Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 19:21
Static task
static1
Behavioral task
behavioral1
Sample
c90f47351254fa29e023ea296f40422487764acb6a6ae4eaef333938d5b0e286.exe
Resource
win7-20220812-en
General
-
Target
c90f47351254fa29e023ea296f40422487764acb6a6ae4eaef333938d5b0e286.exe
-
Size
931KB
-
MD5
5a2ba866efc3fa74b7b8310c1ecf63f7
-
SHA1
f4e7a07b2fec2fea1b8e811145b6b7097ec01f54
-
SHA256
c90f47351254fa29e023ea296f40422487764acb6a6ae4eaef333938d5b0e286
-
SHA512
3c67aa22499575bf1c9348b7ee834460170616fab7fcd14dee9c323cd5ff83af29dba3b176eac54add3c10c276200dbdc8fa60b075db13cb4230c9c66ba200cf
-
SSDEEP
24576:h1OYdaOSCZ/iWCvu/2sWsJA/jlt+DHhsg:h1OsQCpYO/dJJDHhsg
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Nsi1nsCoNrtK1EW.exepid process 4172 Nsi1nsCoNrtK1EW.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
Nsi1nsCoNrtK1EW.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nckpebbkgnlfaghlimjiahehmoleming\2.0\manifest.json Nsi1nsCoNrtK1EW.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nckpebbkgnlfaghlimjiahehmoleming\2.0\manifest.json Nsi1nsCoNrtK1EW.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nckpebbkgnlfaghlimjiahehmoleming\2.0\manifest.json Nsi1nsCoNrtK1EW.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nckpebbkgnlfaghlimjiahehmoleming\2.0\manifest.json Nsi1nsCoNrtK1EW.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nckpebbkgnlfaghlimjiahehmoleming\2.0\manifest.json Nsi1nsCoNrtK1EW.exe -
Drops file in System32 directory 4 IoCs
Processes:
Nsi1nsCoNrtK1EW.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Nsi1nsCoNrtK1EW.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Nsi1nsCoNrtK1EW.exe File opened for modification C:\Windows\System32\GroupPolicy Nsi1nsCoNrtK1EW.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Nsi1nsCoNrtK1EW.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
Nsi1nsCoNrtK1EW.exepid process 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe 4172 Nsi1nsCoNrtK1EW.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Nsi1nsCoNrtK1EW.exedescription pid process Token: SeDebugPrivilege 4172 Nsi1nsCoNrtK1EW.exe Token: SeDebugPrivilege 4172 Nsi1nsCoNrtK1EW.exe Token: SeDebugPrivilege 4172 Nsi1nsCoNrtK1EW.exe Token: SeDebugPrivilege 4172 Nsi1nsCoNrtK1EW.exe Token: SeDebugPrivilege 4172 Nsi1nsCoNrtK1EW.exe Token: SeDebugPrivilege 4172 Nsi1nsCoNrtK1EW.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
c90f47351254fa29e023ea296f40422487764acb6a6ae4eaef333938d5b0e286.exedescription pid process target process PID 1848 wrote to memory of 4172 1848 c90f47351254fa29e023ea296f40422487764acb6a6ae4eaef333938d5b0e286.exe Nsi1nsCoNrtK1EW.exe PID 1848 wrote to memory of 4172 1848 c90f47351254fa29e023ea296f40422487764acb6a6ae4eaef333938d5b0e286.exe Nsi1nsCoNrtK1EW.exe PID 1848 wrote to memory of 4172 1848 c90f47351254fa29e023ea296f40422487764acb6a6ae4eaef333938d5b0e286.exe Nsi1nsCoNrtK1EW.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c90f47351254fa29e023ea296f40422487764acb6a6ae4eaef333938d5b0e286.exe"C:\Users\Admin\AppData\Local\Temp\c90f47351254fa29e023ea296f40422487764acb6a6ae4eaef333938d5b0e286.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\7zS904E.tmp\Nsi1nsCoNrtK1EW.exe.\Nsi1nsCoNrtK1EW.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5538a15d04bc4545d3fdaa7d9780cbe3a
SHA1fc2b2242520188223f000f5924ad7bd9cd2bf4af
SHA256ab1c684e31efa5939e0db0804d88a6b5de6fddfdf9aa70b9fcb23ac8758eff66
SHA51253ceef0025c18e2fb9e85f71b7fc9165df589a9f430fcbd7253f01d4a2cb6606a6869f8c6ea313913ec414fff31e938e883077a35c5a2a9640a504396fa548b6
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
C:\Users\Admin\AppData\Local\Temp\7zS904E.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS904E.tmp\[email protected]\chrome.manifest
Filesize35B
MD57338e25dd15fb9346f1ae047aa3c8be4
SHA15ca576febe7022432e1e80f5739bf950d4785b67
SHA256741c74e5969b92ebbcf6d877e20fab4445ab48f967ffe47b7b2009dd39d96ebf
SHA512ccf7cb7648766fbd7531a3dad24b7c62fb5a2a28f0d3665aef1f596b1b9c86448c159e22fcb35e8e464b07f958554a524fec638fdf26b22a1cb0f706eb75372b
-
C:\Users\Admin\AppData\Local\Temp\7zS904E.tmp\[email protected]\content\bg.js
Filesize8KB
MD5c3eec44f330ded195dd643d763712ac4
SHA1c76ec29b9105a08e938f251d8da480c26b31dc40
SHA25678d6d5fb8f03d706ed68ec3d60f1de047e254dc6e05e18cd1c28edf32bcd0180
SHA512ba4284448ed2039c32b46c3782794745ed49825f5379b8cb32a0d558cff9e49ff1144c25f7006ab6e79989dbfdd23afc9b3efbf94131a62b334884eecf6200f8
-
C:\Users\Admin\AppData\Local\Temp\7zS904E.tmp\[email protected]\install.rdf
Filesize594B
MD5d7b4af051696f28a17bc9103613f498b
SHA139b363c0c376836ffaea0ddd5cb31ebc34610ecd
SHA256875307df2e9dbf8866411dd0157faba0a277a7847806c7d71af266e95590dcb7
SHA51237ce2e9dd746ce872082b3c89db7aff448c6885a35943660fe8a16e813dc26edc9bfbbccc12ce9b1fcdf4cb617bd361df9df514f2e3c419ad8a4c9a1d4fbb990
-
Filesize
141B
MD5380dc9897c8a4312f9a376a5431d9139
SHA136d9a1c1d2e7adaabf7aa469e319a9e6404f0d53
SHA256b8d403d671d4ab1b6a9cf6b7c99227d11e851391b95b65f5d356aa859515f608
SHA5122a361025e0cd1fff5562364265e76c07919e58f14e816d5d277637efc4477305da8c282fcb31451491a945117c4ef9ee55f10fd6ecf8cc7d9e7976a89359db66
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD55133cb1b43480638f6baa9df825e9609
SHA1ffb5c8f33b133ededa6e3067d99336df22d7530f
SHA25609ff4705c9d27fd9a62ddcd3140e463ed1e9b80e04f2473da493211c9a522f07
SHA512d24ea5a7db61bba4b47a6e0e2daff7bd69745e414d0658c81bb2c4ba0f64a0eac64c72820c906e32a51f00b3d3499c9278054a81bd5339e72384060a36cdf76f
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a