Analysis
-
max time kernel
138s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2023 01:34
Behavioral task
behavioral1
Sample
301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe
Resource
win10v2004-20231127-en
General
-
Target
301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe
-
Size
158.0MB
-
MD5
66968df71661f2397a646e38348222b8
-
SHA1
3489b89565130e064482249de5707fee3fe5673a
-
SHA256
301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff
-
SHA512
66ea44ce5e87ca9599c9f4257f816eb58bd929800f55107b490ec2f0fcc32a95b4c5d2e90d2ac6b6878f38b51daca7529d877682719ee8918631b8a6c5fc382a
-
SSDEEP
1572864:YWarxc6cX72VubK8xidgzvKeh0ew1988ae7XRuiRU2B:XbK8xiwiyiR1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000\Control Panel\International\Geo\Nation 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe -
Executes dropped EXE 1 IoCs
pid Process 680 Chrome Service.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleChromed = "C:\\Users\\Admin\\AppData\\Local\\Public Program\\Chrome Service.exe" 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 ipinfo.io 39 ipinfo.io -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1388 powershell.exe 1388 powershell.exe 1388 powershell.exe 624 powershell.exe 624 powershell.exe 624 powershell.exe 840 powershell.exe 840 powershell.exe 840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 840 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2200 wrote to memory of 1388 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 92 PID 2200 wrote to memory of 1388 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 92 PID 2200 wrote to memory of 1388 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 92 PID 2200 wrote to memory of 624 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 97 PID 2200 wrote to memory of 624 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 97 PID 2200 wrote to memory of 624 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 97 PID 2200 wrote to memory of 840 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 99 PID 2200 wrote to memory of 840 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 99 PID 2200 wrote to memory of 840 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 99 PID 2200 wrote to memory of 680 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 103 PID 2200 wrote to memory of 680 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 103 PID 2200 wrote to memory of 680 2200 301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe"C:\Users\Admin\AppData\Local\Temp\301caec2769daa002d3d7f6408d24afa564fa59edd2033cb2962649754837bff.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "msedge"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"2⤵
- Executes dropped EXE
PID:680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
17KB
MD5658a03f463d834b049174ff23b7a2c5f
SHA194d1fb641bc22a8e5c1d44728330c38735dc1924
SHA256c2df74ca6cd98865b39f5c41edcc3d447a48a43d6f8a101578feae0edb3e46f0
SHA51251303c13a2794e7334d6a709d8f60569b34471bd4d8e73cf3b832debf251b5a68ea717754a2194f54c624d8f1a95bfb84ed75c08c22d190b977095cff355a797
-
Filesize
17KB
MD5f654dbe9ef0d7723435789921e351750
SHA145e9628f8aa772ebf406c1007c5d27302aa004c5
SHA2563cc90a7e720ae2faeb022df185f9fdf424543a52811a68906f41ef174e63a140
SHA512831095c0e233e112416613103b45446ada83158a0c4846e61b20d235063d62e582a1f826754831449e4b45ca7ecb9476f583833409b8dd3e570ca3e3bf9c64c4
-
Filesize
58.2MB
MD577a0f6ab4a09f253a68ee7ab25319d0a
SHA14af8fceaa7ac5556ea47805cf6216ce153a504fd
SHA256c2044a1b50f49bc71ed7c768f14b8854abde34c4fa9a4ec0c6942c883fd339f3
SHA5125e3da5289acbf1d22713e11bb6521315051f8198a1ee6d0ba09b9d4b6080e3892c10bb80b9784fd7740c00da213e8efd87970f2093a7f1ad8be28d87ca5e4a26
-
Filesize
58.2MB
MD577a0f6ab4a09f253a68ee7ab25319d0a
SHA14af8fceaa7ac5556ea47805cf6216ce153a504fd
SHA256c2044a1b50f49bc71ed7c768f14b8854abde34c4fa9a4ec0c6942c883fd339f3
SHA5125e3da5289acbf1d22713e11bb6521315051f8198a1ee6d0ba09b9d4b6080e3892c10bb80b9784fd7740c00da213e8efd87970f2093a7f1ad8be28d87ca5e4a26
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82