Analysis

  • max time kernel
    176s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:23

General

  • Target

    e9d199e7f1dc13a43ced1ac7f2549aca2198fd16a165e4555558c4d66799df82.exe

  • Size

    931KB

  • MD5

    dccb336bcaeaa9e550a856ff8da00366

  • SHA1

    47d3fe2f19e7f8be023d761414c062f7e5d4f805

  • SHA256

    e9d199e7f1dc13a43ced1ac7f2549aca2198fd16a165e4555558c4d66799df82

  • SHA512

    7a4b8bbfc7a9b797fcb8d6070f8dd3cfa6d6e71f5552d5dc9991473f3aabbced9169a2bc7b0a6526432e963920e24d77f0aa5c1f80805bfd549f2dea31750f8d

  • SSDEEP

    24576:h1OYdaO/MWSUbvCXEQKSqGv8VWumF6RmcJozyPvpftk:h1OstMWyUQ+GUVFIcHPvpftk

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9d199e7f1dc13a43ced1ac7f2549aca2198fd16a165e4555558c4d66799df82.exe
    "C:\Users\Admin\AppData\Local\Temp\e9d199e7f1dc13a43ced1ac7f2549aca2198fd16a165e4555558c4d66799df82.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\EAE0dKHhIbCHxJZ.exe
      .\EAE0dKHhIbCHxJZ.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1852
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3572

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        2e9be3ebee467e9e24ea93b6674af39a

        SHA1

        6c2ce6ee79a9c4429ed866a48882e6e58a508efe

        SHA256

        2969b2ca6fc9eb5f08d59788f993a1ca47344fba1980e2bb3220d0a4a67e9684

        SHA512

        2a4d8fb74520a27f71558df30d4d6c8612d4a4cfe00c557bdf8dbdd84bd0b2383bd284199946a25cb9edda4c7f61f1428707acbb99252e470c317c6675abbaa4

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        318f9354b9db97180da9eac33f642fd8

        SHA1

        4a4e271006c9563d3c769b7593765c5549723aac

        SHA256

        d2d57f7f29741b2b92d2cc2b9f464d78d8198ac45954e4695da7001de6d80620

        SHA512

        48d057997ee881f5c44474233ec0af9eff03f706ec9c7a39983d2dacee2c9ace743d951fdd41360ba16b9b478403da8dd2c9a54acd89da690a7780fb2e31a381

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\[email protected]\install.rdf
        Filesize

        598B

        MD5

        6974a24d8505b600e6d9c82bc2162d99

        SHA1

        4c1776ddfbad7e604fb33f8472eccb88f41d79d6

        SHA256

        5daeff3f5bd7aa6f41f06ae00ad3afbca7e6355ed3918421a0304d11c1a2caed

        SHA512

        4e3ed4a50668c377872b2dc0cadc52cc1a79f72b2d40b91e7eade415c349f1aa3c34e1a21752be9f0ca0154ac2b8b388b4b5723db5c9c73cda8a250221490869

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\EAE0dKHhIbCHxJZ.dat
        Filesize

        1KB

        MD5

        8e5adaef9b35aba3945e2bb488695f32

        SHA1

        79ba4eaefd2200d0849aa39623930afefc8f412a

        SHA256

        389fb5c77ad60b205bf0114694d63c392014a458f23ee25067fcf3df11e88103

        SHA512

        a508384f0f89b381282baec74a2ad6dae27ee513018b93f2f8f47935d7331a6bdf106693f405f04284d114c07d43bae15ef01ae26692f5832d144f8f32fded94

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\EAE0dKHhIbCHxJZ.exe
        Filesize

        771KB

        MD5

        e8ef8ed232808bfa240b33b376bb74a8

        SHA1

        b7ebfbda42fb24594210d3f97921c5b33b88585d

        SHA256

        a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

        SHA512

        24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\EAE0dKHhIbCHxJZ.exe
        Filesize

        771KB

        MD5

        e8ef8ed232808bfa240b33b376bb74a8

        SHA1

        b7ebfbda42fb24594210d3f97921c5b33b88585d

        SHA256

        a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

        SHA512

        24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\amfnnaajaljchibkglcjgegpgaihhhpo\bQpDD.js
        Filesize

        6KB

        MD5

        65552f1b1f918a2c949af51049e56aaf

        SHA1

        0d7a7a3e458a8be32f87e46b7bda682ab2148406

        SHA256

        609529152fa2327bf929f3909be1e46d6386cbf29296130c3e0153d2d36268e9

        SHA512

        facd60bbfc59e73fccd7fffc057c09f68be842c74b17aefdd181d5985b4ab728f6642a66ac3c27f67a0850a03467d5775d5e36ad9602becc6f33e8b86225ab86

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\amfnnaajaljchibkglcjgegpgaihhhpo\background.html
        Filesize

        142B

        MD5

        3af49f35d804d78ab9031765d494ecb1

        SHA1

        c4fb9f6eb2f5bedb29e709e28dd8cbc690f35fde

        SHA256

        e05e319e6bc0fdb14acb5ea2b9243cd454ba51a0e32613faafe4b77747bd1805

        SHA512

        a9b7c44a32c3f676468499f34b09642765edbd771ebbbe9f596b4a199bc9254db437e629dfa291d8bbed69bea9188ba523756d03a12710c29aeff1224261ac7e

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\amfnnaajaljchibkglcjgegpgaihhhpo\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\amfnnaajaljchibkglcjgegpgaihhhpo\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS596A.tmp\amfnnaajaljchibkglcjgegpgaihhhpo\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/1516-132-0x0000000000000000-mapping.dmp