Analysis
-
max time kernel
142s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:37
Static task
static1
Behavioral task
behavioral1
Sample
fa935b66adceea4c1f71100618db790297fdeda483bfb6477c9770e08e592c93.exe
Resource
win7-20220812-en
General
-
Target
fa935b66adceea4c1f71100618db790297fdeda483bfb6477c9770e08e592c93.exe
-
Size
926KB
-
MD5
2962c68143be8a40677868e59d2902dd
-
SHA1
92b26acd6939f558c2af98b648a03fa5cb392bb0
-
SHA256
fa935b66adceea4c1f71100618db790297fdeda483bfb6477c9770e08e592c93
-
SHA512
9f1d3048ec01d2a7dfd0f1ffcef71f44d40b9e8c9fd093f1c3107ae2985ae8320c4cf4fba6b83c4f2ad76b7cf190ab4f802c7185d544c675f9e5ec62f2e72453
-
SSDEEP
24576:h1OYdaO3nQju5vMu6qN2FctIOBYXZBai3GBlgpKLe/7r3:h1OshQjO6HHzayGBe/7r3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ZSg8cMvSl2ogRpx.exepid process 2984 ZSg8cMvSl2ogRpx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
ZSg8cMvSl2ogRpx.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pikjppjoimggdmbcpfoklabfliekoilk\2.0\manifest.json ZSg8cMvSl2ogRpx.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\pikjppjoimggdmbcpfoklabfliekoilk\2.0\manifest.json ZSg8cMvSl2ogRpx.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\pikjppjoimggdmbcpfoklabfliekoilk\2.0\manifest.json ZSg8cMvSl2ogRpx.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\pikjppjoimggdmbcpfoklabfliekoilk\2.0\manifest.json ZSg8cMvSl2ogRpx.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\pikjppjoimggdmbcpfoklabfliekoilk\2.0\manifest.json ZSg8cMvSl2ogRpx.exe -
Drops file in System32 directory 4 IoCs
Processes:
ZSg8cMvSl2ogRpx.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol ZSg8cMvSl2ogRpx.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI ZSg8cMvSl2ogRpx.exe File opened for modification C:\Windows\System32\GroupPolicy ZSg8cMvSl2ogRpx.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini ZSg8cMvSl2ogRpx.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
ZSg8cMvSl2ogRpx.exepid process 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe 2984 ZSg8cMvSl2ogRpx.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
ZSg8cMvSl2ogRpx.exedescription pid process Token: SeDebugPrivilege 2984 ZSg8cMvSl2ogRpx.exe Token: SeDebugPrivilege 2984 ZSg8cMvSl2ogRpx.exe Token: SeDebugPrivilege 2984 ZSg8cMvSl2ogRpx.exe Token: SeDebugPrivilege 2984 ZSg8cMvSl2ogRpx.exe Token: SeDebugPrivilege 2984 ZSg8cMvSl2ogRpx.exe Token: SeDebugPrivilege 2984 ZSg8cMvSl2ogRpx.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fa935b66adceea4c1f71100618db790297fdeda483bfb6477c9770e08e592c93.exedescription pid process target process PID 3480 wrote to memory of 2984 3480 fa935b66adceea4c1f71100618db790297fdeda483bfb6477c9770e08e592c93.exe ZSg8cMvSl2ogRpx.exe PID 3480 wrote to memory of 2984 3480 fa935b66adceea4c1f71100618db790297fdeda483bfb6477c9770e08e592c93.exe ZSg8cMvSl2ogRpx.exe PID 3480 wrote to memory of 2984 3480 fa935b66adceea4c1f71100618db790297fdeda483bfb6477c9770e08e592c93.exe ZSg8cMvSl2ogRpx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa935b66adceea4c1f71100618db790297fdeda483bfb6477c9770e08e592c93.exe"C:\Users\Admin\AppData\Local\Temp\fa935b66adceea4c1f71100618db790297fdeda483bfb6477c9770e08e592c93.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\7zSB20F.tmp\ZSg8cMvSl2ogRpx.exe.\ZSg8cMvSl2ogRpx.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD590bdb009b89a79ea4a12b1d7b355ed16
SHA1aaeeb12dad7761f4618adfca5c30bf0f4630bac4
SHA256d4802f04d2b324fb9bb2fc958712721401589ae5d4d87df29be306e95b823f97
SHA512c1a4e553c66c9977eaa8f7f9d4055fa583be12c95c59bf4067c4bee3772f68452f001904dd8e61f5a445b96e645545d01428c6af45f56ab3c4179247ae8980ef
-
Filesize
768KB
MD509e156c94b649920c0c6efa8508ada9a
SHA18ba966f84a07648613468b06a11d17f2650e8af0
SHA2562584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a
SHA5121a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375
-
Filesize
768KB
MD509e156c94b649920c0c6efa8508ada9a
SHA18ba966f84a07648613468b06a11d17f2650e8af0
SHA2562584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a
SHA5121a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375
-
C:\Users\Admin\AppData\Local\Temp\7zSB20F.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSB20F.tmp\[email protected]\chrome.manifest
Filesize35B
MD56b37667e9a12a92aafd94d85d091e566
SHA11ba9dc38e4adce2657d1dd347196663c9b62ecc5
SHA256bd008a3929224153f9efd41a3e2d32523393e2b54a9f9478cb0ca8863db00b3c
SHA5121461c48b0b14035dc718d32789e1c37139c45fc85b6a173c2c6d3b88e87e9548f4ea970d14c00513caf7bc3e91a848465384f52ae53fe72af2f91f2425f4d217
-
C:\Users\Admin\AppData\Local\Temp\7zSB20F.tmp\[email protected]\content\bg.js
Filesize8KB
MD5dcdda98728cad1ed3d31fdb617c7dce1
SHA1c239fb63c460cf87a39119b1ed641aff801e2870
SHA256339bbcfd405f46cc1d5057849697ec07c282f3e6c073dc7ac291c2de4bdf8203
SHA5129b65ef1d5d6c85392d93761084cbe71e0f3bcd99794935d8fd654fb41594b413fa6066aacc3dbf1743ff5ee75a8de9f6c362ebf6d29052cc6019d38bf4f44fd9
-
C:\Users\Admin\AppData\Local\Temp\7zSB20F.tmp\[email protected]\install.rdf
Filesize594B
MD58666f55450d649c475f9970d06336f2c
SHA10d23b493f81faa37494336687a891db95847a241
SHA25688d0f935366e9880ec290992ada93d408d4616e66f33628257a36b559a06e2b5
SHA512518c451c47665cd79c8e998e2237d1343c96366a7d79d090a3133255aa7162cf156ad658524edad5b620c24498a3c81b05ee6897dedf366689d7fae462efbac7
-
Filesize
142B
MD5f408c628c938e6a2051a969599cadf30
SHA154a9eee82d824816f7c595e07640e6c7fb42a577
SHA25689bc45f5f769f009832333794da2142317e623edd07546bfbba827cf939ffd10
SHA512945f907bceae2dbdca0eb48a5b3eb3ef14b85cc3c1308817796f3ba8ca0e0c3466dba3dfcd9ba948878a40b59bdecf666ca1adb9bf902530950344b11b1eadce
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
5KB
MD563bf2cbcececf44b55e120ead703ebaf
SHA160d9f3c45db6eb01286b38c3ecdb38162668b95d
SHA25644502edd5c08ff9bd99f1b3b71ddd6745a213d7d7bdfcd508d64bc203fcfef79
SHA512d1d281a165789e8511c39ba94d4bb834462ade4d3222b66b3cb522efbd3145a559526d1aafc928d96131bf6269bd240e35ab9c87043dd2ea88465cd128efbd2f