Analysis
-
max time kernel
254s -
max time network
322s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:10
Static task
static1
Behavioral task
behavioral1
Sample
a715f868fb225f4d0b6fbcbf431ab9ae66442f410059b7612eb3a9dd27a4caaa.exe
Resource
win7-20220901-en
General
-
Target
a715f868fb225f4d0b6fbcbf431ab9ae66442f410059b7612eb3a9dd27a4caaa.exe
-
Size
920KB
-
MD5
59a29f5a255e9b3d8b336aa493bf403f
-
SHA1
582371be28cace9af7505d154b395b65d7000617
-
SHA256
a715f868fb225f4d0b6fbcbf431ab9ae66442f410059b7612eb3a9dd27a4caaa
-
SHA512
e006acc375a3da88d3438e132a3a7afbb86413e38ca0030457c4b6844e55522a20545c0c6e380636c7e5e84787336f0e90158f8543cf8bd82d5e9c845ba8c3d7
-
SSDEEP
24576:h1OYdaOZMtdHAqcdDVhYwiei7+EpFAh/kKM:h1OsAPHVmVhYwiLtKkKM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
hPT2KXkDuH5xDYA.exepid process 4512 hPT2KXkDuH5xDYA.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 4 IoCs
Processes:
hPT2KXkDuH5xDYA.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oeblglolkcfoaonabbadehdmhonbmhkg\2.0\manifest.json hPT2KXkDuH5xDYA.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\oeblglolkcfoaonabbadehdmhonbmhkg\2.0\manifest.json hPT2KXkDuH5xDYA.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\oeblglolkcfoaonabbadehdmhonbmhkg\2.0\manifest.json hPT2KXkDuH5xDYA.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\oeblglolkcfoaonabbadehdmhonbmhkg\2.0\manifest.json hPT2KXkDuH5xDYA.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
hPT2KXkDuH5xDYA.exepid process 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe 4512 hPT2KXkDuH5xDYA.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
hPT2KXkDuH5xDYA.exedescription pid process Token: SeDebugPrivilege 4512 hPT2KXkDuH5xDYA.exe Token: SeDebugPrivilege 4512 hPT2KXkDuH5xDYA.exe Token: SeDebugPrivilege 4512 hPT2KXkDuH5xDYA.exe Token: SeDebugPrivilege 4512 hPT2KXkDuH5xDYA.exe Token: SeDebugPrivilege 4512 hPT2KXkDuH5xDYA.exe Token: SeDebugPrivilege 4512 hPT2KXkDuH5xDYA.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a715f868fb225f4d0b6fbcbf431ab9ae66442f410059b7612eb3a9dd27a4caaa.exedescription pid process target process PID 3144 wrote to memory of 4512 3144 a715f868fb225f4d0b6fbcbf431ab9ae66442f410059b7612eb3a9dd27a4caaa.exe hPT2KXkDuH5xDYA.exe PID 3144 wrote to memory of 4512 3144 a715f868fb225f4d0b6fbcbf431ab9ae66442f410059b7612eb3a9dd27a4caaa.exe hPT2KXkDuH5xDYA.exe PID 3144 wrote to memory of 4512 3144 a715f868fb225f4d0b6fbcbf431ab9ae66442f410059b7612eb3a9dd27a4caaa.exe hPT2KXkDuH5xDYA.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a715f868fb225f4d0b6fbcbf431ab9ae66442f410059b7612eb3a9dd27a4caaa.exe"C:\Users\Admin\AppData\Local\Temp\a715f868fb225f4d0b6fbcbf431ab9ae66442f410059b7612eb3a9dd27a4caaa.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\7zSDF9D.tmp\hPT2KXkDuH5xDYA.exe.\hPT2KXkDuH5xDYA.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5535e58078e42475c94224a8a6e9acf16
SHA1888f0a789998ddf7842ce03335757e1cfd0d354e
SHA2569d097c5ad8cb30058b4ce46aebef4f796ccbfc81f6ef23a2a5215ff48d67ebd9
SHA5125d29ab045496ac946de9aa5ea429ce5b76891e39f9bfd352381da63ab5d09fae5bef8b935f8bc6b4b70222fd4af9c471bc335fbae929f8c9c7606a132461c3ee
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
6KB
MD5901a079c24c725f3114801de644668aa
SHA1571baf274aca19c07d0f34017f11c978c0d074fd
SHA2567d7c49df58bad1738b6117943e6199535a956cc82cba4a27779e3f22532cb5c3
SHA5121f919c3ebab4a02894dcc66b4f8b29456e4cc94837ccd686e3f6544968a36f7eb05ab5ed689c063a7c32b6de5983fed3a0a0c304a4c042f6cbed2a445f8918b5
-
Filesize
138B
MD53026b0ad6d0afbb764a8a27343b3939f
SHA1b5d2d5e95c175ec0f99064f9fec624dfdea9e5af
SHA25678d4139b86a3b6d4120a2cc842b297836a7105e88e31c0024b70509d75a3e4fe
SHA5125f41b806a9609f10cb74843e37df8f83a0ce3a4486bc6e7a290565f4e4f0332255c535066a804ab3446c033e5675cc39ea12d075c52ad862f3f91d4bb7c79cbf
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a