Analysis
-
max time kernel
133s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 08:13
Static task
static1
Behavioral task
behavioral1
Sample
5308c57e134465b5d0ca9ff78f944fac324177fdd0b08b75a9775a8c2ad0bcd8.exe
Resource
win7-20220812-en
General
-
Target
5308c57e134465b5d0ca9ff78f944fac324177fdd0b08b75a9775a8c2ad0bcd8.exe
-
Size
931KB
-
MD5
dde64746d41bb6e8591b4643fedbe8dd
-
SHA1
2a6eb969cfdde8b27dfed8953aff6620508c63c7
-
SHA256
5308c57e134465b5d0ca9ff78f944fac324177fdd0b08b75a9775a8c2ad0bcd8
-
SHA512
200ceac83f13fddb989335b28bc0ae3c7b8f05166554a20190e64d9d4a4c494c4c5e01fffa496b1fa7c8b19c64fff7d8a2ac61defc96920b390c5b9f73575a42
-
SSDEEP
24576:h1OYdaOskVkyMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpf+:h1OsRMWyUQ+GUVFIcHPvpf+
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Ya6tzkmE5yt4mAs.exepid process 5016 Ya6tzkmE5yt4mAs.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
Ya6tzkmE5yt4mAs.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjppkpajiikoghmmndnbfpjlojmemfpj\2.0\manifest.json Ya6tzkmE5yt4mAs.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjppkpajiikoghmmndnbfpjlojmemfpj\2.0\manifest.json Ya6tzkmE5yt4mAs.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjppkpajiikoghmmndnbfpjlojmemfpj\2.0\manifest.json Ya6tzkmE5yt4mAs.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjppkpajiikoghmmndnbfpjlojmemfpj\2.0\manifest.json Ya6tzkmE5yt4mAs.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjppkpajiikoghmmndnbfpjlojmemfpj\2.0\manifest.json Ya6tzkmE5yt4mAs.exe -
Drops file in System32 directory 4 IoCs
Processes:
Ya6tzkmE5yt4mAs.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy Ya6tzkmE5yt4mAs.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Ya6tzkmE5yt4mAs.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Ya6tzkmE5yt4mAs.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Ya6tzkmE5yt4mAs.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
Ya6tzkmE5yt4mAs.exepid process 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe 5016 Ya6tzkmE5yt4mAs.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Ya6tzkmE5yt4mAs.exedescription pid process Token: SeDebugPrivilege 5016 Ya6tzkmE5yt4mAs.exe Token: SeDebugPrivilege 5016 Ya6tzkmE5yt4mAs.exe Token: SeDebugPrivilege 5016 Ya6tzkmE5yt4mAs.exe Token: SeDebugPrivilege 5016 Ya6tzkmE5yt4mAs.exe Token: SeDebugPrivilege 5016 Ya6tzkmE5yt4mAs.exe Token: SeDebugPrivilege 5016 Ya6tzkmE5yt4mAs.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
5308c57e134465b5d0ca9ff78f944fac324177fdd0b08b75a9775a8c2ad0bcd8.exedescription pid process target process PID 4856 wrote to memory of 5016 4856 5308c57e134465b5d0ca9ff78f944fac324177fdd0b08b75a9775a8c2ad0bcd8.exe Ya6tzkmE5yt4mAs.exe PID 4856 wrote to memory of 5016 4856 5308c57e134465b5d0ca9ff78f944fac324177fdd0b08b75a9775a8c2ad0bcd8.exe Ya6tzkmE5yt4mAs.exe PID 4856 wrote to memory of 5016 4856 5308c57e134465b5d0ca9ff78f944fac324177fdd0b08b75a9775a8c2ad0bcd8.exe Ya6tzkmE5yt4mAs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5308c57e134465b5d0ca9ff78f944fac324177fdd0b08b75a9775a8c2ad0bcd8.exe"C:\Users\Admin\AppData\Local\Temp\5308c57e134465b5d0ca9ff78f944fac324177fdd0b08b75a9775a8c2ad0bcd8.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\7zS933C.tmp\Ya6tzkmE5yt4mAs.exe.\Ya6tzkmE5yt4mAs.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS933C.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS933C.tmp\[email protected]\chrome.manifest
Filesize35B
MD53275f2ef0c2eb50e7c2f840943c8b7ba
SHA1b0f7f9c7f45af2d11c5994300b93e77de7d7ad1b
SHA2568ea63014d6b6da3c23ffd708bdc03373a2ee19c33265b228539d083273a4b266
SHA5122440138f0960858fc619a272c79a9b6d9fdf708e57629faff4a09b896f4c617065d52f52e747a2b5cc7c9bb79612bfcd69a8b1af11e4b902ec21938fe7c7d1f0
-
C:\Users\Admin\AppData\Local\Temp\7zS933C.tmp\[email protected]\content\bg.js
Filesize9KB
MD5ee0a0a313cc2295a88e0ba98c5458350
SHA14130a0069bc2aa1b6adbdad8676b4d53573662ad
SHA256304850e36d73f38d113f0aa69cafc68ebd476fe5ebd7f90c2b8099d23cc97866
SHA5122df2d14519f18bc273f805d01d7c2dac900dc3b8b3eca89b2e0e848bfef0aeb89ee587a9382172cf7ffda71fba385074756123b325bc82da42c84e6cfe95328d
-
C:\Users\Admin\AppData\Local\Temp\7zS933C.tmp\[email protected]\install.rdf
Filesize592B
MD5322f098ec42f54409229bbcd267bca32
SHA1c2b694fe721d8e1f08593f649eda7bad5e7f8682
SHA2560b160a4898705080843d1c0d8eda5c605c421e91d1ec5511e7d08e20d06a1141
SHA512cb9cfc6e88ea98492ed664202c80389fb2b47a85334d778d0ed18c4ad5cc09837225239042f95267a3da408d92cea6b5bfb6edb9a9093b02e4cd6255e72aa9da
-
Filesize
1KB
MD55eb524d584fd9fdd4a4df6296751a4b5
SHA116572ca0dd2ebe0bd193f1ce39f939411670f302
SHA25641a0f4ea2e667359ab67028fd599137cea4b4af4ef2f87113576e0bfdf0b7241
SHA5128897b98dae9396770935e9d2386b870c7d7c4bdeff8f5ff9d81102640aecb9f138a88a757b6ecc45749bfffc6bdd77d4a22ce0af4d25fc37b921eb0c12df9db3
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
6KB
MD5b0de1c6dbf8d5d2147fa989367b8ddd3
SHA152ad8e5f806be19b6c7a0aa808f5497b92de9f12
SHA256172ec64c8e409adc07f88430ac9e82829b50a43a3e00194e821b3342161444a9
SHA512f8d55cc03c8aec193cac760af548349bf98b01cc8a4952f038f9f2f8a96ec3eed67c1d5a056b5043f4a665840ca7c899ef9bb38bd8f060a410d874f1353ce8c2
-
Filesize
145B
MD542b219b7e41e19f84aefb7121e3d5082
SHA13e75d968330b4333bb7e45f7665dc2da4f07c6f9
SHA256c61594cc080b1933a216f25423633a01dd8a9f1a8e83976d768473fe0fb1af5d
SHA5129958ab506da7275c9e3acb0f2efbbe679182b297d27033614009700d8c155a0493196a26e7f39b5b043733b6788ff0ce028288a2be3ff3a16b0ecba5d0859862
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a