Analysis
-
max time kernel
65s -
max time network
67s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23/08/2024, 13:55
Behavioral task
behavioral1
Sample
Launcher_x64.rar
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
Cfg/libEGL.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Cfg/libGLESv2.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
READ ME.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
d3db.dll
Resource
win10v2004-20240802-en
General
-
Target
injector.exe
-
Size
4.9MB
-
MD5
fc502a9919380ad3e3abe216606ccf65
-
SHA1
be529f58e69bf7de944cec6cf766343e946535bb
-
SHA256
75cc2c6147746741e1f3b89f1557d3b68fcce002adee182db4c0034a3e19e68c
-
SHA512
998ee98d6c9373e5a1ae950c831b39ecfe99aada5dee7bbdd6f1f83bd64c792d4a75933c0080e3ab7a85c18b8aa0dec4d9e67b9e6e53979d690f516d06bc82a6
-
SSDEEP
98304:eNrvVUzoSmtaMnsJw6vFZXHwF5oHK6y3EGTa7oH:eF9uoScaVa691OiHRuTaS
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ injector.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion injector.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion injector.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral6/memory/2112-10-0x0000000000D80000-0x00000000018F2000-memory.dmp themida behavioral6/memory/2112-11-0x0000000000D80000-0x00000000018F2000-memory.dmp themida behavioral6/memory/2112-32-0x0000000000D80000-0x00000000018F2000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA injector.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2112 injector.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language injector.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133688950464563812" chrome.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2112 injector.exe 2112 injector.exe 2112 injector.exe 2112 injector.exe 2112 injector.exe 1684 chrome.exe 1684 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2112 injector.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeCreatePagefilePrivilege 1684 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1684 wrote to memory of 408 1684 chrome.exe 100 PID 1684 wrote to memory of 408 1684 chrome.exe 100 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2760 1684 chrome.exe 101 PID 1684 wrote to memory of 2852 1684 chrome.exe 102 PID 1684 wrote to memory of 2852 1684 chrome.exe 102 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103 PID 1684 wrote to memory of 4876 1684 chrome.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe9d44cc40,0x7ffe9d44cc4c,0x7ffe9d44cc582⤵PID:408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2064,i,11921090240953541489,13932423663981476192,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2060 /prefetch:22⤵PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1928,i,11921090240953541489,13932423663981476192,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2516 /prefetch:32⤵PID:2852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2128,i,11921090240953541489,13932423663981476192,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2620 /prefetch:82⤵PID:4876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,11921090240953541489,13932423663981476192,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:1284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3236,i,11921090240953541489,13932423663981476192,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:4072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4672,i,11921090240953541489,13932423663981476192,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4684 /prefetch:12⤵PID:2112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4732,i,11921090240953541489,13932423663981476192,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4760 /prefetch:82⤵PID:3716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4836,i,11921090240953541489,13932423663981476192,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4812 /prefetch:82⤵PID:4160
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:780
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\140efc5a-f907-44f8-b950-e9b492d41f8f.tmp
Filesize8KB
MD59f0c796337f6ba69e5c259a12b69e31f
SHA1a1acb58056ff9e9ceb1b21bcce9f9f67e93bb244
SHA256bda7e27ee154bb1d44b7eb61aa660e2c8ef336cb6e0f378d7ee19e82bc5958d6
SHA5121a3f2dbcb3d6128c000eca05a8e62b299c220544d39222fdd6644d43b770b5f20e0d7d373a2e1fe07fe654e67dc50e6427098bdf4bf652fa21a877b00f2ddecc
-
Filesize
649B
MD531b5aabd040bd9abb1a6582a39611506
SHA15f1c36662a570b16e4867ba3961ddebcfd851ae2
SHA256c35fc7c6394b567b6d9050c757756e2c32056d15342de19259645241ddcda2df
SHA5125e7b9fbf8a6373e6458301d97a39aa67a5a07efd7cff484d6d50020623eca2ee9120afe94657662f2ba59794fbecd2476cddf973e2ec465c2226cf517259ec3c
-
Filesize
1KB
MD57a44a1200bc187cbeb23267e60bb61c4
SHA1ac8beda1603336f43ada36fb8ec1d931f395f3d1
SHA2561cfe958a0fa8fb10f3607f4ce9b62381d40152740fec09eeee6123c9c862e091
SHA5121e6804dfca39f266939e3770ce69dde6f21cfeb0e65af98ac2bd7d6fe17db0f1261ce0b5d2d9ef7ca5722e4273bf800522886d2aed2cf2bd8e88cc6f48ae3e87
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5deb38ae703da2fce3c184a14785c6387
SHA1e70ffd06fb971aa86377ca82e3be32393070a349
SHA256a8f78f534fbca7dcd7c68237520c62d7f437c12215198c2bd593e1c9545a9251
SHA5123727d7522411e7e8e4810346548d49c21887e648e666b238543b2e624ade7daa75081589d408710d557a788a685406242eaa42541e853c5d58f63adef9a9ac94
-
Filesize
13KB
MD5b7b48cc12271bd85747cf11962a9fab2
SHA16cf38f3df58a2d39d38ed562c5a044f666b9885b
SHA25628a24fdc454cb4d38110b405eb999c0fe938aeb6ac0ecc8d501b6494736742f6
SHA51261854231c391797ec123e83cb15191e1b6cec59e1820d6e0dc76cda65335e910001b9b433e13d0d47c5811077372e662feac9358d5c8badafb0926630f414d9a
-
Filesize
197KB
MD511d59d2f1675da14137b8302167a96e0
SHA1d7409e9633142d6811f3af5dc32c9965fd4b5995
SHA256dc05f216a3fc2765b9d690215e3a81a11108af13a4bc8c6694d1da1e2c3475d5
SHA512a3c547dae6c000a89fea69f17d2fe0a5b7103f4b98dade1d147b33697ba37cf5e449389223e5765ddd250e119282d607f8f11b11c445ea6736eba38c1cd14029
-
Filesize
197KB
MD5fa66ccb6eff6d006f57a16985c107dfd
SHA1dba4ab5479f127fbcd220b6c947612bbaee07230
SHA25634cdc692663d7c2bcf4ce1fe1c6c74dd1b543ed2cc0150bb36dd78fd94f4234b
SHA51285bd4186daf5f8f600fb658d631b35e98e7beaf166aafc5bc70f6f594c535895cad73472160b6a9bc4dc672e357668c29f86bc7880aa72c5d2b977b4ad7df3dc
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58