Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:16

General

  • Target

    a00fcb48e92509c58513f06e7ed5d46863d712a5529cf51414d1e796d19d0bb0.exe

  • Size

    925KB

  • MD5

    36a5a70e629b3f36fe1865888a786bb0

  • SHA1

    eb7d96f465f902734847c7572e589f2e9f7f839d

  • SHA256

    a00fcb48e92509c58513f06e7ed5d46863d712a5529cf51414d1e796d19d0bb0

  • SHA512

    a6c9c9304e9323b27757d88393bbcd6d7fa85eae544d7d94681e85cec77b3b296cc8aa7abe6d0863432f49118e8503632c9c4ffe94b16c3da2166d671d71e172

  • SSDEEP

    24576:h1OYdaO5fC5S9N6w6EVX1Lh+mN5Z4E8IlIyYuXg:h1OscMN6wdBh5N5Z4E8PuXg

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a00fcb48e92509c58513f06e7ed5d46863d712a5529cf51414d1e796d19d0bb0.exe
    "C:\Users\Admin\AppData\Local\Temp\a00fcb48e92509c58513f06e7ed5d46863d712a5529cf51414d1e796d19d0bb0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\zFg2fJwYGKEkHZ6.exe
      .\zFg2fJwYGKEkHZ6.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4736
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3876
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3592

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\jgagnamgpkcpoofnomaboniogkakdpma\HE.js
        Filesize

        6KB

        MD5

        d4f36aa68cd4a114d690ac02fa0bd70c

        SHA1

        2b819214ef7ab2f00dceabf39c6f773e22b6fd06

        SHA256

        06ec052e6ee2262ff8fe73429aab891c63a59d8c359b63218e634c9e8e53a932

        SHA512

        5262d8b5e86d5dce34effe1076ede521b838d7b3f768308f922bc87c0355ae6e751410d8a50e469ea0f4578975071bfa27aa017dab144407f86a1528f83b4e6e

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\jgagnamgpkcpoofnomaboniogkakdpma\background.html
        Filesize

        139B

        MD5

        ea972b8ec66a3c46c50d1587d006fcc5

        SHA1

        30420e502a569dedd1c354009c49ddb7a7903943

        SHA256

        420a79c3069aca969bd1586fcaae8be78340eb94ea736d2340de1f4a20a1170f

        SHA512

        416009b61b17ae72e67f9ee6a6a229e39628c9f6c11a37f9f328fa916a1f2319f1c77bb4b349c20e0bd134c92bef97077400171b76599660c8d7f24704e67daf

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\jgagnamgpkcpoofnomaboniogkakdpma\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\jgagnamgpkcpoofnomaboniogkakdpma\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\jgagnamgpkcpoofnomaboniogkakdpma\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        9a4999bc674b9e7f00aa296dad2b2159

        SHA1

        7109f7af20c647ca9186f616d77faa4de1d56254

        SHA256

        9d2c4e22c470159850a29e56f1c39ebec99ccc158f35c98e1906c6bebcf06335

        SHA512

        6bdb0d01625d8c89a800e77c5c7e45ca628b1714c5bbfdc009dfb105b8fed3b85f75b8c66c35df14d6a30690475461817030e2754a7b7eb574f34b748b16bba0

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        ff23f917477760152f954ec319437675

        SHA1

        b66a5acfd5bad214ae642c53989ac8b8773f52b8

        SHA256

        498a69733860c93a69803b7391bd937947b5900889b7f9099ceb7db4ac6cda61

        SHA512

        e2fe87e25a5218a3d93c4de310066cbb0d54f5f47997ddbb0ca289630431c9195d8ee60361f0848d90060cef6e5200f03e932b7b4182c7b928983108d046e515

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\[email protected]\install.rdf
        Filesize

        592B

        MD5

        160fa89c31f90ac249cb186488a9c4d6

        SHA1

        b7f73d1d049812eba5070b7ba42c8777e8338121

        SHA256

        aef6b0c1dd1c6b114458f78294d6b3c7b5aa2bdf7f6dc12e2f2bc177faad4d53

        SHA512

        f68988ee90f8c3d66bbaa438b3d6612c729fad155fb4379bf61dea4853efd5be2b055f9d1d5410d9f5e1e67d6f6a5f383f975704968e1b108994c67bffec434d

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\zFg2fJwYGKEkHZ6.dat
        Filesize

        1KB

        MD5

        d1d6c8c5622cd63e70eb376769cbfe61

        SHA1

        6c8aa3620e10390f943a149064b551691d223303

        SHA256

        25701d4ab938bceb4b1b7cd7070d3c991cbb6c2b1e790b6c55105b32158028fe

        SHA512

        e6bfa1a14148c96fcbd9017276b95ac5694dab42197247ba691b538ea857dacd1efc5db49a133e9a97d6647ebe3685d3d02d078ea5a2395625105d02e13840c2

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\zFg2fJwYGKEkHZ6.exe
        Filesize

        765KB

        MD5

        21c7e6ab35acdb8d15ac0590900c5206

        SHA1

        bd696ab0d1806c5492b4444d96fe272f217f4058

        SHA256

        314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

        SHA512

        775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

      • C:\Users\Admin\AppData\Local\Temp\7zS7F37.tmp\zFg2fJwYGKEkHZ6.exe
        Filesize

        765KB

        MD5

        21c7e6ab35acdb8d15ac0590900c5206

        SHA1

        bd696ab0d1806c5492b4444d96fe272f217f4058

        SHA256

        314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

        SHA512

        775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

      • memory/4736-132-0x0000000000000000-mapping.dmp