Analysis
-
max time kernel
3s -
max time network
39s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 12:08
Static task
static1
Behavioral task
behavioral1
Sample
d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exe
Resource
win7-20221111-en
General
-
Target
d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exe
-
Size
925KB
-
MD5
42829d8962ed2592e58ce659d8f9810f
-
SHA1
211e3d517a2defe9a1d1f9ca03fa9518362a8d3f
-
SHA256
d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2
-
SHA512
6b11f3b8dc445e044250a5bd8d5e887974c0c766773c2a89cb1ce93458884fca87249d63f42c6a91772fa0e9844e32cab90f5b22746639830bf7ce98c3f3770f
-
SSDEEP
24576:h1OYdaOkfC5S9N6w6EVX1Lh+mN5Z4E8IlIyYuXm:h1OsRMN6wdBh5N5Z4E8PuXm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
lezKuXpxOEbbVA9.exepid process 2040 lezKuXpxOEbbVA9.exe -
Loads dropped DLL 1 IoCs
Processes:
d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exepid process 1184 d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
lezKuXpxOEbbVA9.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkfnpdpdpabbacfammbhkinjceehpkbd\2.0\manifest.json lezKuXpxOEbbVA9.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkfnpdpdpabbacfammbhkinjceehpkbd\2.0\manifest.json lezKuXpxOEbbVA9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkfnpdpdpabbacfammbhkinjceehpkbd\2.0\manifest.json lezKuXpxOEbbVA9.exe -
Drops file in System32 directory 4 IoCs
Processes:
lezKuXpxOEbbVA9.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy lezKuXpxOEbbVA9.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini lezKuXpxOEbbVA9.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol lezKuXpxOEbbVA9.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI lezKuXpxOEbbVA9.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
lezKuXpxOEbbVA9.exepid process 2040 lezKuXpxOEbbVA9.exe 2040 lezKuXpxOEbbVA9.exe 2040 lezKuXpxOEbbVA9.exe 2040 lezKuXpxOEbbVA9.exe 2040 lezKuXpxOEbbVA9.exe 2040 lezKuXpxOEbbVA9.exe 2040 lezKuXpxOEbbVA9.exe 2040 lezKuXpxOEbbVA9.exe 2040 lezKuXpxOEbbVA9.exe 2040 lezKuXpxOEbbVA9.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
lezKuXpxOEbbVA9.exedescription pid process Token: SeDebugPrivilege 2040 lezKuXpxOEbbVA9.exe Token: SeDebugPrivilege 2040 lezKuXpxOEbbVA9.exe Token: SeDebugPrivilege 2040 lezKuXpxOEbbVA9.exe Token: SeDebugPrivilege 2040 lezKuXpxOEbbVA9.exe Token: SeDebugPrivilege 2040 lezKuXpxOEbbVA9.exe Token: SeDebugPrivilege 2040 lezKuXpxOEbbVA9.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exedescription pid process target process PID 1184 wrote to memory of 2040 1184 d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exe lezKuXpxOEbbVA9.exe PID 1184 wrote to memory of 2040 1184 d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exe lezKuXpxOEbbVA9.exe PID 1184 wrote to memory of 2040 1184 d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exe lezKuXpxOEbbVA9.exe PID 1184 wrote to memory of 2040 1184 d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exe lezKuXpxOEbbVA9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exe"C:\Users\Admin\AppData\Local\Temp\d0153d150b7086eaa56a6570cf27e82a64bc0f108d52f86ee6002a69f196efd2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\7zS9A8B.tmp\lezKuXpxOEbbVA9.exe.\lezKuXpxOEbbVA9.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS9A8B.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS9A8B.tmp\[email protected]\chrome.manifest
Filesize35B
MD516e92ff872bc1d62e16131d65a9e8a2f
SHA14fba3dda5f25186802db6cd66357a06a85f75d5f
SHA25627747b7a7ae986d35d25c9723e2042d8a5d879820c51292a2874abb975486851
SHA512e9b3f75c2067f35311366cb225bd130c93baf823192a80e24de0e3017b1840929161894153f4420d4e9acc3f11f9e9ff535def3c9b8ba4a39d9b494e87b7e9a9
-
C:\Users\Admin\AppData\Local\Temp\7zS9A8B.tmp\[email protected]\content\bg.js
Filesize8KB
MD59a9174eacc9349c3b0a0c1c3e5608b15
SHA18a5e73dae8fc92a57300a727a702ef544ce28e9f
SHA25631c5e9eba6dff1a92e38cc60dd9fb2eeef6fc3c1a5cb7182fa630c37644ecd20
SHA51269573581f2b5fac31010eac5b0553b58b70e6d74ef474ec8ae40c58ffab3990ed917f302507cf274d547b6f12a099d760ce5db45945af53401e81b0b85dd8c9f
-
C:\Users\Admin\AppData\Local\Temp\7zS9A8B.tmp\[email protected]\install.rdf
Filesize590B
MD597edf1fe3420d85dcce7278f9c8e7d4d
SHA1a45b6ffcaa5f10b267cbf20f95eb2eca90b8b72e
SHA256d42472090c3f9c12a253b486667a2211b15c570c6901c2dc8d9b44fe9df06994
SHA512b4de8605e2af947385305abafa8101ba1fe65e5945f5f0f8f2c135ff113bcb11dbff902fda5d2e4b55bad9cf0ba9bb437559a1756fe1c9732ca1973158f2db7f
-
Filesize
147B
MD503940599491ad66836566e3c7654668a
SHA1d844b247e4fad2f8b2a95407f5462240881f2bc8
SHA256a9b23c91fdae97a38710c53be89e84659f98f36ebdae73cea5efd115fbbdf07f
SHA512e232f4ff53d96847f175b95beb7ff6dc054fdd5ef0b641c9c0bb6364a6a144ac01d7b1b24b2824124ee9b26219d2ca10c6188028e8041ad0cdaa53ef0142fc0c
-
Filesize
6KB
MD57e37715198a431ae413bdd3c20a16919
SHA12730234a2fb2f38f87aa3a70fc5e4f27e4662c5e
SHA25636ecd43286fef7cc01c3a2f354727ac65c4a27b631ba83d6fc6f00fbd31e2ff5
SHA512a594424ecfc81d51f14e68a1ca95a9a0c8d3d3aaa8928c73eb86ae3264a6e623545ae91a86f1e48b80d87256100b51f3ac3818b75b04d0dca355ecae2d3a1221
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD5ad8ad5b8bee0022ee5750bc77919e84b
SHA1fc9b34df315487e7cc2640eff8fd4cb3be8c1d90
SHA2567138a0efad7c88328de757afc582ae1503943b8354ad8b6634c60f1f8329bc75
SHA512b0a579ae9ccd3a83013433f31aea349c7e262561fb9d4edd6c3612bb9aa9bddfbac49c32c7c1bd17bb3aa07bf662543c5410196d01d6abe98c529f3d7df85f85
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd