Analysis
-
max time kernel
169s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:14
Static task
static1
Behavioral task
behavioral1
Sample
a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe
Resource
win7-20221111-en
General
-
Target
a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe
-
Size
920KB
-
MD5
16921a4ad3469c6a9c586077950cd491
-
SHA1
3b174f6281ee624b2b45069207889b2ff7480db0
-
SHA256
a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74
-
SHA512
95ef389c21cc06ed249703ab6034339bd3185b4143493564307490fff6fd460f42a445c532dd839fde1724cd8bd89ea833917b4511cf58daf9b6ed98ae442204
-
SSDEEP
24576:h1OYdaOdMtdHAqcdDVhYwiei7+EpFAh/kK5:h1OsIPHVmVhYwiLtKkK5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
4lSFjNRYnpHKPeg.exepid process 2116 4lSFjNRYnpHKPeg.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
4lSFjNRYnpHKPeg.exedescription ioc process File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nimedmdndmojogkjfgaeepjbjknbobge\2.0\manifest.json 4lSFjNRYnpHKPeg.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nimedmdndmojogkjfgaeepjbjknbobge\2.0\manifest.json 4lSFjNRYnpHKPeg.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\nimedmdndmojogkjfgaeepjbjknbobge\2.0\manifest.json 4lSFjNRYnpHKPeg.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nimedmdndmojogkjfgaeepjbjknbobge\2.0\manifest.json 4lSFjNRYnpHKPeg.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\nimedmdndmojogkjfgaeepjbjknbobge\2.0\manifest.json 4lSFjNRYnpHKPeg.exe -
Drops file in System32 directory 4 IoCs
Processes:
4lSFjNRYnpHKPeg.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 4lSFjNRYnpHKPeg.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 4lSFjNRYnpHKPeg.exe File opened for modification C:\Windows\System32\GroupPolicy 4lSFjNRYnpHKPeg.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 4lSFjNRYnpHKPeg.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
4lSFjNRYnpHKPeg.exepid process 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe 2116 4lSFjNRYnpHKPeg.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
4lSFjNRYnpHKPeg.exedescription pid process Token: SeDebugPrivilege 2116 4lSFjNRYnpHKPeg.exe Token: SeDebugPrivilege 2116 4lSFjNRYnpHKPeg.exe Token: SeDebugPrivilege 2116 4lSFjNRYnpHKPeg.exe Token: SeDebugPrivilege 2116 4lSFjNRYnpHKPeg.exe Token: SeDebugPrivilege 2116 4lSFjNRYnpHKPeg.exe Token: SeDebugPrivilege 2116 4lSFjNRYnpHKPeg.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exedescription pid process target process PID 1960 wrote to memory of 2116 1960 a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe 4lSFjNRYnpHKPeg.exe PID 1960 wrote to memory of 2116 1960 a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe 4lSFjNRYnpHKPeg.exe PID 1960 wrote to memory of 2116 1960 a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe 4lSFjNRYnpHKPeg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe"C:\Users\Admin\AppData\Local\Temp\a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\7zSD8A2.tmp\4lSFjNRYnpHKPeg.exe.\4lSFjNRYnpHKPeg.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:5060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3060
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52bc78e1fc936dfbe67c292b4d9a1a140
SHA1a57fed8bafc01b1d8e360f8e9881282f7141ba00
SHA2565f157d31d0bc845147b515bdcf01ede37ae7e4746d59354fbb803a5cf3de4a28
SHA5121d0534590ad503d8970bdd3f67fcbf8905b5fb954933e9cfee15bce5759575fe69a31b503910116af3eb12d67114f234064a81677cd38611e2812a042007ef92
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
C:\Users\Admin\AppData\Local\Temp\7zSD8A2.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSD8A2.tmp\[email protected]\chrome.manifest
Filesize35B
MD5341c9e4f7612921a7547135d9c6bae9b
SHA11d4e9f292c9c9f89549529a9b375aa58bd066767
SHA256b7154bdaf35b4ce12287d4f92f71f9aec1b23094eb327850a85a90f37e98c3a2
SHA512d6c8612b68044c0647c5c1898f4dc5df54b5609de09c1c13ff94a1495b589e0c738c853eec7c9d184f5011ad8aa1cb9d9b4a28a46d20db92b188ec015268877b
-
C:\Users\Admin\AppData\Local\Temp\7zSD8A2.tmp\[email protected]\content\bg.js
Filesize8KB
MD538814fccf46ac0a76c295dc3ad78a011
SHA1d7e24d7a2469b9b5435f08b1d379752938fb01e2
SHA2562b05cdebefcd561d9457e20c64bc5b81c9432dada6bf0352f68e16194cd34d3d
SHA512833e4f28a697153052a815dbdc16a5e5af0aad435982795fd99bd3a1f13ad4b027927566cfba055ade6ed826892d4e88d2106581f45aa89a7e620b00ec02aa26
-
C:\Users\Admin\AppData\Local\Temp\7zSD8A2.tmp\[email protected]\install.rdf
Filesize595B
MD5f3c516e1547f0bffc1a850255d022bdf
SHA1957926d5d57835b9add3525358c4c24f1b5ad5d5
SHA2569ac925fdc92f6fe5f1d2bff81c7e3ba7ffeb1d41072e08f0ce82726acd1c64d5
SHA5120952e75d431b2592c576b936552f3f89a6709efbe3d2669dba9f266548d193423d1b42463e3566475c94a003ce56b9a0d116b0ce2bfa7136464a222a527652a0
-
Filesize
6KB
MD543a1299ed8f24acc405c602c7de7f672
SHA1829551f0228175529d89d96de51750d9b6008cba
SHA256f8694371c92de4db35ff58518316e4e86ec0e9e35fd034d53d2ef20167d05076
SHA512ed6ec36ecc0bd687418b0e24d1260944b731c900d08c361e347b3efabe5b145cdf3f2ff68739c2cf57fbbf601d99148815b47455a052c1d2b8e7f6bc2f9c12b7
-
Filesize
138B
MD5127493c771b5b6b6e71eb73ee55700fe
SHA10e61467718fd6ae409d3ac7c7e1d4b83c7f4ae6e
SHA25601d40b425ca6325839f374a14115f155c3a639b705c313229325333e0c265de5
SHA5123e59f5eb7b01fd820e0f4e526b22dd9fe7b87175a5105091dfbd036ea17b1e49b336e0d1273216cf85c02285734fc41e11e7fdce1ca614920ce80a7c5d1a3aea
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a