Analysis

  • max time kernel
    182s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:24

General

  • Target

    c845d8a0311786a0ae264eb396a12c5cf02f6b7e916e5aa6533ac45cc4842429.exe

  • Size

    932KB

  • MD5

    20564ad00659f2fd696f401147e80d15

  • SHA1

    d25d22f0d0bd7970cef010224d4be758afee0986

  • SHA256

    c845d8a0311786a0ae264eb396a12c5cf02f6b7e916e5aa6533ac45cc4842429

  • SHA512

    55c9026cfd777fc312bffc726fbb19f88d78069d3760dcfe9acf02a2e18af26fa7b00c6df2fdb271bdd6d522b8fd6515b3e40c4bfd319d9ae4265592c7df6a8a

  • SSDEEP

    24576:h1OYdaOcCZ/iWCvu/2sWsJA/jlt+DHhsp:h1OsuCpYO/dJJDHhsp

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c845d8a0311786a0ae264eb396a12c5cf02f6b7e916e5aa6533ac45cc4842429.exe
    "C:\Users\Admin\AppData\Local\Temp\c845d8a0311786a0ae264eb396a12c5cf02f6b7e916e5aa6533ac45cc4842429.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\SO907qMYdnFbk3Z.exe
      .\SO907qMYdnFbk3Z.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4648
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1924
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\SO907qMYdnFbk3Z.dat
        Filesize

        1KB

        MD5

        ed62aa05c0cadd049cbb4ccf64a7b53d

        SHA1

        0f48d214be573c8fe9f2e079226acc728153b678

        SHA256

        bcec9e9aea307dc7cab02c804f33860af54898b0d98a61d7465de34acfb36183

        SHA512

        15f396aeff7b63c8e604413300af316d51199983814a36ca372a99fc8137fbe1d17ed56af75d391d68cd2805f294bb367b621af50c2bba660a32949eb0962810

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\SO907qMYdnFbk3Z.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\SO907qMYdnFbk3Z.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        14cf4bdfb8d71d1f37b8f038e8cc322d

        SHA1

        b2c3fe460398c6e3751fa379564826f759ad85ad

        SHA256

        c41968614ce0a75fbdf170bdd677f0b6b8bc917e748bf20cd5a54ef3853f717b

        SHA512

        5ba34323a4007f71cf4c4310293a4957de6cfdffcd2e6ff1168f47e387c8f35ccd9d01c7f244f83e5a3203c81df484c65f448a982731b6b4474c847d28491ccc

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        68748971060e26278cf071b2a65619b4

        SHA1

        8687b3ca5c5468a47df7a2b63312964e591e1e97

        SHA256

        9688192487e602187ed0a96124d18808471be09a09f8e517b50d9b013a57de3d

        SHA512

        4ffb52771771ae1a45a6d5ba1f1792a701c14f484ddca71b4f04af31f61a0de8ec1962a51d5d7bed6acbc3a1aaabd0d32293737c51c6b8ab3be88c42b80c4fbd

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\[email protected]\install.rdf
        Filesize

        592B

        MD5

        9998c6d5a717c84d00a3bbd029f43610

        SHA1

        7f0da2175a164daae572ff1c8b4cf91ad59844f3

        SHA256

        22b8d098ff256ca11ff481097408405e482bbae26db5a3d9bff52c59b3bff250

        SHA512

        8727819040c534bf89c105212f448e30267327053553a81ae8d391b0e240659cc3e5266a97c165428c5fdf0b4c5f71e022605feaa816f088905839c8cef63e62

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\gjcmgcaggpeddgbcmdeekmmdkcbocmcj\YCrY4LTJv.js
        Filesize

        6KB

        MD5

        324b646dec52b00b2e37df94beab762b

        SHA1

        692f5d1fbddd77f756232a129a6e7ffa9d56d4c0

        SHA256

        c51d54330858a08f5c967d5d046786b062822baea77a5985ac122efc1724d1e1

        SHA512

        834700f0c8ca49956896926096c7b56bfa9019fece4295c8fd673ad8e835cafb2e6ece870478ae9cb508fe3e54e6547da2c53b6d130c20d83d1cc9c33573d806

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\gjcmgcaggpeddgbcmdeekmmdkcbocmcj\background.html
        Filesize

        146B

        MD5

        1b0297becc59cacc0e6f5a859853d36a

        SHA1

        ba3174cd4fc6ce241ed44ed2c0a9440b25e4f9da

        SHA256

        85dea59274fc2a6aac91fe3b7507b41d411cb694e0366cab2a348e87709696f3

        SHA512

        fd00073b7c0cd4ee7f15bc992ddafd42d89a4e5af399d5919e0d6eef35a7ad6e756e158ca721c9d9f0fcc89c438280d0f09da4b42654d38975eabc7df72a81f3

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\gjcmgcaggpeddgbcmdeekmmdkcbocmcj\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\gjcmgcaggpeddgbcmdeekmmdkcbocmcj\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS2EE.tmp\gjcmgcaggpeddgbcmdeekmmdkcbocmcj\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/4648-132-0x0000000000000000-mapping.dmp