Analysis
-
max time kernel
178s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 08:06
Static task
static1
Behavioral task
behavioral1
Sample
5107e2d8016938cb40698cae3062d534ab2cb58e65a2724af313d9df5e26a82d.exe
Resource
win7-20220812-en
General
-
Target
5107e2d8016938cb40698cae3062d534ab2cb58e65a2724af313d9df5e26a82d.exe
-
Size
931KB
-
MD5
0422e09fd29cc40f555f8ffe87e09cd1
-
SHA1
06dc389bbe549ebb5d9022fccc09850147fb7404
-
SHA256
5107e2d8016938cb40698cae3062d534ab2cb58e65a2724af313d9df5e26a82d
-
SHA512
349a7c5241e9696c4538b0cab36d9c87245d1994f8b24b8daa054d93918695d4b132211b7253be49fa1d6ca868c2ec425bf4fedba61adcf158fdcbb0e37b33f9
-
SSDEEP
24576:h1OYdaOmMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpft:h1OsUMWyUQ+GUVFIcHPvpft
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
zFpOqQWIxcYSSWy.exepid process 1476 zFpOqQWIxcYSSWy.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
zFpOqQWIxcYSSWy.exedescription ioc process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\bchphgdogonmjbggbojlnflccaknpdof\2.0\manifest.json zFpOqQWIxcYSSWy.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\bchphgdogonmjbggbojlnflccaknpdof\2.0\manifest.json zFpOqQWIxcYSSWy.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bchphgdogonmjbggbojlnflccaknpdof\2.0\manifest.json zFpOqQWIxcYSSWy.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bchphgdogonmjbggbojlnflccaknpdof\2.0\manifest.json zFpOqQWIxcYSSWy.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\bchphgdogonmjbggbojlnflccaknpdof\2.0\manifest.json zFpOqQWIxcYSSWy.exe -
Drops file in System32 directory 4 IoCs
Processes:
zFpOqQWIxcYSSWy.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI zFpOqQWIxcYSSWy.exe File opened for modification C:\Windows\System32\GroupPolicy zFpOqQWIxcYSSWy.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini zFpOqQWIxcYSSWy.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol zFpOqQWIxcYSSWy.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
zFpOqQWIxcYSSWy.exepid process 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe 1476 zFpOqQWIxcYSSWy.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
zFpOqQWIxcYSSWy.exedescription pid process Token: SeDebugPrivilege 1476 zFpOqQWIxcYSSWy.exe Token: SeDebugPrivilege 1476 zFpOqQWIxcYSSWy.exe Token: SeDebugPrivilege 1476 zFpOqQWIxcYSSWy.exe Token: SeDebugPrivilege 1476 zFpOqQWIxcYSSWy.exe Token: SeDebugPrivilege 1476 zFpOqQWIxcYSSWy.exe Token: SeDebugPrivilege 1476 zFpOqQWIxcYSSWy.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
5107e2d8016938cb40698cae3062d534ab2cb58e65a2724af313d9df5e26a82d.exedescription pid process target process PID 2188 wrote to memory of 1476 2188 5107e2d8016938cb40698cae3062d534ab2cb58e65a2724af313d9df5e26a82d.exe zFpOqQWIxcYSSWy.exe PID 2188 wrote to memory of 1476 2188 5107e2d8016938cb40698cae3062d534ab2cb58e65a2724af313d9df5e26a82d.exe zFpOqQWIxcYSSWy.exe PID 2188 wrote to memory of 1476 2188 5107e2d8016938cb40698cae3062d534ab2cb58e65a2724af313d9df5e26a82d.exe zFpOqQWIxcYSSWy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5107e2d8016938cb40698cae3062d534ab2cb58e65a2724af313d9df5e26a82d.exe"C:\Users\Admin\AppData\Local\Temp\5107e2d8016938cb40698cae3062d534ab2cb58e65a2724af313d9df5e26a82d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\7zSA60.tmp\zFpOqQWIxcYSSWy.exe.\zFpOqQWIxcYSSWy.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSA60.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSA60.tmp\[email protected]\chrome.manifest
Filesize35B
MD5b5eec77a220f767afb80f49b0d784043
SHA10c05f1b448b9078fa24d21eeb2a2003204dd9922
SHA25615d07cd3f1d01bc7a682f0353893fc19623060a60b5cbe2304995111405a3eb7
SHA512006dd621bf5532f653e132df11cb06e16bfd4a17229d03e60254ba5168047fad7801512655830041878910212c1affde69050347c59967cdd408c11a7c847844
-
C:\Users\Admin\AppData\Local\Temp\7zSA60.tmp\[email protected]\content\bg.js
Filesize9KB
MD5bb8567de86918f5964612eaba20182d4
SHA1303ac5df2c18c020ae3aef74217d89afab142706
SHA256c30285da4af19aed94e3b4b68f161eb98392e1a4fd72c3b63c9edfb99e8aec76
SHA512f5db4b03bcbae3d53c5c66220294e1b367beda2624f78472fab2a9e8e8db94adebc921c43710a4d62253a2f8bad4743471380d50053348483408aeb2a7c19b0d
-
C:\Users\Admin\AppData\Local\Temp\7zSA60.tmp\[email protected]\install.rdf
Filesize593B
MD55834e8b57367dee23f53aa8e66389c9e
SHA143b625ea8b77d75d653a2fee627dc8da68018e57
SHA256aa57ca372b1e3568d91b2adebeeed64fd66ceb4c263dc872a43497c33f7a6f81
SHA51281cb9294e0a32816cd1768241cce55bed39002747ec3fcc35d1843a55761a0a19bfafdf28a46c6258d763883d1e81d09b306dd15f21b9c0e8bb58df1c9462935
-
Filesize
146B
MD5b70f915847c51d1aa1d1767caddc5a89
SHA1651b8316f0812709ed542fdbd3a97b2bd561c956
SHA25696d25cf604ef748c59b09cc70ca7017a0ccd169e050b4b7d28ea0d7b2301419b
SHA51249a86ba692b7126b80f1539986f644e575667d698e9d648c786c14f3aaecb4860d70d302bcb04f64f008f0e22518bbc418e1e06d350353679fb93544682ae52c
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD548f94483a894ecf24dbf67313c2ed355
SHA146c976ed684b0a5d8f6c4daff7d5d1e7e87133cd
SHA256d7631ad7655f104074df4a5cbdf4279842b97eab2961c1645cebf3954313e287
SHA512a00f7158ae3875125030d0f12921d5414d6914390639afebf9a5bf9b01c63ce484a781018bc7657782e9a0dab0c87f29d22fe7e53f1e0a7985649ae1942295f2
-
Filesize
1KB
MD5f1484c88ae9abfb47d2c0c54cdcfe839
SHA1ffdf66471d69819915b8f69859f6ee50b2361710
SHA256375ccabb3aad924865ca6580a0f134455667cf5ed484942b2cb7e5a89c2a65b5
SHA5128f49d57f8256e94d513ae93602b205b82a7f28e9365f5a6e80f0a87599e499617febe69f59c156cb2e5e9c443874a87a1c70f18daafbce95508916b21391526e
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8