Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 01:54
Static task
static1
Behavioral task
behavioral1
Sample
4a856925db6736dc38bd03b2fcadcf3fdb5c5184f44c7ef87e031c46e9b59862.exe
Resource
win7-20220812-en
General
-
Target
4a856925db6736dc38bd03b2fcadcf3fdb5c5184f44c7ef87e031c46e9b59862.exe
-
Size
932KB
-
MD5
6835e2b49cf3adedfd58321b3b2fdce7
-
SHA1
81c6c7ba55f7338ac971ca4df0f2ebfd1367f593
-
SHA256
4a856925db6736dc38bd03b2fcadcf3fdb5c5184f44c7ef87e031c46e9b59862
-
SHA512
0e313e96402157a1694f3ca24f842e7a1c927d7be7e1e3b1868f28ae6c7e2d67117d5e5884a1dcecf930b734dcc20682ff439df92fc5b63050d48a208488db6e
-
SSDEEP
24576:h1OYdaO5CZ/iWCvu/2sWsJA/jlt+DHhs3:h1OsrCpYO/dJJDHhs3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
vSuil7GYtrrxpmy.exepid process 2548 vSuil7GYtrrxpmy.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
vSuil7GYtrrxpmy.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdomhfnmbgagpmndomnjdggfienblilg\2.0\manifest.json vSuil7GYtrrxpmy.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdomhfnmbgagpmndomnjdggfienblilg\2.0\manifest.json vSuil7GYtrrxpmy.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdomhfnmbgagpmndomnjdggfienblilg\2.0\manifest.json vSuil7GYtrrxpmy.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdomhfnmbgagpmndomnjdggfienblilg\2.0\manifest.json vSuil7GYtrrxpmy.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdomhfnmbgagpmndomnjdggfienblilg\2.0\manifest.json vSuil7GYtrrxpmy.exe -
Drops file in System32 directory 4 IoCs
Processes:
vSuil7GYtrrxpmy.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy vSuil7GYtrrxpmy.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini vSuil7GYtrrxpmy.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol vSuil7GYtrrxpmy.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI vSuil7GYtrrxpmy.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
vSuil7GYtrrxpmy.exepid process 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe 2548 vSuil7GYtrrxpmy.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
vSuil7GYtrrxpmy.exedescription pid process Token: SeDebugPrivilege 2548 vSuil7GYtrrxpmy.exe Token: SeDebugPrivilege 2548 vSuil7GYtrrxpmy.exe Token: SeDebugPrivilege 2548 vSuil7GYtrrxpmy.exe Token: SeDebugPrivilege 2548 vSuil7GYtrrxpmy.exe Token: SeDebugPrivilege 2548 vSuil7GYtrrxpmy.exe Token: SeDebugPrivilege 2548 vSuil7GYtrrxpmy.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
4a856925db6736dc38bd03b2fcadcf3fdb5c5184f44c7ef87e031c46e9b59862.exedescription pid process target process PID 2224 wrote to memory of 2548 2224 4a856925db6736dc38bd03b2fcadcf3fdb5c5184f44c7ef87e031c46e9b59862.exe vSuil7GYtrrxpmy.exe PID 2224 wrote to memory of 2548 2224 4a856925db6736dc38bd03b2fcadcf3fdb5c5184f44c7ef87e031c46e9b59862.exe vSuil7GYtrrxpmy.exe PID 2224 wrote to memory of 2548 2224 4a856925db6736dc38bd03b2fcadcf3fdb5c5184f44c7ef87e031c46e9b59862.exe vSuil7GYtrrxpmy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a856925db6736dc38bd03b2fcadcf3fdb5c5184f44c7ef87e031c46e9b59862.exe"C:\Users\Admin\AppData\Local\Temp\4a856925db6736dc38bd03b2fcadcf3fdb5c5184f44c7ef87e031c46e9b59862.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\7zSB683.tmp\vSuil7GYtrrxpmy.exe.\vSuil7GYtrrxpmy.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSB683.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSB683.tmp\[email protected]\chrome.manifest
Filesize35B
MD50c444327d707d2a493b2a2bab8ffbb4c
SHA1f654b3397bd9128b851fd650eceea773fe49bc26
SHA256d63e4bc4a761e3bf3c6780d3ceca2b60d5ce71f7fbe3af948964feca5cd27d11
SHA51246cfabe07a63601c7b2027c9ce91fbc226f01ce1f6d5ed6a2dd03543dae11a309ebed647a609cfc634762b69242997ffd861fdc35a1f3f28d71a42f7371dacb2
-
C:\Users\Admin\AppData\Local\Temp\7zSB683.tmp\[email protected]\content\bg.js
Filesize9KB
MD55962228d8e92766afb9cb9ca5bcbcefc
SHA13625a4505445615c8418cece2bce64635177b4ce
SHA2564c66900207cbab385a79a8ea75ef81c98d9e6a636fc6c880eb4d5dbd5da07442
SHA512854f0bcac1b7e280e489c5f2eca38bbff75f91431a69218b219b5e3330bcbed3aad1b5a8c7bdb1a1871bc62d39d581eab8b4d0bffed2ba4a3795128c0b588c1f
-
C:\Users\Admin\AppData\Local\Temp\7zSB683.tmp\[email protected]\install.rdf
Filesize597B
MD5223bfb285bcdc95d9893361f83ea0714
SHA1886ddf391fb041d679c710b54794b88da2f6099a
SHA256106568eec67b2c33eeaf43db8769318bb0bb637c7470d5fe6e74c13c74fc8b3a
SHA512f70a32382ce68176e7f93e18e7941775cff7e81ab97194e0e5846af81c14147bc01d4c77676339338468c3835e9434823a973b2ff7576ce5e4984802e6082a72
-
Filesize
6KB
MD56efded13a7687545256de5d50df0f3af
SHA17fdd77fc44081019ba48bc523f5e1a6ea7cf8e85
SHA256a667a335d6d961a8041724814f25ca06b8905d1bd7e4ca2713b545749e350849
SHA512dd8fba2780e5b4975f6d26a17760d26bc676c4123e13dfab7eef20edf0de2dd541645b300e32696cc993c8b5a3b547e3e66d247c13764f5f941c6ba2aa169b2b
-
Filesize
142B
MD5c26af1e1d7f6ea32fb0b135fed938676
SHA18a5587282f088dfbaf7dc50b7744609846174125
SHA256ebafbb738c7cdacc9d0233ff15ddf553c3729cd4b4cd3b94b024ac8016b6febb
SHA512649b6032e801405580e8d95d95c98e47eb0e88ed61119639326cff867e613b6d51e157cd0e73a75c6bd02c0c5358888966e0af75c6393cf40ecd1feec9194162
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD54eeca17bed4b57ac0e236f7308bb9ec6
SHA1345164be467c831b4aca35b420930851c88c649e
SHA25607bea06c8626fb700e20fb105d211f4a86bceb3f897e79477b5e84f4470dead7
SHA51225d1fc45cfa087280e45603e8b3d45e3b915ca218977c0fb988240a8aa1f031345a142e7d07ea580023229724c0190f2eaf73a489556d8fdfec892ea41f53d63
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db