Analysis
-
max time kernel
153s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 08:16
Static task
static1
Behavioral task
behavioral1
Sample
34d09d4f5bb15430c9184075394ac7b95c73e32f57d1c089977df07bb5bb508c.exe
Resource
win7-20221111-en
General
-
Target
34d09d4f5bb15430c9184075394ac7b95c73e32f57d1c089977df07bb5bb508c.exe
-
Size
931KB
-
MD5
85efa9801ae7502036eed41d0de67613
-
SHA1
f80dc5f836f89d1b02e07ef681c44c1deb8a9693
-
SHA256
34d09d4f5bb15430c9184075394ac7b95c73e32f57d1c089977df07bb5bb508c
-
SHA512
fcc92cd2e6a4cd306e837b6bc8ad018b913772aa28dd6c51e9d353d4a35cf69ffe2727b650d11b85ec98798ae9368de467cb62e38b539a0ba8df43d2bd43af76
-
SSDEEP
24576:h1OYdaO0MWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfd:h1OsiMWyUQ+GUVFIcHPvpfd
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
EfrESNzgsMDDHFT.exepid process 1892 EfrESNzgsMDDHFT.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
EfrESNzgsMDDHFT.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfklghjgiodmddmiakcnjajakpiggjoo\2.0\manifest.json EfrESNzgsMDDHFT.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfklghjgiodmddmiakcnjajakpiggjoo\2.0\manifest.json EfrESNzgsMDDHFT.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfklghjgiodmddmiakcnjajakpiggjoo\2.0\manifest.json EfrESNzgsMDDHFT.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfklghjgiodmddmiakcnjajakpiggjoo\2.0\manifest.json EfrESNzgsMDDHFT.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfklghjgiodmddmiakcnjajakpiggjoo\2.0\manifest.json EfrESNzgsMDDHFT.exe -
Drops file in System32 directory 4 IoCs
Processes:
EfrESNzgsMDDHFT.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol EfrESNzgsMDDHFT.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI EfrESNzgsMDDHFT.exe File opened for modification C:\Windows\System32\GroupPolicy EfrESNzgsMDDHFT.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini EfrESNzgsMDDHFT.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
EfrESNzgsMDDHFT.exepid process 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe 1892 EfrESNzgsMDDHFT.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
EfrESNzgsMDDHFT.exedescription pid process Token: SeDebugPrivilege 1892 EfrESNzgsMDDHFT.exe Token: SeDebugPrivilege 1892 EfrESNzgsMDDHFT.exe Token: SeDebugPrivilege 1892 EfrESNzgsMDDHFT.exe Token: SeDebugPrivilege 1892 EfrESNzgsMDDHFT.exe Token: SeDebugPrivilege 1892 EfrESNzgsMDDHFT.exe Token: SeDebugPrivilege 1892 EfrESNzgsMDDHFT.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
34d09d4f5bb15430c9184075394ac7b95c73e32f57d1c089977df07bb5bb508c.exedescription pid process target process PID 2116 wrote to memory of 1892 2116 34d09d4f5bb15430c9184075394ac7b95c73e32f57d1c089977df07bb5bb508c.exe EfrESNzgsMDDHFT.exe PID 2116 wrote to memory of 1892 2116 34d09d4f5bb15430c9184075394ac7b95c73e32f57d1c089977df07bb5bb508c.exe EfrESNzgsMDDHFT.exe PID 2116 wrote to memory of 1892 2116 34d09d4f5bb15430c9184075394ac7b95c73e32f57d1c089977df07bb5bb508c.exe EfrESNzgsMDDHFT.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34d09d4f5bb15430c9184075394ac7b95c73e32f57d1c089977df07bb5bb508c.exe"C:\Users\Admin\AppData\Local\Temp\34d09d4f5bb15430c9184075394ac7b95c73e32f57d1c089977df07bb5bb508c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\7zSC8B4.tmp\EfrESNzgsMDDHFT.exe.\EfrESNzgsMDDHFT.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4620
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD527840b7fdfa91e1aae075123ee6c8de3
SHA1becaa6fcc5dfb4b3dac5aca152bfb4219d0a3b21
SHA2562f677f60e6283a75b353da47987ebb4fb33326d4901fdc7b1817068c47e8a757
SHA51217a8db662576b1da1cb844110e20ad539e074dff2c97213bce65e611f1550ffa1932b5187e6c4b41cc7ec1f5c65e719c93e6afe1189199ab2767b00d5e7c6206
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
6KB
MD5c7ab9f426b23c5ae40bb883011854153
SHA1d411015197fd176b4317def2db5c86e291b2ab99
SHA256f60f291bb04fc9256318b7fe744e522f1497af9b58aac907dc9a99c6939c7580
SHA5122596b889bde96f15f18b7ede4cf91ddbbec688bbf936e42515bc784d46479778e7ba29925bae85541b05f819e4d93ae154d02ad88dddafe613f78a1e3bc59bcc
-
Filesize
140B
MD53c6fb1bd9a99c2b7b31c9f127b2d14cb
SHA14630ddf9b5640f4cfd45a17bb12bc585796db993
SHA25672a0f2eb077b491075ef54d3fc0d6e26d80468f8324a5987f449fab52defafe5
SHA5124282dd5b61ec65062d127ff4ef8d9f53c03877335d22b979ad9ab8d3ffe04568f7f4a5a6b82159127c4a584e0af96b0122b46d66d99c09c7f66640db41dc9ef3
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
C:\Users\Admin\AppData\Local\Temp\7zSC8B4.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSC8B4.tmp\[email protected]\chrome.manifest
Filesize35B
MD52b05e2cb2baadd11f0cf4edcdb97d241
SHA18808626af052768c577bb94d61a55ee8a31a52b3
SHA256f084a8c7992925d13b6dd4a1eb2edcce68556084e029eafa6e9dbe84b323c545
SHA512b09c929043bc7fb61ca7fdd8e7af16d13f8dc96b3d1b4910bf9d184d84fb55c1b4a8e6535a2e70e16dc0a70d78acc2965b8223a8b555d7f855a4dd351206e3ac
-
C:\Users\Admin\AppData\Local\Temp\7zSC8B4.tmp\[email protected]\content\bg.js
Filesize9KB
MD5186f118789b27837157e9e722ecffb83
SHA1aa44bcacb925269e7ad897959e4083e75db2b257
SHA25664cebbf51f3c4e0218f142fb5f26ea3f22ef50387e3a89dd8fc2c9e3599f8795
SHA512be7d13f9af57f7c2b4749c9bff85ce7e8f03e778ae0f10df2e6e093aef149c78b3ddb1a55c7393537f28d391df4aa12f16a58c954823ef074ac57cb321f490ff
-
C:\Users\Admin\AppData\Local\Temp\7zSC8B4.tmp\[email protected]\install.rdf
Filesize592B
MD56ad4a6cd18b860ecf774855a69611bfb
SHA121bfb7a1044e00be463c6b4422ca1d27f6dc7be5
SHA25663e11d87fba8995318142d78db58ae54e895d48491cb6b713136091539fdabc8
SHA51255f7c386fba5c6c0ad3ffa9d71dc5ba2571fd71e16f753da7dabe860ab67a29b7f31ab03b7ff69a0e104b6b73d3b672a551466b68b123cab9fc2b5f12091336a