Analysis
-
max time kernel
151s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:27
Static task
static1
Behavioral task
behavioral1
Sample
fd901c37e515e553165b885efff17c7b42879d877e035c99c57baac196147340.exe
Resource
win7-20220812-en
General
-
Target
fd901c37e515e553165b885efff17c7b42879d877e035c99c57baac196147340.exe
-
Size
919KB
-
MD5
5da21f4804ca786b77b9392a83bba46e
-
SHA1
ec1fb0941841075c853281d06e82ad8ee900c6bf
-
SHA256
fd901c37e515e553165b885efff17c7b42879d877e035c99c57baac196147340
-
SHA512
6ee07b9a249b020ec342d50f2f1445e9cb8b0a5c4390fc6daa8ea6cd5cf2366d79d75fd0f5b5434746f3ec9ef58614dbfcbfaa2faef08b09c59239cbb01c3b64
-
SSDEEP
24576:h1OYdaOoMtdHAqcdDVhYwiei7+EpFAh/kKI:h1OsJPHVmVhYwiLtKkKI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
MgHmCObaZFpC3P9.exepid process 3708 MgHmCObaZFpC3P9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
MgHmCObaZFpC3P9.exedescription ioc process File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacagnbkgpioogfanljfllpilgbbohnk\2.0\manifest.json MgHmCObaZFpC3P9.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacagnbkgpioogfanljfllpilgbbohnk\2.0\manifest.json MgHmCObaZFpC3P9.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacagnbkgpioogfanljfllpilgbbohnk\2.0\manifest.json MgHmCObaZFpC3P9.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacagnbkgpioogfanljfllpilgbbohnk\2.0\manifest.json MgHmCObaZFpC3P9.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacagnbkgpioogfanljfllpilgbbohnk\2.0\manifest.json MgHmCObaZFpC3P9.exe -
Drops file in System32 directory 4 IoCs
Processes:
MgHmCObaZFpC3P9.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol MgHmCObaZFpC3P9.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI MgHmCObaZFpC3P9.exe File opened for modification C:\Windows\System32\GroupPolicy MgHmCObaZFpC3P9.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini MgHmCObaZFpC3P9.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
MgHmCObaZFpC3P9.exepid process 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe 3708 MgHmCObaZFpC3P9.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
MgHmCObaZFpC3P9.exedescription pid process Token: SeDebugPrivilege 3708 MgHmCObaZFpC3P9.exe Token: SeDebugPrivilege 3708 MgHmCObaZFpC3P9.exe Token: SeDebugPrivilege 3708 MgHmCObaZFpC3P9.exe Token: SeDebugPrivilege 3708 MgHmCObaZFpC3P9.exe Token: SeDebugPrivilege 3708 MgHmCObaZFpC3P9.exe Token: SeDebugPrivilege 3708 MgHmCObaZFpC3P9.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fd901c37e515e553165b885efff17c7b42879d877e035c99c57baac196147340.exedescription pid process target process PID 3364 wrote to memory of 3708 3364 fd901c37e515e553165b885efff17c7b42879d877e035c99c57baac196147340.exe MgHmCObaZFpC3P9.exe PID 3364 wrote to memory of 3708 3364 fd901c37e515e553165b885efff17c7b42879d877e035c99c57baac196147340.exe MgHmCObaZFpC3P9.exe PID 3364 wrote to memory of 3708 3364 fd901c37e515e553165b885efff17c7b42879d877e035c99c57baac196147340.exe MgHmCObaZFpC3P9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd901c37e515e553165b885efff17c7b42879d877e035c99c57baac196147340.exe"C:\Users\Admin\AppData\Local\Temp\fd901c37e515e553165b885efff17c7b42879d877e035c99c57baac196147340.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\7zSC96F.tmp\MgHmCObaZFpC3P9.exe.\MgHmCObaZFpC3P9.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4164
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a937f0b69adcb8807ad8210058deb76b
SHA19d6e816cfdd23a71f912406988f0cf1ce5d16437
SHA25652748591db03e282cd732157ae9cf6ebb7315a13799f148c07f572ece14e253d
SHA51285a9e340212c23e9dbdbc828202f1e1ab66cdd5b935fc1107b0bd8283e2e02a061cbb734aa7dc5878dad9a47e6eaa2a7612c002e7ce8ec5aaa3634b32c14066d
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
C:\Users\Admin\AppData\Local\Temp\7zSC96F.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSC96F.tmp\[email protected]\chrome.manifest
Filesize35B
MD5b05d6a1fd3f7689750a0ec4ce613e3da
SHA1fe267c709c38c24ead7ecfd894d46b294eab322d
SHA256eb8546934a688f8e92ef3b039dc7df326a2b5f42c19434ce3d10138164d1944f
SHA512c66b429d02c8385920aecd669d173fe11e49b5942bb95e404f04e7b09902088d79fb26279beb5e0bdcdda3783235a5f75c98e8e5c37f364777d061c9e391fa84
-
C:\Users\Admin\AppData\Local\Temp\7zSC96F.tmp\[email protected]\content\bg.js
Filesize8KB
MD5bf1f4052fe7aa5791990e6ac8dd5d09b
SHA134a857d45f5a2588b1423e43e8964d09907b5811
SHA2569bb5b7a2507f3b2a5d1d228fe88351edc938ad241f21b354e80fc3e558586b4c
SHA512286f71d913f217f347f95fc48e5db8a558904866daa5f4b8241f92cd3d0bf0fb25a6fee240ee3f9f5458f37b57a45f919d4dc2fb62457c39ac93f68cdcc25450
-
C:\Users\Admin\AppData\Local\Temp\7zSC96F.tmp\[email protected]\install.rdf
Filesize598B
MD5f38ce7faa1fbd4877345465d241acf1f
SHA18caa8e574303def5321a339f3020a00819c96906
SHA2566f7f7acaf862694b0394198d9531ab7d74ea4b69b9c4e10137bb58ddcc3c256b
SHA512f549ac36ec49d175dd145252048705fff176be2b72f04fb5abba9568e579809b2c93c7ac7b1f3fc37dae2b74b3f2a4479035f7cfb7a3034dcd215078f0c3dd19
-
Filesize
139B
MD56ff1f16f295172117b217408c13d3426
SHA197ff54cb6c2f68ee00fc991ad505a3d7b96daf9c
SHA256529f963e1e65af2e3b4ddd3c7e3c9f248617551d9a5c8c4c8dc559440a1cea35
SHA51210bb958a966cdf4591303d289f355002569ad2292c82ba4957be5193bcc35d70c557d9594e742b5a31fac7e470e0444c9b2b1e0be847903e722019baefc2019e
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD584eb19391a57db2bcf5915fba3b9fada
SHA17333b780276fc32d9d791f6275a481ac59ab8369
SHA25647b5fe8504d36d50e809b13b57d44449f29a18028c69fa80910b9b96ac4d7688
SHA51246a7f03c22fdc6272bdb0e9c41687c70676c883d3f6d5c300750f9b3580b139b730c8c8473e095f1b1823b910a4eab48fe20286783f529c372e746da8ff0a55c
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a