Analysis
-
max time kernel
143s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 01:54
Static task
static1
Behavioral task
behavioral1
Sample
4ac62df252b6573020a4b3512a55071374969b0ae60747da7041aedbbd960657.exe
Resource
win7-20220901-en
General
-
Target
4ac62df252b6573020a4b3512a55071374969b0ae60747da7041aedbbd960657.exe
-
Size
920KB
-
MD5
a25cad546196eaf1f99c1c521026ba66
-
SHA1
d10839a27cb994ebacb7255f1cbba724b3fb932f
-
SHA256
4ac62df252b6573020a4b3512a55071374969b0ae60747da7041aedbbd960657
-
SHA512
3033270dc9ef5329f6197f63a574620c4d61ccdbdc5b810257897a04bb0751fc7b507ba47b692f63ed265316f3527cab31c1433e9725cf2421eea4dbe598fdd2
-
SSDEEP
24576:h1OYdaORMtdHAqcdDVhYwiei7+EpFAh/kKT:h1OscPHVmVhYwiLtKkKT
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
xnNf5M8m6FRxlYX.exepid process 4416 xnNf5M8m6FRxlYX.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
xnNf5M8m6FRxlYX.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bibkddcbempckedoghjendolkedlpnhg\2.0\manifest.json xnNf5M8m6FRxlYX.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bibkddcbempckedoghjendolkedlpnhg\2.0\manifest.json xnNf5M8m6FRxlYX.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\bibkddcbempckedoghjendolkedlpnhg\2.0\manifest.json xnNf5M8m6FRxlYX.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\bibkddcbempckedoghjendolkedlpnhg\2.0\manifest.json xnNf5M8m6FRxlYX.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\bibkddcbempckedoghjendolkedlpnhg\2.0\manifest.json xnNf5M8m6FRxlYX.exe -
Drops file in System32 directory 4 IoCs
Processes:
xnNf5M8m6FRxlYX.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy xnNf5M8m6FRxlYX.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini xnNf5M8m6FRxlYX.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol xnNf5M8m6FRxlYX.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI xnNf5M8m6FRxlYX.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
xnNf5M8m6FRxlYX.exepid process 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe 4416 xnNf5M8m6FRxlYX.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
xnNf5M8m6FRxlYX.exedescription pid process Token: SeDebugPrivilege 4416 xnNf5M8m6FRxlYX.exe Token: SeDebugPrivilege 4416 xnNf5M8m6FRxlYX.exe Token: SeDebugPrivilege 4416 xnNf5M8m6FRxlYX.exe Token: SeDebugPrivilege 4416 xnNf5M8m6FRxlYX.exe Token: SeDebugPrivilege 4416 xnNf5M8m6FRxlYX.exe Token: SeDebugPrivilege 4416 xnNf5M8m6FRxlYX.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
4ac62df252b6573020a4b3512a55071374969b0ae60747da7041aedbbd960657.exedescription pid process target process PID 1400 wrote to memory of 4416 1400 4ac62df252b6573020a4b3512a55071374969b0ae60747da7041aedbbd960657.exe xnNf5M8m6FRxlYX.exe PID 1400 wrote to memory of 4416 1400 4ac62df252b6573020a4b3512a55071374969b0ae60747da7041aedbbd960657.exe xnNf5M8m6FRxlYX.exe PID 1400 wrote to memory of 4416 1400 4ac62df252b6573020a4b3512a55071374969b0ae60747da7041aedbbd960657.exe xnNf5M8m6FRxlYX.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ac62df252b6573020a4b3512a55071374969b0ae60747da7041aedbbd960657.exe"C:\Users\Admin\AppData\Local\Temp\4ac62df252b6573020a4b3512a55071374969b0ae60747da7041aedbbd960657.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\7zSF765.tmp\xnNf5M8m6FRxlYX.exe.\xnNf5M8m6FRxlYX.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSF765.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSF765.tmp\[email protected]\chrome.manifest
Filesize35B
MD5267f01a452416b8ce77aded87563a5ae
SHA13e15e3ed791621f4f15bba7adec885af25204492
SHA256b8d428976bdfeb2e3a4c9aa14fb93a50e4c43a1de89c3925b91c59ee1bf4e915
SHA512ec415bc4b7f68abb12cd6e18a539cca3d76d0fb95bdae906413e2a5762221eef0c733e252f8d3419c2c6f84c27562bc2120d6167ad9a93880a7575d233ec5c6a
-
C:\Users\Admin\AppData\Local\Temp\7zSF765.tmp\[email protected]\content\bg.js
Filesize8KB
MD575f5b2623ecd0a9049b871197f22b96e
SHA13581a4f435950509258a486964b416060a7c715f
SHA2569b019128498fd44847ee78fcda53c6632243a97026ae2b622bb4d650980e7215
SHA512ec37c4d1667e8f7fa67d00efe766b0bd96ed203535c1387af6ae51b3602e155a10f3654a304ef429a50ea9955e62179879f304fb873eb9c485e3102dbf8facad
-
C:\Users\Admin\AppData\Local\Temp\7zSF765.tmp\[email protected]\install.rdf
Filesize598B
MD55784623b4539d0560873d2202cb5322f
SHA1f5edcd142b55fc6b01f6086e46cf43b61aa1a0ef
SHA256e0ebf75d476588b6aed463f47edc27b420a7542298e51e2c1d607051d21fdd2d
SHA5124aacd9b37014a58f7fabdb63b3bcc9ce17ae0a9bc98f0b44e2aab9ac4d82391078178797970cd5fdea7da81667b6eb35a5a50c7153b2aa3f1311e8be01266e23
-
Filesize
6KB
MD5f42dccb1ad5127879f12e3536dcbebdc
SHA13d5e0d2708b6a2f371879b738eb3f7e4fbf640eb
SHA25613257ae1544c9d717a724f89749ba5e7167c32bdfc77f2af59d3d6ebfffd855e
SHA5129c6721e911b26f3d5589e9d7ff1abd96040a947a54ad60aea14a53110560d412bca0fa3804321f68b754b6acc00a7a1c85f7cd416bbc0e84a7021b53e3047a71
-
Filesize
140B
MD5b18c75db81118f5c4e25eec413e9ea11
SHA17fdc67da82e688b38723fce2e0cf91bb9a571681
SHA256af194a128a49ad0115e97e048e34710d998f3235262961bee3fb8e725f3fa0d6
SHA5121b1a019f775c14f22b461ca144fa5680317e22243f4e5fe624fb52a095f8135fbe0dbc2ce69e411a75faf61e4d909db220a15053d8a9fb4183a49b3e0e4fc474
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD521081d118b37cb597fd4c81e34ea56a5
SHA1fc60605b43e7f1c33c1920189051d15bde0d5c90
SHA2567d2636840566f2925d9e6e11fc45eadf9028e5d3bf99bc3e88e544325dc8c6f7
SHA5128d81685cf7d8fcd09c05ea6031b4080a57e65672da5702445e12ae6e126897ad3462dedac8b099efd95639b9cafd621c916f307917d9707dd1905c9dfc35c242
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886