS6699.tmp\[email protected]\content\bg.js
Filesize8KB
MD562d1b400736de4d6909d58b9f248c5d3
SHA1177d2e19c1b38e83625230bd0d0728344b2ff7e3
SHA256377fd50c80f877c08787dfd82fcd4a18d3d6966995e4598a88e0e62a2f0b27b0
SHA51242019cdf66c2094ec8a15732a61d1f7481e21bb1735bd3df9d0e515896c25253269004b1ade3e459ffb43f9d19b75df098dcafb610c14496cffbbbe275ca9abe
-
C:\Users\Admin\AppData\Local\Temp\7zS6699.tmp\[email protected]\install.rdf
Filesize595B
MD555945c42b1820ce8b757e484fd836e28
SHA11606f2eaf5bc9d8d71947f8842cdd7a64f8ea7b1
SHA256442a3aa0a4abdee656d676072a9a1251486eb4d81135a7d0917df8208d064889
SHA5123d3db52ad33e79ea2c552f24867787ea4cb6359d502042808863cff25f39b4ff6e696c7909837f6a60f8e5f63332c87a21c05270f2c582fe0170cd4837313eef
-
Filesize
1KB
MD5b4cabd8eec05fe080f5f94ef0a6843c5
SHA1ff8f7b6f5d4499db760f5a425a71a54694bac106
SHA256893d4394f9da3e0dbda30066fdd268d43e14612293fc10ad8f3a0d8e4b06c99d
SHA512aeca641031a849432879b563a9cad4228830e8a720a78ba80fe388f65f5bd3f5b9ac009f56caf2968ed10922cfe7d6ba295d420d03b3b58401f229710c7e13b4
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
146B
MD544029880a07704e0b6b12410c775ec3d
SHA12e7e8f859c019597a699a48615d28b187d45791f
SHA256c52b5b6030e7d79b9832b157580d8270130df44d636e9250d0e1d3a6184cfacc
SHA512e6b8f643c6e348b050a1c525adf20f4da5b4dc0992c8fe219a002a8699b67fa0611ef3bd746371e6f54a23e7d268901ceeabc8f951dab50a4e07f8c0eac1a9d8
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD57953c5047b70cc0489acbd6ae03821d2
SHA1de010284ea19542f58b90b3cad48007f11535abf
SHA2561cd3f3275adeb40fa8527af9fd3a45e3d877965a5c6412b881da92e265e10c71
SHA5126319c1beca18070f7b964e0dca4e9ec9148d40e279c760b5058201cc0bfba92cbb742575cda1afb552cff45d209b480f9d5db3aa783721327e684723a971cbac
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a