Analysis
-
max time kernel
159s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:12
Static task
static1
Behavioral task
behavioral1
Sample
a67d77386ea52115304a44bb2cda132a956266f8cb14db3def7b5302e8859270.exe
Resource
win7-20220812-en
General
-
Target
a67d77386ea52115304a44bb2cda132a956266f8cb14db3def7b5302e8859270.exe
-
Size
919KB
-
MD5
b4ba9b5d9ec092f08b9197798eb9cf0e
-
SHA1
c6fd7d92129610d2359333c893637eefd73fe783
-
SHA256
a67d77386ea52115304a44bb2cda132a956266f8cb14db3def7b5302e8859270
-
SHA512
8d88d9c088f3ffb03d02391a7d6fcb5dbacb57e0583548b4e507d16a71db8fb3bf745c123553d2590e6b589caf6a8267eecd9783be7b02bb335888a7ef1a24ce
-
SSDEEP
24576:h1OYdaO1MtdHAqcdDVhYwiei7+EpFAh/kKE:h1Os0PHVmVhYwiLtKkKE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
MxftNHEJn3bhCaO.exepid process 3044 MxftNHEJn3bhCaO.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
MxftNHEJn3bhCaO.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhohhkcaebfhkemcfcjcgclbfhmcfggd\2.0\manifest.json MxftNHEJn3bhCaO.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhohhkcaebfhkemcfcjcgclbfhmcfggd\2.0\manifest.json MxftNHEJn3bhCaO.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhohhkcaebfhkemcfcjcgclbfhmcfggd\2.0\manifest.json MxftNHEJn3bhCaO.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhohhkcaebfhkemcfcjcgclbfhmcfggd\2.0\manifest.json MxftNHEJn3bhCaO.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhohhkcaebfhkemcfcjcgclbfhmcfggd\2.0\manifest.json MxftNHEJn3bhCaO.exe -
Drops file in System32 directory 4 IoCs
Processes:
MxftNHEJn3bhCaO.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini MxftNHEJn3bhCaO.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol MxftNHEJn3bhCaO.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI MxftNHEJn3bhCaO.exe File opened for modification C:\Windows\System32\GroupPolicy MxftNHEJn3bhCaO.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
MxftNHEJn3bhCaO.exepid process 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe 3044 MxftNHEJn3bhCaO.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
MxftNHEJn3bhCaO.exedescription pid process Token: SeDebugPrivilege 3044 MxftNHEJn3bhCaO.exe Token: SeDebugPrivilege 3044 MxftNHEJn3bhCaO.exe Token: SeDebugPrivilege 3044 MxftNHEJn3bhCaO.exe Token: SeDebugPrivilege 3044 MxftNHEJn3bhCaO.exe Token: SeDebugPrivilege 3044 MxftNHEJn3bhCaO.exe Token: SeDebugPrivilege 3044 MxftNHEJn3bhCaO.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a67d77386ea52115304a44bb2cda132a956266f8cb14db3def7b5302e8859270.exedescription pid process target process PID 4752 wrote to memory of 3044 4752 a67d77386ea52115304a44bb2cda132a956266f8cb14db3def7b5302e8859270.exe MxftNHEJn3bhCaO.exe PID 4752 wrote to memory of 3044 4752 a67d77386ea52115304a44bb2cda132a956266f8cb14db3def7b5302e8859270.exe MxftNHEJn3bhCaO.exe PID 4752 wrote to memory of 3044 4752 a67d77386ea52115304a44bb2cda132a956266f8cb14db3def7b5302e8859270.exe MxftNHEJn3bhCaO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a67d77386ea52115304a44bb2cda132a956266f8cb14db3def7b5302e8859270.exe"C:\Users\Admin\AppData\Local\Temp\a67d77386ea52115304a44bb2cda132a956266f8cb14db3def7b5302e8859270.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\7zSC98E.tmp\MxftNHEJn3bhCaO.exe.\MxftNHEJn3bhCaO.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSC98E.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSC98E.tmp\[email protected]\chrome.manifest
Filesize35B
MD5cdf263e24850b7b27a9ff989a7db746c
SHA13df21429145f7476f67b1d5dd7fba6caebdd0260
SHA25617380578020cc0ba4a161452851430cf586b8284fa2fc28fccaed89a84feb2c2
SHA512689cc8744e71e4c65d84fda402aeb0e784e2b1b7420b04bb0ed5ec79b81f455f01402a2cf59580292a64e3f89222b212563cf2536e5b41097a10542bb63df303
-
C:\Users\Admin\AppData\Local\Temp\7zSC98E.tmp\[email protected]\content\bg.js
Filesize8KB
MD57ab9621a0bb099604bc7f00e872c32b8
SHA139c66528a3459a2c4d71eadd5791537ecede3b9c
SHA256f70b0afea3e858b39ce6660a1f4924f9c5c758e88cfedf6a5c168c55afe64504
SHA512ce2b394e938c4566be8b76d6b13bfbf47f730c0e45bd22e7d860c180079660156a1c24149bf1802847226d7b0829a98f35f0cc39ff6207ff07067ae1c26b8a54
-
C:\Users\Admin\AppData\Local\Temp\7zSC98E.tmp\[email protected]\install.rdf
Filesize597B
MD5cf5dd31cfd1f08ec38dd7e4ce81bbe90
SHA175fd045c5cb54cd5d1aa66ff2c5aafe1a190cf2f
SHA25687548eb4d6196ef7d7499d2b10197f9b99d50f7e5ae33f8a11b3e2f02bae5f87
SHA512de6eaa312a382553ef870f06fec398fa8025776c338e8a46707a6414cbcb651077a6c0b1b8929aab969738334a39c1a24e15b91669219abe57dfa12ffec62bf5
-
Filesize
1KB
MD5d677fa4b76ecfd651d5887da2ca7c93c
SHA1a75a53a6bb80fd1ab647ad35d8def7325012c299
SHA2560f1ad6236f78de7b27828e230f0dab65a9714b5d32b4fc875f004fb60924a0c5
SHA512c78dbe135701c85eaddd4f53ed13deeab279f6d7f415337264f9930a53e6847c2c536eb45b2ace290dad9dbf8ceb29c0f5ee8085e93e75a3c31f9efc96715d3d
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
138B
MD5a4aed5829f1dca4fbc417214a7c012ea
SHA10f7a0e328c8c7075a039bee4ed419502a4d50dd3
SHA256b34a219789fc410f8bcf6cc7d27a3b648c1bbc6580b3123aadfbc9cf5251da26
SHA51212277f7bbf2924ae685b20a0d7fbc4b5d2ae319374de65dba222202091bf0a7b231fd9aab47ca0c4ebbeaa1ccd56c062fb6f72c48e55198846dc8ae7de294447
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD5974f03e4e96cf17272754a77b887efa0
SHA1749b9067a0d725c02a0e64293fce03c1ab54308d
SHA256db311a15c6269f4abdb07b7778d5e75df37ae7d96eb3be4cfb60cab124868c04
SHA5129489d4f3a0593c436895aa59a1b31f3dffa0044ddafdcdeb93bd08bf21c93ddc05a8b8572f398354e7ab4533b46c0251bb3aa874ca15cd0d37c266676be0b6b6
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a