Analysis

  • max time kernel
    182s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:23

General

  • Target

    adf6d6899c729b6ba85ed2a16903d7340352c97b686a0b3964078e68a8a2e1e3.exe

  • Size

    924KB

  • MD5

    ef51dcc7692c0d60fa9c850ed80ff0b8

  • SHA1

    d5bde1703e2627f3a8c10466ff5702ae1aa08ecb

  • SHA256

    adf6d6899c729b6ba85ed2a16903d7340352c97b686a0b3964078e68a8a2e1e3

  • SHA512

    2bc6a4b74091e91645f22ed70647490dbb69084fed72d3a541a1abe5d95b3454a8dd18dccec8cadf3488424f22750e89c304e2564f0b845d900868b131f6e33a

  • SSDEEP

    24576:h1OYdaOsfC5S9N6w6EVX1Lh+mN5Z4E8IlIyYuXW:h1OshMN6wdBh5N5Z4E8PuXW

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adf6d6899c729b6ba85ed2a16903d7340352c97b686a0b3964078e68a8a2e1e3.exe
    "C:\Users\Admin\AppData\Local\Temp\adf6d6899c729b6ba85ed2a16903d7340352c97b686a0b3964078e68a8a2e1e3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\mJ81VqAI5Wvl5mm.exe
      .\mJ81VqAI5Wvl5mm.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3756
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4968

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        d59e9fec5a81a6f1731d8a22509554ce

        SHA1

        7b7e8908de0ae111825ce3b58c23a6a820be2144

        SHA256

        f003d8b1229adf36fc607b85a690382655b70768db422ea3b82914b26ad8c9ca

        SHA512

        b009e2217ae5eb0d7d545120ba7b7122447bd397b32beaa8fe1423df3d1bbc4f894944f35f7807516bb29d1587551722dd74fd9bc3a4d9274967622416653046

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        b0cb143eb99bfec21c03d9d4070223a2

        SHA1

        2ef1637aea4a066efaedd4198b877bf435910f9b

        SHA256

        f452d3827a3d7e7764138948f5b383f03e3d2dd956f19d5284a900f0bd86f02a

        SHA512

        398295e6c4524c2372fc61aa34ca5f07face1e5edf675bd2afda94c85c950beefaf926b1b71a3cb1491183352b73c88c0186aa62b12d2f9b4f8e7e4d26152c17

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\[email protected]\install.rdf
        Filesize

        593B

        MD5

        0eb282d66c932a6fafa4cebab7cf2b23

        SHA1

        74af2c256b0ab06edaa954733784cf668692a763

        SHA256

        464f24988adb53d5cd1de3ee960a75e071f4a35d796ee6787eb7fdb719826f2c

        SHA512

        d42a5b2bcc58565707dc03e353c5d783839d079f4c612a3e2ee0af367c713f6737218a06b6fb0436a301f27d984b3c7a515ef823a064d8a98be6cfed6f771844

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\kdellfhpeanbgidfnnnmkpannnpipnlf\ApJZ.js
        Filesize

        6KB

        MD5

        8504f4f27a115b6723ce1edeeb0b6d42

        SHA1

        956eb2ef63b64e7ef1d48d9d80400934052cdc39

        SHA256

        c4c8915e2a966bb8445803843edc79be4fdb08bb3c5d8b74d9bad5e35858dc71

        SHA512

        144ff30660471490ca4ce0c3ab462ca2c5ab0167b7695b2e265739c668d9c57c5dcdf69ec05e6a00f474d3fa928658b92b7ca908dcb312029ca0ed402541c5d0

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\kdellfhpeanbgidfnnnmkpannnpipnlf\background.html
        Filesize

        141B

        MD5

        c363839bbd3e8e4589fde6f4ecabc3e7

        SHA1

        a4dedfdf7c7bcb2cb850dacc7faffa263afcb67e

        SHA256

        c1d9d0781de926acc844b43fb7a5092d8cb68df80597fb036aadf2ed1c168bd3

        SHA512

        a59e081443f0b4778d1edfe15bb3628be688d0517b9f8b67c9500377d01b5e6c03f197ed8c97615ab166d176fb25c49217389d97b09d2f3c037b696466ad1a5d

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\kdellfhpeanbgidfnnnmkpannnpipnlf\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\kdellfhpeanbgidfnnnmkpannnpipnlf\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\kdellfhpeanbgidfnnnmkpannnpipnlf\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\mJ81VqAI5Wvl5mm.dat
        Filesize

        1KB

        MD5

        ae885235ad2ff800cda3e74f1c9b4dd7

        SHA1

        4c9749dd726509c7f5e57b5345d9d3ab1502f2c1

        SHA256

        d86247892fdc7810ea601ec05cf5390f7f851649665d960e89e39ec5b90dcd0a

        SHA512

        c691c62fdc4988ff4f9ecf4293cfc77cc9d28d5f8bf20f5befae3e63fed90c674bc2f38ff8edb73205c060d28bfcd9407df3870e282a39f884012e621848a774

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\mJ81VqAI5Wvl5mm.exe
        Filesize

        765KB

        MD5

        21c7e6ab35acdb8d15ac0590900c5206

        SHA1

        bd696ab0d1806c5492b4444d96fe272f217f4058

        SHA256

        314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

        SHA512

        775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

      • C:\Users\Admin\AppData\Local\Temp\7zS24DD.tmp\mJ81VqAI5Wvl5mm.exe
        Filesize

        765KB

        MD5

        21c7e6ab35acdb8d15ac0590900c5206

        SHA1

        bd696ab0d1806c5492b4444d96fe272f217f4058

        SHA256

        314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

        SHA512

        775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

      • memory/1916-132-0x0000000000000000-mapping.dmp