Analysis
-
max time kernel
132s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 10:59
Static task
static1
Behavioral task
behavioral1
Sample
953e92407f088a24ce0aeb02e5c863e76c00c53a9f869507c603f0b61785be4d.exe
Resource
win7-20221111-en
General
-
Target
953e92407f088a24ce0aeb02e5c863e76c00c53a9f869507c603f0b61785be4d.exe
-
Size
931KB
-
MD5
56324c45f401c30dff9a5611c0c1f55f
-
SHA1
13f6c23df5b34cea8bacdb2d9d25fa580b9dedab
-
SHA256
953e92407f088a24ce0aeb02e5c863e76c00c53a9f869507c603f0b61785be4d
-
SHA512
b2eca5a4f76cbf58f538db9d8edf836e10fc6bb9c247b8abe7341c29c17a8c2c9a069e5961a9f8553faab792b4c92c22d459c8fbb5c7af545ab8669d60833c2b
-
SSDEEP
24576:h1OYdaOCMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfo:h1Os8MWyUQ+GUVFIcHPvpfo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4420 SlAeySXAUUaCUW4.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gplioammgdohdjchcbdfojbgpdkpgini\2.0\manifest.json SlAeySXAUUaCUW4.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gplioammgdohdjchcbdfojbgpdkpgini\2.0\manifest.json SlAeySXAUUaCUW4.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\gplioammgdohdjchcbdfojbgpdkpgini\2.0\manifest.json SlAeySXAUUaCUW4.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\gplioammgdohdjchcbdfojbgpdkpgini\2.0\manifest.json SlAeySXAUUaCUW4.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\gplioammgdohdjchcbdfojbgpdkpgini\2.0\manifest.json SlAeySXAUUaCUW4.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy SlAeySXAUUaCUW4.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini SlAeySXAUUaCUW4.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol SlAeySXAUUaCUW4.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI SlAeySXAUUaCUW4.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe 4420 SlAeySXAUUaCUW4.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4420 SlAeySXAUUaCUW4.exe Token: SeDebugPrivilege 4420 SlAeySXAUUaCUW4.exe Token: SeDebugPrivilege 4420 SlAeySXAUUaCUW4.exe Token: SeDebugPrivilege 4420 SlAeySXAUUaCUW4.exe Token: SeDebugPrivilege 4420 SlAeySXAUUaCUW4.exe Token: SeDebugPrivilege 4420 SlAeySXAUUaCUW4.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1944 wrote to memory of 4420 1944 953e92407f088a24ce0aeb02e5c863e76c00c53a9f869507c603f0b61785be4d.exe 76 PID 1944 wrote to memory of 4420 1944 953e92407f088a24ce0aeb02e5c863e76c00c53a9f869507c603f0b61785be4d.exe 76 PID 1944 wrote to memory of 4420 1944 953e92407f088a24ce0aeb02e5c863e76c00c53a9f869507c603f0b61785be4d.exe 76
Processes
-
C:\Users\Admin\AppData\Local\Temp\953e92407f088a24ce0aeb02e5c863e76c00c53a9f869507c603f0b61785be4d.exe"C:\Users\Admin\AppData\Local\Temp\953e92407f088a24ce0aeb02e5c863e76c00c53a9f869507c603f0b61785be4d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\7zS203.tmp\SlAeySXAUUaCUW4.exe.\SlAeySXAUUaCUW4.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS203.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS203.tmp\[email protected]\chrome.manifest
Filesize35B
MD55e2ce5e2dc64f292c0b014abe696495f
SHA14d421c26fca9a348f88249018e6494c6992dcf27
SHA256c81965ff273d1e7e90858bdca01efc5963225ed03e0e27796718612a99f81d50
SHA51218c025eb2fdf2459795f5d56b5bdd14d892fd7ef73ab5c6fb2999a4b9db504b06c9462b87f7824a4f7bb9b65ca2f3ed50137525de43c00bfd5fde0136b82503a
-
C:\Users\Admin\AppData\Local\Temp\7zS203.tmp\[email protected]\content\bg.js
Filesize9KB
MD5d8d2b729c58ee1a63686a117f83de003
SHA14c1b59c097bd3b189b26a443521f6fb96b082c70
SHA25697bafaadbcfc8bd42cebe02ddaf99926e23dcf84ea7dc23423ed3f7f273efaf5
SHA512e996c2af2c9ab1b2806f8c967943cd6053fb7da55411d305240611be87bf24559ebce3ec3cf178ef1edac43046e68eeff9c9335a33ae2b30679cdfcd6d4215c0
-
C:\Users\Admin\AppData\Local\Temp\7zS203.tmp\[email protected]\install.rdf
Filesize597B
MD5ab3c7b2789f7a459ca9784347739b5af
SHA1200f9b86f6a07bc3b12667592e9ff837756a2fc8
SHA25646898f7100bad6ae753b4f11fa1e688c7ba03ccd06aff41d8c9e7bb6e8bd4eb0
SHA5121f9769d2271ecb0903a81210cc24a7ecf02fbaceceed0a995109531c8d1881c6dca5176d79370e1b0ed4c66dfb4d30b814200a63ed18204f953a8e53ac2983ca
-
Filesize
1KB
MD50cc9459a3da4e09db762c368d07563ef
SHA1c8d2774c5002d605470a56b359befba457d7426c
SHA256e734252dc9d98ea6bc401d5519c7a9665a12ae58723b8a8b09cb607a108cacea
SHA512c0cd647e7a838d368db4c31eac3576954e25760ee9fb0b38459674f02fd98d345ef285d6d84eb441d9edc5f9567c432cc4f342c7428a26d0ef000e064dad47b7
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
138B
MD5a4aed5829f1dca4fbc417214a7c012ea
SHA10f7a0e328c8c7075a039bee4ed419502a4d50dd3
SHA256b34a219789fc410f8bcf6cc7d27a3b648c1bbc6580b3123aadfbc9cf5251da26
SHA51212277f7bbf2924ae685b20a0d7fbc4b5d2ae319374de65dba222202091bf0a7b231fd9aab47ca0c4ebbeaa1ccd56c062fb6f72c48e55198846dc8ae7de294447
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD543dfc4de080bf99cf6aa7c46cdefb2ae
SHA1737bba67e0374f8a734f722461472864d1e5e7d2
SHA256ab6e37a283c9e8d1cf7c448567eb5f843c44315423487cbe75e74ab2d289b4f5
SHA512018cdf8e6936c3e5e3d411f05bc48c5cd6b3ef031a7cd20227a78734a7d52d179610a9514accc2b77307f2ecb1af01f80471fa3bf1050f34179eddca089cd66f
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a