Analysis
-
max time kernel
129s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:13
Static task
static1
Behavioral task
behavioral1
Sample
a638c817c259d08ec93e45c0701e607b0fcf32e0051d987ef79448eba051e1a7.exe
Resource
win7-20220812-en
General
-
Target
a638c817c259d08ec93e45c0701e607b0fcf32e0051d987ef79448eba051e1a7.exe
-
Size
931KB
-
MD5
85078594d64dde22bde7c0e65cc92a19
-
SHA1
1ed8bd9ab24865261cfcbbf60d70c4a712da14f1
-
SHA256
a638c817c259d08ec93e45c0701e607b0fcf32e0051d987ef79448eba051e1a7
-
SHA512
3364ef856322ed16526a88679fcb8ea0d69eafe712244ee74a0b461b5a52973dbbfdbec0edf41765147aa67c4f364ff3632d5f983c8f893372c28ebcbea1e3d2
-
SSDEEP
24576:h1OYdaODCZ/iWCvu/2sWsJA/jlt+DHhsL:h1OslCpYO/dJJDHhsL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
9gwPytIEjFbop2V.exepid process 1312 9gwPytIEjFbop2V.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
9gwPytIEjFbop2V.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bjcfamhanhcagjgeimeokimjngcpngad\2.0\manifest.json 9gwPytIEjFbop2V.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bjcfamhanhcagjgeimeokimjngcpngad\2.0\manifest.json 9gwPytIEjFbop2V.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\bjcfamhanhcagjgeimeokimjngcpngad\2.0\manifest.json 9gwPytIEjFbop2V.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\bjcfamhanhcagjgeimeokimjngcpngad\2.0\manifest.json 9gwPytIEjFbop2V.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\bjcfamhanhcagjgeimeokimjngcpngad\2.0\manifest.json 9gwPytIEjFbop2V.exe -
Drops file in System32 directory 4 IoCs
Processes:
9gwPytIEjFbop2V.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 9gwPytIEjFbop2V.exe File opened for modification C:\Windows\System32\GroupPolicy 9gwPytIEjFbop2V.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 9gwPytIEjFbop2V.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 9gwPytIEjFbop2V.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
9gwPytIEjFbop2V.exepid process 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe 1312 9gwPytIEjFbop2V.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
9gwPytIEjFbop2V.exedescription pid process Token: SeDebugPrivilege 1312 9gwPytIEjFbop2V.exe Token: SeDebugPrivilege 1312 9gwPytIEjFbop2V.exe Token: SeDebugPrivilege 1312 9gwPytIEjFbop2V.exe Token: SeDebugPrivilege 1312 9gwPytIEjFbop2V.exe Token: SeDebugPrivilege 1312 9gwPytIEjFbop2V.exe Token: SeDebugPrivilege 1312 9gwPytIEjFbop2V.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a638c817c259d08ec93e45c0701e607b0fcf32e0051d987ef79448eba051e1a7.exedescription pid process target process PID 4252 wrote to memory of 1312 4252 a638c817c259d08ec93e45c0701e607b0fcf32e0051d987ef79448eba051e1a7.exe 9gwPytIEjFbop2V.exe PID 4252 wrote to memory of 1312 4252 a638c817c259d08ec93e45c0701e607b0fcf32e0051d987ef79448eba051e1a7.exe 9gwPytIEjFbop2V.exe PID 4252 wrote to memory of 1312 4252 a638c817c259d08ec93e45c0701e607b0fcf32e0051d987ef79448eba051e1a7.exe 9gwPytIEjFbop2V.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a638c817c259d08ec93e45c0701e607b0fcf32e0051d987ef79448eba051e1a7.exe"C:\Users\Admin\AppData\Local\Temp\a638c817c259d08ec93e45c0701e607b0fcf32e0051d987ef79448eba051e1a7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Users\Admin\AppData\Local\Temp\7zSC921.tmp\9gwPytIEjFbop2V.exe.\9gwPytIEjFbop2V.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD594ac3a8d6a78417af2de2a7e92a633c0
SHA10a1eec2a3a36c1f2edad5792992319060ab6aee4
SHA2568d699e07839a432b9bfb52fff3506b5584cfc68eab3f7b925da613572f5ed86c
SHA512747b2cc9bfe5bd49c4ae57f26c7792c6af23a5e0dcfd266be54b7c8b800df00320400a5a8f6ebc86811a1704caee6f6c2ef9d6b45be2024a8196ac5e2126e6f2
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
138B
MD5b972c42d19ad291355009b55d5a7f2d9
SHA1753a8b02deffbb8a3ce02d47e2b9ff55432da49f
SHA25699f1bb13cd5c18f8480fe9ab54eef6f5d75801c133e8bd5a260536cfbdf93f21
SHA512b1a480f39a01c31434dc14f1b51976be8f0f0e5371c5600e4cf055eb58a530b7fa7f0ac83fc98beed3eea35ef933d5d0fe25c84f28c76212ca69bc4576434cc3
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD5a681c16951bef5edd40b35276fc44ba2
SHA1683741d1ba22486a7ed1c495a9fe13badf3b244f
SHA256ff3e71352f7ae7664fa7f827c11843985af302ad034317eceaf170fe3ad1998c
SHA512a10350a49df9dda822a6d450b559f5b31cc9d0b9dc1b5c7f92bed265a902f8aa0becd6194fcf42492fcba377304eba0944b3e272220a7c189031a8cb447837c2
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
C:\Users\Admin\AppData\Local\Temp\7zSC921.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSC921.tmp\[email protected]\chrome.manifest
Filesize35B
MD58b496df427571d53b782390149767163
SHA1978aad5ddb285271773ce68555b1f243fd29ec55
SHA2569ad923a87f24798d214d292085bd9acaf75545d40c4eaf7661071c01dc2f8476
SHA512f82990ffc8b9a0b5409b25b948fd04b1a5d996f77fc9865f2e6f05f96bb005b013b4f112170214fe89c782e675d23b4679256e7b1ad769d2c21532afd10395c8
-
C:\Users\Admin\AppData\Local\Temp\7zSC921.tmp\[email protected]\content\bg.js
Filesize8KB
MD5f4be976f584257024b3146563fc2f575
SHA1163fa170d7218a4890c17a2fe0ea14cd8a555acd
SHA25678592597659c8923798f1d20fd2800cda321ff354c38d5c663682a9790897e5b
SHA51204102132ae2b6ed01f3257299a38ceffeb4015b0eeb9b7ef04b2b6f456585959203e73f6600860ae5292269db017f42e3c790d7b319b851f8d5fd3fd290402fa
-
C:\Users\Admin\AppData\Local\Temp\7zSC921.tmp\[email protected]\install.rdf
Filesize591B
MD5a3c97cb5d886b6952f2c484a8106301c
SHA1f245c4772a3b8befedb376622e0f4d16aa60a0e2
SHA2566443fb8dd055bcfbfbd303e6918354408a5cd433b947e1f0cfae862624f812ec
SHA5124f1f97d4d83a21636b92d8fa42dd927e0f60d0aa37192a04611d8fa5e62bc94053488b7c8c7e953a1b827ec6ec7752052c6bbb36ac53c449079c291bf12bf691