Analysis
-
max time kernel
168s -
max time network
200s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:12
Static task
static1
Behavioral task
behavioral1
Sample
a65ce960d65a8f846e656042c80cfc4a8f8d1fee80b46a247317c3a263cbc972.exe
Resource
win7-20221111-en
General
-
Target
a65ce960d65a8f846e656042c80cfc4a8f8d1fee80b46a247317c3a263cbc972.exe
-
Size
920KB
-
MD5
b0018d3032846322865f9004b18bc808
-
SHA1
d2d8d3db362138643d375c55349cd07ef6c559b2
-
SHA256
a65ce960d65a8f846e656042c80cfc4a8f8d1fee80b46a247317c3a263cbc972
-
SHA512
d17041f7374e3d2eed38adf17c698cad9f3a1b0146bebcd87fb97c8e6ab365a4a8f6be70d55ce7b5f0e60aee90e614e7df1fef736f8a692de474dad8a103dd4f
-
SSDEEP
24576:h1OYdaOpMtdHAqcdDVhYwiei7+EpFAh/kKc:h1OswPHVmVhYwiLtKkKc
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
H1yaeiviX8W5xTd.exepid process 5040 H1yaeiviX8W5xTd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
H1yaeiviX8W5xTd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmliojmkhgfdcpkonnjbhlfiaanfioja\2.0\manifest.json H1yaeiviX8W5xTd.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmliojmkhgfdcpkonnjbhlfiaanfioja\2.0\manifest.json H1yaeiviX8W5xTd.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmliojmkhgfdcpkonnjbhlfiaanfioja\2.0\manifest.json H1yaeiviX8W5xTd.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmliojmkhgfdcpkonnjbhlfiaanfioja\2.0\manifest.json H1yaeiviX8W5xTd.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmliojmkhgfdcpkonnjbhlfiaanfioja\2.0\manifest.json H1yaeiviX8W5xTd.exe -
Drops file in System32 directory 4 IoCs
Processes:
H1yaeiviX8W5xTd.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol H1yaeiviX8W5xTd.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI H1yaeiviX8W5xTd.exe File opened for modification C:\Windows\System32\GroupPolicy H1yaeiviX8W5xTd.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini H1yaeiviX8W5xTd.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
H1yaeiviX8W5xTd.exepid process 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe 5040 H1yaeiviX8W5xTd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
H1yaeiviX8W5xTd.exedescription pid process Token: SeDebugPrivilege 5040 H1yaeiviX8W5xTd.exe Token: SeDebugPrivilege 5040 H1yaeiviX8W5xTd.exe Token: SeDebugPrivilege 5040 H1yaeiviX8W5xTd.exe Token: SeDebugPrivilege 5040 H1yaeiviX8W5xTd.exe Token: SeDebugPrivilege 5040 H1yaeiviX8W5xTd.exe Token: SeDebugPrivilege 5040 H1yaeiviX8W5xTd.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a65ce960d65a8f846e656042c80cfc4a8f8d1fee80b46a247317c3a263cbc972.exedescription pid process target process PID 4104 wrote to memory of 5040 4104 a65ce960d65a8f846e656042c80cfc4a8f8d1fee80b46a247317c3a263cbc972.exe H1yaeiviX8W5xTd.exe PID 4104 wrote to memory of 5040 4104 a65ce960d65a8f846e656042c80cfc4a8f8d1fee80b46a247317c3a263cbc972.exe H1yaeiviX8W5xTd.exe PID 4104 wrote to memory of 5040 4104 a65ce960d65a8f846e656042c80cfc4a8f8d1fee80b46a247317c3a263cbc972.exe H1yaeiviX8W5xTd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a65ce960d65a8f846e656042c80cfc4a8f8d1fee80b46a247317c3a263cbc972.exe"C:\Users\Admin\AppData\Local\Temp\a65ce960d65a8f846e656042c80cfc4a8f8d1fee80b46a247317c3a263cbc972.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Local\Temp\7zS280A.tmp\H1yaeiviX8W5xTd.exe.\H1yaeiviX8W5xTd.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56c0936705390aa2f4f413bb6a974a211
SHA1dca6b8d0a937c42ca9111c9b5aff170acce68626
SHA256b40c2b6908e5ffea5ed98933359893c49fa0bedd5c58865d1c05709c50cd3197
SHA5129b04ade2192ffdb75b04fc5e121e782cfed0147aebdd6c26f7ddb4e165d75cefa1fb9f4f7647c44172c69e5bed3ba79e6088166b52a6e245f22ea96ac02847ba
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
C:\Users\Admin\AppData\Local\Temp\7zS280A.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS280A.tmp\[email protected]\chrome.manifest
Filesize35B
MD58ab897b648b7ecdc217bf296dc1a1c20
SHA125057aac7a01a4d235451b180cd22e03aadc60ee
SHA25607a35b2abe567f1729a75f8dd88771a0ac898f99d7eae3d4b2b1d42dd4620adf
SHA512808d3ba35b481c04d871aee97b63117f37ee84ffb3f136e91066d05d12e042e4f80fbae629bfd2b43b865acb0c8e034ed112ba5db656017d2fad7ef56dec1c38
-
C:\Users\Admin\AppData\Local\Temp\7zS280A.tmp\[email protected]\content\bg.js
Filesize8KB
MD5bb127896177200b76690588ad4963232
SHA1c6af06f8c7124a0e2ff0c6c1c5719c61f745705c
SHA2563b1ca2fba14f4c3519bd6e4c470079bc4520f9a2393d1c19773486ddb2b5393a
SHA512c6e4815ddf356bdd14e9303f42ada3120f7236de51af4f7cd9108d1d7cd9feca1e59461dd07c5566534ddca991d367fae5fd01957e424de486d868978a2beb66
-
C:\Users\Admin\AppData\Local\Temp\7zS280A.tmp\[email protected]\install.rdf
Filesize593B
MD50628c0dee4ac2adbf9d11d6d6b6553db
SHA17512af70a6177a0c8e947372391806f22527e083
SHA2563509b70e7c6a31302a57d7b704ac1e5288ed96d12fd23c6102d31e86c307da91
SHA5123f62905948c8857968bc6583ccc8162b98ac176421d290d598f7453d53a2a9b70dcba68f67fd32dfe01127ba225b0d66a246be5f87fe31a32c2600a01ce6c79a
-
Filesize
141B
MD59e9d4ea6cb1311c7e908f50ccde002b5
SHA1ccc66c688302f473203926d1498731802eb928e9
SHA256ad8dd4c8e1854c45cac64a3ca599674145634daaad3d0608332cb6104b93d7a1
SHA5125a27d2ed16d587031b5c1b452e7825493b7660fc7a2ba8f70e67219546d0986e06775ab18538bfa32a853dc579c2bbf34c92e1cd16bbb16f4fcf33b0eb1aa343
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD5a9efb54d5f0b324d8b07eccecd30d60c
SHA1c46b997d991f9717504e7471eaa1405e8cb1a33b
SHA256e9623bf32b743810124d23f4dad0806c15836d6a481f32cb791b8e1105a995bb
SHA512309d10a64380ca0843ec1c501977d324767a0b330e85635e1acec0dc8417b534769199c8f15b81134b871eef5a93a2adb9e27a60b8d27f1f02dbbcfadae0b892