Analysis
-
max time kernel
185s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:12
Static task
static1
Behavioral task
behavioral1
Sample
a68dac643a4725226aebf1710c3852e20d54543cb263d1351e439764d03f917c.exe
Resource
win7-20220812-en
General
-
Target
a68dac643a4725226aebf1710c3852e20d54543cb263d1351e439764d03f917c.exe
-
Size
919KB
-
MD5
11ad824dfee12da9f4962a0f6fe40ab0
-
SHA1
a3b88e906f7415af96226201e262899bf1daceb2
-
SHA256
a68dac643a4725226aebf1710c3852e20d54543cb263d1351e439764d03f917c
-
SHA512
e62aa898126a9da97f7ebcd7b56b7d90199ff890068750317fd4b24cf32874bb22a25f4f79fd586c8727a6303041f01978bb3638396b539b818c6f267d5815ec
-
SSDEEP
24576:h1OYdaORMtdHAqcdDVhYwiei7+EpFAh/kKD:h1OscPHVmVhYwiLtKkKD
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
hgN7qxhghwz3Llt.exepid process 3200 hgN7qxhghwz3Llt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
hgN7qxhghwz3Llt.exedescription ioc process File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpemopnnoclolajcnlejdeieioapkodn\2.0\manifest.json hgN7qxhghwz3Llt.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpemopnnoclolajcnlejdeieioapkodn\2.0\manifest.json hgN7qxhghwz3Llt.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpemopnnoclolajcnlejdeieioapkodn\2.0\manifest.json hgN7qxhghwz3Llt.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpemopnnoclolajcnlejdeieioapkodn\2.0\manifest.json hgN7qxhghwz3Llt.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpemopnnoclolajcnlejdeieioapkodn\2.0\manifest.json hgN7qxhghwz3Llt.exe -
Drops file in System32 directory 4 IoCs
Processes:
hgN7qxhghwz3Llt.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy hgN7qxhghwz3Llt.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini hgN7qxhghwz3Llt.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol hgN7qxhghwz3Llt.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI hgN7qxhghwz3Llt.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
hgN7qxhghwz3Llt.exepid process 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe 3200 hgN7qxhghwz3Llt.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
hgN7qxhghwz3Llt.exedescription pid process Token: SeDebugPrivilege 3200 hgN7qxhghwz3Llt.exe Token: SeDebugPrivilege 3200 hgN7qxhghwz3Llt.exe Token: SeDebugPrivilege 3200 hgN7qxhghwz3Llt.exe Token: SeDebugPrivilege 3200 hgN7qxhghwz3Llt.exe Token: SeDebugPrivilege 3200 hgN7qxhghwz3Llt.exe Token: SeDebugPrivilege 3200 hgN7qxhghwz3Llt.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a68dac643a4725226aebf1710c3852e20d54543cb263d1351e439764d03f917c.exedescription pid process target process PID 1812 wrote to memory of 3200 1812 a68dac643a4725226aebf1710c3852e20d54543cb263d1351e439764d03f917c.exe hgN7qxhghwz3Llt.exe PID 1812 wrote to memory of 3200 1812 a68dac643a4725226aebf1710c3852e20d54543cb263d1351e439764d03f917c.exe hgN7qxhghwz3Llt.exe PID 1812 wrote to memory of 3200 1812 a68dac643a4725226aebf1710c3852e20d54543cb263d1351e439764d03f917c.exe hgN7qxhghwz3Llt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a68dac643a4725226aebf1710c3852e20d54543cb263d1351e439764d03f917c.exe"C:\Users\Admin\AppData\Local\Temp\a68dac643a4725226aebf1710c3852e20d54543cb263d1351e439764d03f917c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\7zS1C90.tmp\hgN7qxhghwz3Llt.exe.\hgN7qxhghwz3Llt.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1308
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD50840eff67f0f9eaee8ee7a78d396fded
SHA1382562752f7585a65333ee48bc66b1dab45b175d
SHA256ce8784b1c01c5fec6329e1cf48a57df092ffeeb749218e4aa77fcfbc7e4aa723
SHA512ac79ffd87e95d7b50d9f7af5fc6373518efa931b1d02acf6189d07fc44a6753454270697d9c2614c9aa96dcce24389d8857f8205c06689d8b8dd82b4edda2df4
-
Filesize
144B
MD5ac02a9d5846b247f2786564092a469d0
SHA1478c313283a4b57a80b43e42b7ab2486db742268
SHA25677b797ccaf50bdb332af02b60bac9d6ab6afe579f28cb07ede22dc48c1e6bf40
SHA5120b43d2e96ddea8a2ff9ad79ebda53538366f4bc06afc89d9f7e26da105514244c51acc257fe259743e85731345b887e9e62268b1cfa7a98f250b7bec019af0f8
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
1KB
MD5372d0cb0a114972bd9f29f82d2a4abfb
SHA1a1c8f013b37373b72b71eea457dd7eaf3b1851c3
SHA256c40061a01dd2d32917a0599a53a1f481218f19e2a987e081ea89868149448c5a
SHA512b041d768011be29b078f527f55dfb691699dd2291231253b02f5cfaa7337bf7e955311bba747389684121995ead048112566a54401e6e53c729fda144fb1e880
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
C:\Users\Admin\AppData\Local\Temp\7zS1C90.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS1C90.tmp\[email protected]\chrome.manifest
Filesize35B
MD5534d3331885e300db02c5e34e8a6b954
SHA114de27c60d10380fff0e82579c23118763581834
SHA256ecadbb5778d5927b6840fe8c4f9e2d46552f1584aac569679e73882ec70a62a5
SHA51291bd1e5eec998678befed0be9a676a82469479b7f08a03e675057ec47cfcd616a8d47cba5160a01f6134b64433e0f14af880ddb98f20eb71f2ecea6328b1416e
-
C:\Users\Admin\AppData\Local\Temp\7zS1C90.tmp\[email protected]\content\bg.js
Filesize8KB
MD5e7b93ca43760c006d4061a87460d0af7
SHA1fecb7776b6603537e2f1febf42c27f01a2ab62c4
SHA256768b4c46f56e98ad998548b0aaa3420fd6537c91428c44d1575a20ab7cd87f48
SHA5122de8c365b6979a7b896d7761aaa2d8933ead2f77a3306a3a410f0d2a0959d9f87284de87e4537cddf2f2f4dd42ed3ece704643cfd27413fb0b2aef0b01cae5e7
-
C:\Users\Admin\AppData\Local\Temp\7zS1C90.tmp\[email protected]\install.rdf
Filesize591B
MD5ce6fdd9530419df626fc3e69c4a68935
SHA1d413fd6f4ef723287b08c3a6db5b186a9bd50227
SHA256261caf5b9aa31bd57df8283d289d26f366ab59d053be93974bab4ba7e3077001
SHA51213a50da6ec5b168e6d043f9afb601185cec60f6c077f63fb58c463ec1f034ec0e742695dc03c007b4a0786dc023be71cfcaf91127ba62c812454ea3e870f1054