Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231130-en -
resource tags
arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system -
submitted
03-12-2023 02:42
Behavioral task
behavioral1
Sample
a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe
Resource
win7-20231130-en
Behavioral task
behavioral2
Sample
a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe
Resource
win10v2004-20231130-en
General
-
Target
a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe
-
Size
158.0MB
-
MD5
cc2c8d512857a17adb73a8766a8c6919
-
SHA1
e5ee90693b92785f14bb6063f92f46b9bff561f0
-
SHA256
a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5
-
SHA512
2b9a2280e813a929866588374178e9f9fed48f337b5c97719a6391192f55f1db61d94136916fed8eb8be1c46345d5ef4bb4df078131d5b0aec862a4dade364dc
-
SSDEEP
1572864:IWaH/Eoq13lOsygFXvraqpQwvKeh0ew1988ae7XRuiRU2A:nxlDZF/raqpQwiyiR8
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Chrome Service.exepid process 1196 Chrome Service.exe -
Loads dropped DLL 1 IoCs
Processes:
a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exepid process 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2058106572-1146578376-825901627-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleChromed = "C:\\Users\\Admin\\AppData\\Local\\Public Program\\Chrome Service.exe" a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ipinfo.io -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 1320 powershell.exe 1320 powershell.exe 2788 powershell.exe 2788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1320 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exedescription pid process target process PID 3024 wrote to memory of 1320 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe powershell.exe PID 3024 wrote to memory of 1320 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe powershell.exe PID 3024 wrote to memory of 1320 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe powershell.exe PID 3024 wrote to memory of 1320 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe powershell.exe PID 3024 wrote to memory of 2788 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe powershell.exe PID 3024 wrote to memory of 2788 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe powershell.exe PID 3024 wrote to memory of 2788 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe powershell.exe PID 3024 wrote to memory of 2788 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe powershell.exe PID 3024 wrote to memory of 1196 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe Chrome Service.exe PID 3024 wrote to memory of 1196 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe Chrome Service.exe PID 3024 wrote to memory of 1196 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe Chrome Service.exe PID 3024 wrote to memory of 1196 3024 a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe Chrome Service.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe"C:\Users\Admin\AppData\Local\Temp\a1a204279d3cdcf73ce14a62268795170aece0aa178c9f18c489d83530b14da5.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"2⤵
- Executes dropped EXE
PID:1196
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58.2MB
MD541c7c46cfdcccaed611db23a96bd2c99
SHA180f685cd297e68655301107eff8ae85b3574183d
SHA2566ff06b54677d32a26d7230adc14fca1d2e007ae483a156eb801e9d5d82fd5402
SHA512ca714d462b57443958a31b061a8154aff3e2a8003ce6e4e6995536b93954ac32ead0b7a7b6d0385dd95d8a49d75aa4347d2901b2acef466bb5687cef50661615
-
Filesize
58.2MB
MD541c7c46cfdcccaed611db23a96bd2c99
SHA180f685cd297e68655301107eff8ae85b3574183d
SHA2566ff06b54677d32a26d7230adc14fca1d2e007ae483a156eb801e9d5d82fd5402
SHA512ca714d462b57443958a31b061a8154aff3e2a8003ce6e4e6995536b93954ac32ead0b7a7b6d0385dd95d8a49d75aa4347d2901b2acef466bb5687cef50661615
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S0X9871ZA39WJC2DDGO4.temp
Filesize7KB
MD501a27b20a6355334844b25f2cda189c6
SHA174b90298a46435d03da6581f803d49a3bda49c5b
SHA2567f3a0e248cd4941eafff223787c30b88984dd40d9a438af1a94eca6d0534a896
SHA5129feacddb0c97d628d1aaeb01281cba40eb95b35bc65f88330ed02d78aabf2b62b6fbca5051a2404129c7aaec3336b49c5cba431f762ba5b66963560035ab5752
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD501a27b20a6355334844b25f2cda189c6
SHA174b90298a46435d03da6581f803d49a3bda49c5b
SHA2567f3a0e248cd4941eafff223787c30b88984dd40d9a438af1a94eca6d0534a896
SHA5129feacddb0c97d628d1aaeb01281cba40eb95b35bc65f88330ed02d78aabf2b62b6fbca5051a2404129c7aaec3336b49c5cba431f762ba5b66963560035ab5752
-
Filesize
58.2MB
MD541c7c46cfdcccaed611db23a96bd2c99
SHA180f685cd297e68655301107eff8ae85b3574183d
SHA2566ff06b54677d32a26d7230adc14fca1d2e007ae483a156eb801e9d5d82fd5402
SHA512ca714d462b57443958a31b061a8154aff3e2a8003ce6e4e6995536b93954ac32ead0b7a7b6d0385dd95d8a49d75aa4347d2901b2acef466bb5687cef50661615