Analysis
-
max time kernel
164s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:18
Static task
static1
Behavioral task
behavioral1
Sample
a45658d3f915498171eed187706776842bddf5132c65943fce12edcc2babea8b.exe
Resource
win7-20221111-en
General
-
Target
a45658d3f915498171eed187706776842bddf5132c65943fce12edcc2babea8b.exe
-
Size
931KB
-
MD5
4b1a66185ac6cbcf1326501f3e8258d9
-
SHA1
24bbf7a4573e9e305e55693ffac451ec40dcbc12
-
SHA256
a45658d3f915498171eed187706776842bddf5132c65943fce12edcc2babea8b
-
SHA512
f4740412334599f509d8a50a976539552139115d9a8cd13f9c1410031b1b8697e62eb94faf1eba1ab88b7e15a7a40fed68711cf1f1a1a234270686a498b1a958
-
SSDEEP
24576:h1OYdaOecDCicDCOCZ/iWCvu/2sWsJA/jlt+DHhsR:h1OscCpYO/dJJDHhsR
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
jwTv2TBKJ7FMUxP.exepid process 2352 jwTv2TBKJ7FMUxP.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
jwTv2TBKJ7FMUxP.exedescription ioc process File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfcmmeaeljmeelfhfnhnmlbceonlihgb\2.0\manifest.json jwTv2TBKJ7FMUxP.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfcmmeaeljmeelfhfnhnmlbceonlihgb\2.0\manifest.json jwTv2TBKJ7FMUxP.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfcmmeaeljmeelfhfnhnmlbceonlihgb\2.0\manifest.json jwTv2TBKJ7FMUxP.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfcmmeaeljmeelfhfnhnmlbceonlihgb\2.0\manifest.json jwTv2TBKJ7FMUxP.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfcmmeaeljmeelfhfnhnmlbceonlihgb\2.0\manifest.json jwTv2TBKJ7FMUxP.exe -
Drops file in System32 directory 4 IoCs
Processes:
jwTv2TBKJ7FMUxP.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy jwTv2TBKJ7FMUxP.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini jwTv2TBKJ7FMUxP.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol jwTv2TBKJ7FMUxP.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI jwTv2TBKJ7FMUxP.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
jwTv2TBKJ7FMUxP.exepid process 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe 2352 jwTv2TBKJ7FMUxP.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
jwTv2TBKJ7FMUxP.exedescription pid process Token: SeDebugPrivilege 2352 jwTv2TBKJ7FMUxP.exe Token: SeDebugPrivilege 2352 jwTv2TBKJ7FMUxP.exe Token: SeDebugPrivilege 2352 jwTv2TBKJ7FMUxP.exe Token: SeDebugPrivilege 2352 jwTv2TBKJ7FMUxP.exe Token: SeDebugPrivilege 2352 jwTv2TBKJ7FMUxP.exe Token: SeDebugPrivilege 2352 jwTv2TBKJ7FMUxP.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a45658d3f915498171eed187706776842bddf5132c65943fce12edcc2babea8b.exedescription pid process target process PID 1700 wrote to memory of 2352 1700 a45658d3f915498171eed187706776842bddf5132c65943fce12edcc2babea8b.exe jwTv2TBKJ7FMUxP.exe PID 1700 wrote to memory of 2352 1700 a45658d3f915498171eed187706776842bddf5132c65943fce12edcc2babea8b.exe jwTv2TBKJ7FMUxP.exe PID 1700 wrote to memory of 2352 1700 a45658d3f915498171eed187706776842bddf5132c65943fce12edcc2babea8b.exe jwTv2TBKJ7FMUxP.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a45658d3f915498171eed187706776842bddf5132c65943fce12edcc2babea8b.exe"C:\Users\Admin\AppData\Local\Temp\a45658d3f915498171eed187706776842bddf5132c65943fce12edcc2babea8b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\7zSE29.tmp\jwTv2TBKJ7FMUxP.exe.\jwTv2TBKJ7FMUxP.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSE29.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSE29.tmp\[email protected]\chrome.manifest
Filesize35B
MD54f4dd5052737ac4b69b778f840444c75
SHA10149a1c64de1f6c01f18b164249c75994df7dc4b
SHA256bfdcdb27cb2d52c11e169391f2d5f725b8e7909045046fc053a56cdaa28ad05a
SHA512b55b5d87eed6a164d0b7f859d8047280323d0da4d9f6f47e4a5c715beca2f99d60af9cabca27700a2dbdfe09a2b0c17fa7e414dd12f46fdfa9dd116fbcf50d8b
-
C:\Users\Admin\AppData\Local\Temp\7zSE29.tmp\[email protected]\content\bg.js
Filesize8KB
MD5c2e6d01137141c2e43b41bdf292fda13
SHA1e23718c1ef9245dab6e37e9b439ddfdbdf2d309a
SHA256d643f8679320724ef00b9e016caa77b7c5787f4099354b9d234e5a702aa8b7f5
SHA5124a5b7869f9ca51f2a3bae31277e400706ad157f1dace245a9614200628358333db20390f02820fd7e84880d084a7191cf2c79b687ae5986f90f2828d5d7049ae
-
C:\Users\Admin\AppData\Local\Temp\7zSE29.tmp\[email protected]\install.rdf
Filesize594B
MD598fbf13f6969e5625a19939a350ad782
SHA1fd13204e66c774b5c620f5f9a9ad73995c9f2d1b
SHA2562a343ce4fa72c5621ee65a2419580ab07806abe5b65073c9562a90b0654b87c4
SHA512b69788d522400deabe142a08d2fc2e352bce7d41a2af29c4d4679d0e89f0bf15dbff9b8b178d933375a3f8f42780431db070d9493ba01ecdd66d95d08b1dd75e
-
Filesize
1KB
MD59b30f74a8bd1384145006ac60107ff51
SHA189bfd0a9bc30450903c985505fef78ad0d1561b8
SHA2564cefdd62f440b9129c2c8bcc6009f28c3703ab5eb8fe9693e8d4d6474ce230f7
SHA51265c14f95eb9011c1494c2913a2ee1826ecfc10157685cea92471b0d1b2af1e1f78f09cea57c20476467165f38032e0e996265d6a2bcb8a7ebef61b3ce37bba1a
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
6KB
MD5ba5990c988a766d50ea84d40fee2d59c
SHA15f2a829d9daa5fdfd13943bc3cd76440e745a020
SHA256dbc2e0d829a9e9d50ac9d8a945641c09623cfbe907121d3b06ee7452e6dceeff
SHA512a3cb5e482519b12a0ca0a057e30ea8bcf8f57b0ad667e697a2093ffc1a8a5fa730c65ab78be7cc78132473294c30fcdd2483f3758db588b8fde9fcafc76da440
-
Filesize
139B
MD537a38c6b2abf81b2c1b6d29df05fa70f
SHA1ca34505141a965b57bc264156b67d27face15c86
SHA256303224e0b268d159697d12613cae48ad021c83f7c947137e5098765c46cfe469
SHA51202282dab7156b9a8e86bdbfc3372b5b7168044e2d09adf671217e6d7ab3e248e2f4d93c85a7ba3ebc710585302c055040b9c612f98d9540a5e98d567f23a0690
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a