Analysis
-
max time kernel
16s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27/11/2022, 04:37
Static task
static1
Behavioral task
behavioral1
Sample
d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5.exe
Resource
win7-20221111-en
General
-
Target
d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5.exe
-
Size
924KB
-
MD5
6cbf28395fbd3d41a0f3462849bfbbc8
-
SHA1
7483ac6cbc5b286ffdd5b144652a70d67a1618f0
-
SHA256
d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5
-
SHA512
f09a4254c3df732a0212cd952a587e7dd5f407172f6204b5092f4fcb84f1d17ac6eb346cbabcfb9023b170653b5210ce12e68e3c631c398abc680a8641dde4f1
-
SSDEEP
24576:h1OYdaOSNQTdONBLMSVxNrInKtDSwdQm7N4lJH9e75:h1OsQNQToNVxbNrInKtDSwSm7CXH9e75
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1508 HDmEJiUpi5DN8L8.exe -
Loads dropped DLL 1 IoCs
pid Process 1532 d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\doohnpkbcphmongfeocbdhfghhojoanp\2.0\manifest.json HDmEJiUpi5DN8L8.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\doohnpkbcphmongfeocbdhfghhojoanp\2.0\manifest.json HDmEJiUpi5DN8L8.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\doohnpkbcphmongfeocbdhfghhojoanp\2.0\manifest.json HDmEJiUpi5DN8L8.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy HDmEJiUpi5DN8L8.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini HDmEJiUpi5DN8L8.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol HDmEJiUpi5DN8L8.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI HDmEJiUpi5DN8L8.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1508 HDmEJiUpi5DN8L8.exe 1508 HDmEJiUpi5DN8L8.exe 1508 HDmEJiUpi5DN8L8.exe 1508 HDmEJiUpi5DN8L8.exe 1508 HDmEJiUpi5DN8L8.exe 1508 HDmEJiUpi5DN8L8.exe 1508 HDmEJiUpi5DN8L8.exe 1508 HDmEJiUpi5DN8L8.exe 1508 HDmEJiUpi5DN8L8.exe 1508 HDmEJiUpi5DN8L8.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1508 HDmEJiUpi5DN8L8.exe Token: SeDebugPrivilege 1508 HDmEJiUpi5DN8L8.exe Token: SeDebugPrivilege 1508 HDmEJiUpi5DN8L8.exe Token: SeDebugPrivilege 1508 HDmEJiUpi5DN8L8.exe Token: SeDebugPrivilege 1508 HDmEJiUpi5DN8L8.exe Token: SeDebugPrivilege 1508 HDmEJiUpi5DN8L8.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1532 wrote to memory of 1508 1532 d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5.exe 28 PID 1532 wrote to memory of 1508 1532 d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5.exe 28 PID 1532 wrote to memory of 1508 1532 d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5.exe 28 PID 1532 wrote to memory of 1508 1532 d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5.exe"C:\Users\Admin\AppData\Local\Temp\d4909671844d2291ff462da897b6ed726a695ff340da89415b0c2ac362a0e1d5.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\7zS3573.tmp\HDmEJiUpi5DN8L8.exe.\HDmEJiUpi5DN8L8.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS3573.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS3573.tmp\[email protected]\chrome.manifest
Filesize35B
MD544c6e248fc36b233fa00f65974832472
SHA10697cff22592b43ea5aacc75d1d0922c72ba2f55
SHA256508068a51951203e7aaab6acf880ef735ae7cb9dd5fa03126678864b61a64739
SHA512767a62bc76884fca7730a46fb714c33f50832831923e9058eac49902b7fc9ad3298b35cc798b86c1946fc690a9807e142b0b5156729416b666f3ca61db187b46
-
C:\Users\Admin\AppData\Local\Temp\7zS3573.tmp\[email protected]\content\bg.js
Filesize8KB
MD52150fb3d6d0629e9c94e0b36f16e2817
SHA19d14868a7c93b4fab3b017d0e244f41e31cf12b6
SHA2561256b113d02f55b17b861a5b40cf9aa6d957822207a31eb46b4d74459e6eed51
SHA512bf9c57286b84cc13e87f61c8f222bf9e54085b14575b24760e502786f491e2f523467352c2d295fd5a48c60b3e8b3c8d0d17b60214b37e0e932a0046e984a25e
-
C:\Users\Admin\AppData\Local\Temp\7zS3573.tmp\[email protected]\install.rdf
Filesize593B
MD5a1ae16f9e3fe31e61cac6efebdfceb7f
SHA1df9032bb1a07112a6a16c2a7ba912934615b6acd
SHA25644b92c85032f78c3e26e3a5d9a8bb0a2749d3f24e4ddcfc6153e3557e2124881
SHA512808551f4564aeb67f186575619f08cc99963e32ef6d84ba332f3160e6d62490d0ab2a3e07ff577d897b74ae00e4c23c52718e26834363ff4794a85d0006b5e12
-
Filesize
1KB
MD5318c16df69ba110b21cb2715a7d201de
SHA15abfa96ee39382870577bef2ef88a714b62bbe25
SHA25684a0ce793862d6a49e15f31f47a9d8440f22927513675e84fb20d64bce704eb9
SHA512c65f2572746ddc2428cadca97d5ca9e58b6e83991eaefac194c86d747427a825fa10cfef0144a09445b50485985e1c4a237c939dc77f31036dd3c12e6bc10280
-
Filesize
766KB
MD5eb843f08b06cc5bb0e8bbe9f8aaa0ba6
SHA10813518ec2daeb0a49d7ee2c9482150cc0eb1136
SHA2561d94c27748e7d0dc5ffd03ae99acd9c30aaa8a6e91a66beab420650f9d6e4977
SHA51248e3ec76eeb7a54d7ae467317d03ad5f073249e38cb8be1f08a65d31c8c4fb687d8315d6093074c074fb16c782ca57f9d0ec53464d91c0998d85f54fe58324c4
-
Filesize
146B
MD54787776890f2f476bc8ede8f8f5ec703
SHA112edb4f9b595cd76c8d0a091485e90ff3ee2b945
SHA25678a5884ec9ba8496fd8f3fd5a08535fee32c4d953af3a869f3b605caed412faa
SHA5126d2ea600366e549703f9346eb4aa4ddf9f39c3a4981d625a7dc184d6700f052d416eec1f2edac920774185ce5b3f6c7bed6dde997b70abf8fb1e8c30b25ef969
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
499B
MD541cb209b558d504904d57e97555b7f56
SHA1293a390fe44c9aace2458f9d033d523b71f3e5ed
SHA256d4311beb857f399ec3827bb6ce5e7caf900126f15f73cc8e13b35cd24aa720c4
SHA51258ec8cd8481e007203544534d84754acd10888030bf362b6475d1cc50edd9e78545b958d4fdf98adedfe5f9ecee37657e8b6a434948f6447e4854a38d30c5557
-
Filesize
6KB
MD586e181da8a603fdde239c56cab08b0ec
SHA1b4dcc06ece2f342554a313e014bbb6a928e00074
SHA2568a0427d6ed18a65bdc295b34e6c99c7dcbef7373ac7565b60e82d15a9a671e00
SHA51281f53b56d5d89b62289d58b5b12121ecfef902cf048424e6df41ecef0122321a08625d3c8aa8f074cd8017910169181643412ccd14b876f0f30c0ef6fe4af9cc
-
Filesize
766KB
MD5eb843f08b06cc5bb0e8bbe9f8aaa0ba6
SHA10813518ec2daeb0a49d7ee2c9482150cc0eb1136
SHA2561d94c27748e7d0dc5ffd03ae99acd9c30aaa8a6e91a66beab420650f9d6e4977
SHA51248e3ec76eeb7a54d7ae467317d03ad5f073249e38cb8be1f08a65d31c8c4fb687d8315d6093074c074fb16c782ca57f9d0ec53464d91c0998d85f54fe58324c4