Analysis
-
max time kernel
128s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:13
Static task
static1
Behavioral task
behavioral1
Sample
a5f23d3dc65a363e179ca6ca03aca300cc6a469b0dd729d9521096bce7d6a45c.exe
Resource
win7-20220812-en
General
-
Target
a5f23d3dc65a363e179ca6ca03aca300cc6a469b0dd729d9521096bce7d6a45c.exe
-
Size
931KB
-
MD5
9cce242c6b1596b21fa75d63c100afca
-
SHA1
ee9bd13555513eb9764744dd8148f474a8e9630e
-
SHA256
a5f23d3dc65a363e179ca6ca03aca300cc6a469b0dd729d9521096bce7d6a45c
-
SHA512
55f4362c776a25faf70d713cd5e0d4e4be653126877141dd2b2a990e709cc5d55d16b6bd348c2eb410d1100ddeb9b73a2cd977bc710e9a23b3848527c7f336b2
-
SSDEEP
24576:h1OYdaO8CZ/iWCvu/2sWsJA/jlt+DHhsv:h1OsqCpYO/dJJDHhsv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
OlRJVcTmyVAZ7jT.exepid process 2448 OlRJVcTmyVAZ7jT.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
OlRJVcTmyVAZ7jT.exedescription ioc process File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\okpclnlgnkbijiimplnbpbnbiohbgekp\2.0\manifest.json OlRJVcTmyVAZ7jT.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\okpclnlgnkbijiimplnbpbnbiohbgekp\2.0\manifest.json OlRJVcTmyVAZ7jT.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\okpclnlgnkbijiimplnbpbnbiohbgekp\2.0\manifest.json OlRJVcTmyVAZ7jT.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\okpclnlgnkbijiimplnbpbnbiohbgekp\2.0\manifest.json OlRJVcTmyVAZ7jT.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\okpclnlgnkbijiimplnbpbnbiohbgekp\2.0\manifest.json OlRJVcTmyVAZ7jT.exe -
Drops file in System32 directory 4 IoCs
Processes:
OlRJVcTmyVAZ7jT.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol OlRJVcTmyVAZ7jT.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI OlRJVcTmyVAZ7jT.exe File opened for modification C:\Windows\System32\GroupPolicy OlRJVcTmyVAZ7jT.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini OlRJVcTmyVAZ7jT.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
OlRJVcTmyVAZ7jT.exepid process 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe 2448 OlRJVcTmyVAZ7jT.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
OlRJVcTmyVAZ7jT.exedescription pid process Token: SeDebugPrivilege 2448 OlRJVcTmyVAZ7jT.exe Token: SeDebugPrivilege 2448 OlRJVcTmyVAZ7jT.exe Token: SeDebugPrivilege 2448 OlRJVcTmyVAZ7jT.exe Token: SeDebugPrivilege 2448 OlRJVcTmyVAZ7jT.exe Token: SeDebugPrivilege 2448 OlRJVcTmyVAZ7jT.exe Token: SeDebugPrivilege 2448 OlRJVcTmyVAZ7jT.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a5f23d3dc65a363e179ca6ca03aca300cc6a469b0dd729d9521096bce7d6a45c.exedescription pid process target process PID 1572 wrote to memory of 2448 1572 a5f23d3dc65a363e179ca6ca03aca300cc6a469b0dd729d9521096bce7d6a45c.exe OlRJVcTmyVAZ7jT.exe PID 1572 wrote to memory of 2448 1572 a5f23d3dc65a363e179ca6ca03aca300cc6a469b0dd729d9521096bce7d6a45c.exe OlRJVcTmyVAZ7jT.exe PID 1572 wrote to memory of 2448 1572 a5f23d3dc65a363e179ca6ca03aca300cc6a469b0dd729d9521096bce7d6a45c.exe OlRJVcTmyVAZ7jT.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5f23d3dc65a363e179ca6ca03aca300cc6a469b0dd729d9521096bce7d6a45c.exe"C:\Users\Admin\AppData\Local\Temp\a5f23d3dc65a363e179ca6ca03aca300cc6a469b0dd729d9521096bce7d6a45c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\7zS9957.tmp\OlRJVcTmyVAZ7jT.exe.\OlRJVcTmyVAZ7jT.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS9957.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS9957.tmp\[email protected]\chrome.manifest
Filesize35B
MD5d1318ed8ebbe6aec187d6870d6c2aa89
SHA189776f7faa1016c6187a803b2138dfc4f7023c2d
SHA256d69779f857cf0e2a606502e8f12bcfd8727c6fac233cd23479236ee2618c579c
SHA512cbb2e2dd37c25f331d3cfd2adefab6ac33d03345bb1f7a3a5a6caab561817423fabd1dcc2a1b4ce05afbe56bb8ccb0d23eb30b7cc1a7d9d44a981d8826be8abf
-
C:\Users\Admin\AppData\Local\Temp\7zS9957.tmp\[email protected]\content\bg.js
Filesize8KB
MD50e627c1d3e129089eb8a2c9083552390
SHA17e976b7103a2a2b528c7f85b1f62bc4a493c074c
SHA256446f15b8bd32bd547987075936399278de47529c1b6283e7bc3b2abff40f06c4
SHA512a29f6312c46e39a65c394f19961fdcc259fb2aebb71f255031478ca1c444d1279d836b89067713715a6b80ea0d34c5571fbb0b5f189148c50ce4d4b7d243eec0
-
C:\Users\Admin\AppData\Local\Temp\7zS9957.tmp\[email protected]\install.rdf
Filesize593B
MD550ef0942928382383a7850cf0458a618
SHA160ea9f7a45ae38391e73630b3444f643d28745db
SHA25609e58b334bb8e44b9a01b9b6e48a92819d92c3cb0719351db04e3a7389b991ee
SHA512f09cedaf570ad98fb4a462127c9e17ed630d7cbeb923d44d623a5147511be25b8d03b233b39ef73f10778e784dc4fb9047b880f97ccf33bb24abbc641abf1d49
-
Filesize
1KB
MD58cc310831a07f0069aee633abd34f2a3
SHA103eb9bfb8b37b9c19476b0419b2bb86fcf9695a5
SHA256d276037b729d87e309dea041ef511ef96b52cc14449384a0132cce586fca9de7
SHA512bfb14a0a7d0583c2ed1e0b54eb4d473efaf1362e1c76b47f8e7d89b98021b954d1a1abc8dd2e86abcc09e685b4fd08f5f7ba206744fe101e54065503f8c1e78b
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
141B
MD5d980e84108bdb8976ba28fe63405b5fd
SHA17892c569d61af3ca33fadf8bc1a7dbfd46670602
SHA256b54dd2b44106995e51b14e2bf06964997be69ed04dee5bd1ef739c5cce740cc7
SHA5120d8564af14a74a96c1eb9342300dce95aa4ed9907cc7869f28cade2faac9760c0d099625c9383bac4291ff26039280aa10e8ba0b065c10e253f83c02aab156a1
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD52fdc1cf073e13a2d4cca46fe865a3a46
SHA1f713072a308598a308713bc77e0da51946e274dc
SHA25611d4d73a49531119becb731cb46dcdd931d9726f60eaff1bca4f2b22fa275703
SHA512f96c01f93b9804ccf491d723539e034edd7d80cce940d176a7f4338fc857afa131316234f2995814c9072953436b0de4ceeff97a962a6f56a20bbc63f8de1bcd
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a