Analysis
-
max time kernel
215s -
max time network
229s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 08:16
Static task
static1
Behavioral task
behavioral1
Sample
6efecc4e0da806742cd3e66b08ea7138ff802f90978f2328f4dc93bd6ac3b0bc.exe
Resource
win7-20221111-en
General
-
Target
6efecc4e0da806742cd3e66b08ea7138ff802f90978f2328f4dc93bd6ac3b0bc.exe
-
Size
931KB
-
MD5
b790e4052c8e6e37338daed47fd210ad
-
SHA1
98e76c449a302b810a9a999cc33d43ec1262a3d8
-
SHA256
6efecc4e0da806742cd3e66b08ea7138ff802f90978f2328f4dc93bd6ac3b0bc
-
SHA512
b8ed1f4a5679c5e3450db9702e60e5e6e0415f69d40eff9b1c9503822a12dab40464a5d2d7922f7c370930806933ab1b0526c0f3d8f6df9180a61327a63a4e62
-
SSDEEP
24576:h1OYdaOyMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfE:h1Os8MWyUQ+GUVFIcHPvpfE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2412 s1kzuyV3WAn1PGP.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ckgmgodgjppjdglflhkghlpciocfmbem\2.0\manifest.json s1kzuyV3WAn1PGP.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ckgmgodgjppjdglflhkghlpciocfmbem\2.0\manifest.json s1kzuyV3WAn1PGP.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ckgmgodgjppjdglflhkghlpciocfmbem\2.0\manifest.json s1kzuyV3WAn1PGP.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ckgmgodgjppjdglflhkghlpciocfmbem\2.0\manifest.json s1kzuyV3WAn1PGP.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ckgmgodgjppjdglflhkghlpciocfmbem\2.0\manifest.json s1kzuyV3WAn1PGP.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy s1kzuyV3WAn1PGP.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini s1kzuyV3WAn1PGP.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol s1kzuyV3WAn1PGP.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI s1kzuyV3WAn1PGP.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe 2412 s1kzuyV3WAn1PGP.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2412 s1kzuyV3WAn1PGP.exe Token: SeDebugPrivilege 2412 s1kzuyV3WAn1PGP.exe Token: SeDebugPrivilege 2412 s1kzuyV3WAn1PGP.exe Token: SeDebugPrivilege 2412 s1kzuyV3WAn1PGP.exe Token: SeDebugPrivilege 2412 s1kzuyV3WAn1PGP.exe Token: SeDebugPrivilege 2412 s1kzuyV3WAn1PGP.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2412 2164 6efecc4e0da806742cd3e66b08ea7138ff802f90978f2328f4dc93bd6ac3b0bc.exe 80 PID 2164 wrote to memory of 2412 2164 6efecc4e0da806742cd3e66b08ea7138ff802f90978f2328f4dc93bd6ac3b0bc.exe 80 PID 2164 wrote to memory of 2412 2164 6efecc4e0da806742cd3e66b08ea7138ff802f90978f2328f4dc93bd6ac3b0bc.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\6efecc4e0da806742cd3e66b08ea7138ff802f90978f2328f4dc93bd6ac3b0bc.exe"C:\Users\Admin\AppData\Local\Temp\6efecc4e0da806742cd3e66b08ea7138ff802f90978f2328f4dc93bd6ac3b0bc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\7zS90A7.tmp\s1kzuyV3WAn1PGP.exe.\s1kzuyV3WAn1PGP.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD53aea317a3d6afc557b5744c00522a6b0
SHA10ebef3bb740f4ac23c390602349c57fdf83cfc62
SHA256aee2625abf671ecaeb62eb32a444cd8193831186d2e7c0f749c2e271e2064c8a
SHA512f7949a0c509a4b476c2138604483fc6fc794b9773306de03d4250ae320b0fc6897a1b33df29f4d78652c11b105e9e47e5e367be62339049fbbbe813e91e8c052
-
Filesize
139B
MD53ab95bf514bf48ef80d3922ea023caa5
SHA1d804464e2059a7601537ee1d893d0071a28c27d7
SHA256897d6e920a53a74398d31b5769f366f079c8871a76b2f5fea487188a9e2025b2
SHA5120d2a58535cac885fbd216fcf0589e5030f6b58e70142ed67be4488e51cc5cf2cad67478d573bb2c5d6d411254c05605fab0d68c34c8f7afe8bc9e230a696b174
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
C:\Users\Admin\AppData\Local\Temp\7zS90A7.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS90A7.tmp\[email protected]\chrome.manifest
Filesize35B
MD511790b8181c72efabfda9a3a2ac9d643
SHA16d0b78dec4f7bdc601ef4cd5f0e3a39ab17a2f5e
SHA256b808bc8c65e5740049422dac1852654abd6a684118e96bc2d38c1126db19d877
SHA512bcad28a0690714ed6e329df8c02fc9e315d4e08b187aac014b1e2ba12977e0ab4a1a7dd6659b6b8de934dfdb7494cd58decb100b3bb80c1f4b470ea364f10265
-
C:\Users\Admin\AppData\Local\Temp\7zS90A7.tmp\[email protected]\content\bg.js
Filesize9KB
MD53f9396831034a9d49e63102859e5997b
SHA1f2183a0c2a03f31d6fa6967dd0e79e4733a56dfd
SHA256057f43baa47e9c3e4ab1ff04c4f8b3f4cdd66405ee4ab46b111d160c9c26b9bd
SHA5122e49b0dc92cf392fe98ede7f03f47116d17cabdf731c2504af5c216d82ca8446226a7e9f4f88376cc867eb12c7ed2aa4b1585f7ef284c92c998df4bceffe226b
-
C:\Users\Admin\AppData\Local\Temp\7zS90A7.tmp\[email protected]\install.rdf
Filesize598B
MD5433315ca91b71bb899a47630607e73e7
SHA16703da9f595a99c92bf110aaf066c486115a535f
SHA256735e22e625c8f90e0235a68282dec3c9fb372a8653a5c31953cdca1d044efde2
SHA5126a981569862c4f0c324c72d8aa82672094a2c06897ab6054d131ffca35a26f10627bddf9fbd33ba7e5a0c3613b214d7dd8ffa2173ecf35c0db2d546e5be2c61c
-
Filesize
1KB
MD543da6feba7afe8f0ffc1eeaed9db32ba
SHA11be60021bb140be2e5c0f5e92165997608d16647
SHA2568cbc2a76fd0e584ff94b7704342b2668b1e150eb594a32875191c40a2507e2cb
SHA51214cc57a4d7973f3dfc235bc1c65eb99032f7990092346b1d8bdfb6c89a2972311457395c41034f6b8654bd732cd8cb24d4100dac45560b1807dc0e3fbb73a0a6
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8