Analysis
-
max time kernel
140s -
max time network
24s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 20:55
Static task
static1
Behavioral task
behavioral1
Sample
abf083e88ae5e4aea5ba92ccd1991363812f73a71a4a26ad7c18baa6615d3535.exe
Resource
win7-20220812-en
General
-
Target
abf083e88ae5e4aea5ba92ccd1991363812f73a71a4a26ad7c18baa6615d3535.exe
-
Size
931KB
-
MD5
a34455a7fff4a6d40df4d30840ab7988
-
SHA1
f2d34876b28eb3f2f57a386d7f78914288af9b37
-
SHA256
abf083e88ae5e4aea5ba92ccd1991363812f73a71a4a26ad7c18baa6615d3535
-
SHA512
d7d0eae8db17873fdd70cfc6eec709c7d7beb29e7a9bce075f36772eb8bf7595f2ba5e71d3747a94b52cb4b2f57f254487e71cf19c40225cbd7560dc31b8d16d
-
SSDEEP
24576:h1OYdaOGCZ/iWCvu/2sWsJA/jlt+DHhs4:h1OsQCpYO/dJJDHhs4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
BYZr8XVrznXx0c9.exepid process 3084 BYZr8XVrznXx0c9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
BYZr8XVrznXx0c9.exedescription ioc process File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nahpaidhomkpdmkljkcokejohcbkjejo\2.0\manifest.json BYZr8XVrznXx0c9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nahpaidhomkpdmkljkcokejohcbkjejo\2.0\manifest.json BYZr8XVrznXx0c9.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nahpaidhomkpdmkljkcokejohcbkjejo\2.0\manifest.json BYZr8XVrznXx0c9.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nahpaidhomkpdmkljkcokejohcbkjejo\2.0\manifest.json BYZr8XVrznXx0c9.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nahpaidhomkpdmkljkcokejohcbkjejo\2.0\manifest.json BYZr8XVrznXx0c9.exe -
Drops file in System32 directory 4 IoCs
Processes:
BYZr8XVrznXx0c9.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy BYZr8XVrznXx0c9.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini BYZr8XVrznXx0c9.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol BYZr8XVrznXx0c9.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI BYZr8XVrznXx0c9.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
BYZr8XVrznXx0c9.exepid process 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe 3084 BYZr8XVrznXx0c9.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
BYZr8XVrznXx0c9.exedescription pid process Token: SeDebugPrivilege 3084 BYZr8XVrznXx0c9.exe Token: SeDebugPrivilege 3084 BYZr8XVrznXx0c9.exe Token: SeDebugPrivilege 3084 BYZr8XVrznXx0c9.exe Token: SeDebugPrivilege 3084 BYZr8XVrznXx0c9.exe Token: SeDebugPrivilege 3084 BYZr8XVrznXx0c9.exe Token: SeDebugPrivilege 3084 BYZr8XVrznXx0c9.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
abf083e88ae5e4aea5ba92ccd1991363812f73a71a4a26ad7c18baa6615d3535.exedescription pid process target process PID 2228 wrote to memory of 3084 2228 abf083e88ae5e4aea5ba92ccd1991363812f73a71a4a26ad7c18baa6615d3535.exe BYZr8XVrznXx0c9.exe PID 2228 wrote to memory of 3084 2228 abf083e88ae5e4aea5ba92ccd1991363812f73a71a4a26ad7c18baa6615d3535.exe BYZr8XVrznXx0c9.exe PID 2228 wrote to memory of 3084 2228 abf083e88ae5e4aea5ba92ccd1991363812f73a71a4a26ad7c18baa6615d3535.exe BYZr8XVrznXx0c9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\abf083e88ae5e4aea5ba92ccd1991363812f73a71a4a26ad7c18baa6615d3535.exe"C:\Users\Admin\AppData\Local\Temp\abf083e88ae5e4aea5ba92ccd1991363812f73a71a4a26ad7c18baa6615d3535.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\7zS501.tmp\BYZr8XVrznXx0c9.exe.\BYZr8XVrznXx0c9.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57a0a6c99da797c3a685dc277195899c3
SHA1fabe048b30bfc808bdd9790b440dbc3559eb6533
SHA2567d6b7e31623d2ed515be1e51ecd0df66a0cd2b5d6ad3fecc509611268272f4ae
SHA5126f3e5e295cc5ffc0235b062a6ec9a6e49615042200609c68e25e73b0ed3b18e8b5f56cdf6ab6a67d1e736ba0f1f5f9b66c520c79aa2cfa772ac46fde9a315ce7
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
C:\Users\Admin\AppData\Local\Temp\7zS501.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS501.tmp\[email protected]\chrome.manifest
Filesize35B
MD5476781cc78e2b33d2cad555628b7761c
SHA18f2f51d3395c1a74b35af7d20eefe065100e39a0
SHA2561916c09cee1d5177d3e162c481955acfd8ebe5cb941d7541eb109c19abf25c46
SHA512ade98522f5b30b61a65fc006cbe00720eb006a1a724bda2364d7df7d22ab98a72c6e2c8a753fda589591f3adbc06b931193a27d2d33e4c79d61d9cc12ec01b54
-
C:\Users\Admin\AppData\Local\Temp\7zS501.tmp\[email protected]\content\bg.js
Filesize8KB
MD50252c2611c0eb4aebbf54484a82c777f
SHA1abbf1aef6b21157c83d6c4ca0e451b14c347357b
SHA256a415188cb59cb227aac27d6caec0cf60128c500ff0979c0c0b6ca2b7679f52df
SHA51271706fc186db7f0d2d3104d34f7c3ba418b80beb33aca247a911634664c0df1c5bfda4fc2cc6ee61fb0cc4a24e2d6d5ec399ad4a51ac34679ae0571334ab28cb
-
C:\Users\Admin\AppData\Local\Temp\7zS501.tmp\[email protected]\install.rdf
Filesize597B
MD59b6c87d93998147cf8ba996d52283434
SHA15b2bb68138ac7233505a107e3b8ebac63052f077
SHA256c7759a22a30b052f8dd7a278aec9920bc15d87453cf42f7e8ec469585da46c84
SHA5126b885d2cb928d7f6793faea21c40ed6afc8514de9ec68dd25d3d49080845ccd20c50fae3639e4dd49cf2069018090829c9c19ea7a690f6e87496d8064f51f1f6
-
Filesize
144B
MD597cef20ea014b6841f377e8ced370b6b
SHA17c9274c3ad6d6344bcd53ad436a0bde6e2b2e5df
SHA256bd3657f6c49261354a01d0b3ac3490b4a6f9befccf7472190794f206e688344e
SHA512a6594494e5089ab0573298f83e5c25c4bb9d0ef8faf8d51e62e4be140ad3b5b2b9f52cc0a26ef6d7830859f1a592737438101cc7e9eb96c4d08527150a783fe0
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD5113ddd5c6a98b7667f5a418130a0761e
SHA1fce5ce02935c1e68b9b0d48f85a258745a6e5cfe
SHA256d1addc491006ca3a37b971850e576ebcf375d82a53bf86005f972d8c3e70c46d
SHA5121c6c6b1942baaa3c50e18549d6e92a329fa40611c266f3f2614a8d25ad047bce0e592096d8846dc5ae06e5d7bbc4e965574d396b5a5bde6ffdd357cba3806514
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a