Analysis

  • max time kernel
    144s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:22

General

  • Target

    c8f1993c2b0a671a3b72e66ce0791286d8285e70cf2aed1915f725fbac7b22eb.exe

  • Size

    920KB

  • MD5

    45a7c5741816cfb1136dc742691eb85d

  • SHA1

    2f85d7c476291a3677e85eb1d3a4cd85747181e4

  • SHA256

    c8f1993c2b0a671a3b72e66ce0791286d8285e70cf2aed1915f725fbac7b22eb

  • SHA512

    284cc00864406a80ddf7501437df099432498594add3f65e26cbe36393e9adc8fac043b5f5370dd0b99716a643a404e31f718afa86a7ab6560774155b468588a

  • SSDEEP

    24576:h1OYdaO2MtdHAqcdDVhYwiei7+EpFAh/kK+:h1OsnPHVmVhYwiLtKkK+

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8f1993c2b0a671a3b72e66ce0791286d8285e70cf2aed1915f725fbac7b22eb.exe
    "C:\Users\Admin\AppData\Local\Temp\c8f1993c2b0a671a3b72e66ce0791286d8285e70cf2aed1915f725fbac7b22eb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\S4hQbG50W1lr0E5.exe
      .\S4hQbG50W1lr0E5.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4932
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1436
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:2488

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\S4hQbG50W1lr0E5.dat
        Filesize

        1KB

        MD5

        944d4ff5ca6e9b33df9b71aedd6751a9

        SHA1

        628660b6d7f2b957f63ee6e73de9f80a523b51cd

        SHA256

        cc980c2b9d602303704f7bc457a7c640661bacdaa5223647c9e7b510e971ecd4

        SHA512

        7d3a142d2198ff95f8cfa4f44607312ea3ba47aab06a994e07914c141e0e1c4bab8f2f87bd27ff2026908d55b6c97b64f1dae3c51f50897d3f86f34809243b80

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\S4hQbG50W1lr0E5.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\S4hQbG50W1lr0E5.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        59ec026cc8c00f23b85805011efc0b06

        SHA1

        f617e78b09589d1454707b57cbc83c01a16ac6b2

        SHA256

        b220b2fdaba0120a4b297040399cd6e5f0e1c4ff1a59a54e46250c1c05692fbe

        SHA512

        73b005d90682292c2d4b8960219c7e2db2aa2ea1a3613dcf45fef84d25af2628897daa4adef3f7f2f0d609f5ab5d1de67122aa3b3ed873e06f864eef907a172b

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        8cad3e85174e7dde1fdf983d96cdc022

        SHA1

        850745acddde21a9a988f14ecea8cc985a946ac6

        SHA256

        3658a5a01ed6dff584826d7f6cb978629232072d42e649339d1415699020989e

        SHA512

        97bfa40273e9740b2aad4c2fa098153d179977de82a34427546019deadb42c22eca91b69d5c83770dc02a73f3be5d03e9cfc4d12f4fb7511b9625add10e8faa7

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\[email protected]\install.rdf
        Filesize

        597B

        MD5

        aecefbbc0eac68126403f4898fb6a318

        SHA1

        1629c6f29f71ab274061b53ff8f611caeda6edb4

        SHA256

        67796fc910f74299e269ecda6eb991bcb870acdd08602a46098cebb0b77e9d92

        SHA512

        2fabb41112c47fe73ae268a231262f9306565340172e6332cdeacf9b197ce5438df98ed5c8c65ff23df5a2c646b04ba1296c28aad1b8597c27aab530588092fe

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\lhliaclpdgocfgkjndcpcponcdfinnhc\PkaPnI2A.js
        Filesize

        6KB

        MD5

        5327cccc3a818cfa049166a0d733e1aa

        SHA1

        10de63895eda7524599a0130232ac5c9dcd47f1e

        SHA256

        7e9ef991774091b732d5619270f0f25d056e7c2ceba2f6b671cf9b40a3af51e9

        SHA512

        768c0119d10319a382f4a227fe894c04e23ab535a759bf74127fe37026a552e4acc6109f58319ca89a201a62a8907b5e8bdae7632579064c82136cf200ef2945

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\lhliaclpdgocfgkjndcpcponcdfinnhc\background.html
        Filesize

        145B

        MD5

        a5833b5d7db92a8d3ee53d82125e4838

        SHA1

        eaddb89e44e84f239dd234674239e4514204f82d

        SHA256

        1d277fac0379bb1c1996af805fc345a8844e8c7cd2e8c2793b730665f1c2c939

        SHA512

        1fde2be638925da16295e7afa6523f197261017f702f0d31c652c6660c4e409847a78ee4ab02a11d9678c0dba3df3430ed8f4e7d4e92131cf2f87ba86ec0ec52

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\lhliaclpdgocfgkjndcpcponcdfinnhc\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\lhliaclpdgocfgkjndcpcponcdfinnhc\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS32C.tmp\lhliaclpdgocfgkjndcpcponcdfinnhc\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/4932-132-0x0000000000000000-mapping.dmp