Analysis
-
max time kernel
127s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2023 02:07
Behavioral task
behavioral1
Sample
6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe
Resource
win10v2004-20231127-en
General
-
Target
6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe
-
Size
157.7MB
-
MD5
2f010a1eb3eb549502c640fdf068067b
-
SHA1
d2dd90bfadff4ff0e73884f3e47132d1bc376f56
-
SHA256
6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772
-
SHA512
c819470c209dae93c2dd7616aa342aa30dc2fabdfb8d0afb408cc9199424ef18765a7f269690ca3307291475a8c232b159b004208626f4991b71f0c3dc73dcc2
-
SSDEEP
1572864:1Wajz7MJ2NMyKfflSuPtvKeh0ew1988ae7XRuiRU2b:oKQ2NMD9L1iyiRv
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\Control Panel\International\Geo\Nation 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe -
Executes dropped EXE 1 IoCs
Processes:
Chrome Service.exepid Process 1668 Chrome Service.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleChromed = "C:\\Users\\Admin\\AppData\\Local\\Public Program\\Chrome Service.exe" 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 37 ipinfo.io 38 ipinfo.io -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid Process 2264 powershell.exe 2264 powershell.exe 2264 powershell.exe 2264 powershell.exe 2956 powershell.exe 2956 powershell.exe 2956 powershell.exe 2956 powershell.exe 4952 powershell.exe 4952 powershell.exe 4952 powershell.exe 4952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exedescription pid Process procid_target PID 3708 wrote to memory of 2264 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 98 PID 3708 wrote to memory of 2264 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 98 PID 3708 wrote to memory of 2264 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 98 PID 3708 wrote to memory of 2956 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 108 PID 3708 wrote to memory of 2956 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 108 PID 3708 wrote to memory of 2956 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 108 PID 3708 wrote to memory of 4952 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 111 PID 3708 wrote to memory of 4952 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 111 PID 3708 wrote to memory of 4952 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 111 PID 3708 wrote to memory of 1668 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 113 PID 3708 wrote to memory of 1668 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 113 PID 3708 wrote to memory of 1668 3708 6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe"C:\Users\Admin\AppData\Local\Temp\6625bd4b26d018dde4f1727ad9cd66112375b01efe51216e002186e543aaf772.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "msedge"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"2⤵
- Executes dropped EXE
PID:1668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
17KB
MD50a247b69310d66797c470391043303fb
SHA1befd83722be3dd1f4c378c82cdf66184b81eaede
SHA2563b20e09f0c0b50cc00945dd23222d32257d153383ac3ff79f3c6f54dcea7c164
SHA512588af0996b986e9b70c5b9d8b9a3576a5528f0900a5f86b0022ebc0d255105bf7851437513ae4aff588abe67e6bc2089ff684d16e84643b4a5ad86f978fcecfd
-
Filesize
17KB
MD557a39a887201911b93b70f430c51d2e7
SHA142e94fd2d6cb9fe4ff95827fc254140c8af6f70a
SHA2567ed297ea062923153e05712602300060a9f3fb001e15dd165c523e10cdd6b030
SHA51225a80392e73e2a34691f99cf22b0db41566fdb023fbacfd18e2b98fd176191dacdd45cc3b4ae089b5c262b8be13de217f6e20e32436db3929e5008657c63acff
-
Filesize
58.2MB
MD5ab5a0c4dfd4e40048c92943354afa758
SHA1aba2064e4349fd38c7178de3a8c453894a6b2ec1
SHA2564bc57f4a1419ee1539165bfefbf4448c23c0e5b248b1e759f5ce62215b38be87
SHA512d3030835b48c952319242a7884994f3e91f3578a50d5b9caea9f38f6a3eb1f5d74d21ca4ed79a89d02872888a832a99b71ff1b85ea2a6c4c09b43cf3a93b5402
-
Filesize
58.2MB
MD5ab5a0c4dfd4e40048c92943354afa758
SHA1aba2064e4349fd38c7178de3a8c453894a6b2ec1
SHA2564bc57f4a1419ee1539165bfefbf4448c23c0e5b248b1e759f5ce62215b38be87
SHA512d3030835b48c952319242a7884994f3e91f3578a50d5b9caea9f38f6a3eb1f5d74d21ca4ed79a89d02872888a832a99b71ff1b85ea2a6c4c09b43cf3a93b5402
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82