Analysis

  • max time kernel
    178s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:28

General

  • Target

    c6ee2228ba90edcd5ad0bf700bd86b1ec794d24ff886de12089d7408ad854e92.exe

  • Size

    919KB

  • MD5

    88c7ff8f53f1db40e6937579bc7a07bb

  • SHA1

    f3af6e4c80c998bc3d77c7ea4c7445ffa583e621

  • SHA256

    c6ee2228ba90edcd5ad0bf700bd86b1ec794d24ff886de12089d7408ad854e92

  • SHA512

    4441c1caab4bd1b9c86e4dc658a2234df2fddb8002f39c01d735ad4bcb9cdaa6bc78beab502cbf997415b002608945160b4c0294cfd81d0fac3a07d2233668d8

  • SSDEEP

    24576:h1OYdaOsMtdHAqcdDVhYwiei7+EpFAh/kKy:h1OsRPHVmVhYwiLtKkKy

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6ee2228ba90edcd5ad0bf700bd86b1ec794d24ff886de12089d7408ad854e92.exe
    "C:\Users\Admin\AppData\Local\Temp\c6ee2228ba90edcd5ad0bf700bd86b1ec794d24ff886de12089d7408ad854e92.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\AEZkD3I4WfxrIPt.exe
      .\AEZkD3I4WfxrIPt.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:2968
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4332

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\AEZkD3I4WfxrIPt.dat
        Filesize

        1KB

        MD5

        44b2917af96025ea951b6f82b14b852e

        SHA1

        1e77eeab643d1f3e6acae05a1a5bfc7bf2861691

        SHA256

        20cb0e30b38ecf8c393139fdb1e5e2b82786860b3f7ef96f0df5f6faa058589f

        SHA512

        afe3f31fb7ff3479abfd5dbeaa0cfaa7bbe38dec3709c2092f8c7b1898e8139c9d5b3f37c8097b8d5d4d5bc6c3d5ed69ef29340b0e0789374d6329b22807cf55

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\AEZkD3I4WfxrIPt.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\AEZkD3I4WfxrIPt.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        ad91995110c4123ce12c9ff335264da4

        SHA1

        c7ee1500c80f7c55998d7e5ce0354adb6046bc50

        SHA256

        c5b106d3bff3c8eeb37896f79d36308f85308530447e57da4242843197f6cd3a

        SHA512

        20cead61a8649708c458284c2d97ec40afaa8bf63bfeb55286485bb12cb2a68e6e5e9a1bb27a3095cf950b6471e38d98c9a8630f419cd398f0906a1607d9dfc3

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        e839e81d6b0fc81143deec4d5d4c77d8

        SHA1

        4787b261cf095e4762a3e0d4de56b772daf54595

        SHA256

        a6b302570ebb9eb6c45385527a1a55e84bd4d9ae04716b0ae1e0a365710e4d71

        SHA512

        9edfc8827db9d01ec4c6d4a20ae183abe9e80fbbd27544fbe29e7acaea4c3d06a9ba9bbd47833aab42706cbebaba77d07f52e5e4239428fc703364d57fed7f65

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\[email protected]\install.rdf
        Filesize

        593B

        MD5

        575a7133797901def8a109500554ec7c

        SHA1

        d302273980a7a3d0e9478069bc113315fc256701

        SHA256

        8c1f05276ed2cbcd520afd3340bfd9d185d4579d2a88f2902f89511e7dc7e0f8

        SHA512

        1be6c01be410687ab87439e29e0227bcba504d58a5c242889395ebc811777ab8fa52f62718c872ba60aaf9c7d74e8665578b6bfd7895c47529bb2f19f8574a0b

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\eihegehhbfpkhhcobcbbdoelimbndcge\background.html
        Filesize

        144B

        MD5

        9a6042303e5f0b9268d2c6e54d62c5f0

        SHA1

        3059c0970e0035f2c3f3c9dffe8e1e1f73398df6

        SHA256

        f40ec649377b4870d337a57ba923dcf3418ce90d7d7353a5d82d43557124f23b

        SHA512

        f79d089c6d7214d944dfc5b31b2f70e356b0fc2978d8d8dda95c5681dbfe8e0c6eb5e11c05090362b87f222c9de5ba9b11a5259cf86997a2bbe8f93cef24461e

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\eihegehhbfpkhhcobcbbdoelimbndcge\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\eihegehhbfpkhhcobcbbdoelimbndcge\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\eihegehhbfpkhhcobcbbdoelimbndcge\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS16C4.tmp\eihegehhbfpkhhcobcbbdoelimbndcge\tS3XFdw.js
        Filesize

        6KB

        MD5

        b1ec9a52d62548f4dcf3731d5f9f7110

        SHA1

        59050464d4ea74791f8bc5a045e0726c64f89095

        SHA256

        b7611d0089cfa50b6a9a6bd161199e55290fc373f0454519267f92e7afbe716c

        SHA512

        882159a817f3231b553f3418129ca7cf2eec43fb06f8b5dcb7579f2c4ea21f38a8971bbc3be26248a9023130bb3f6fb0aacfc2528921d1fa67d3e27de7d2c2b4

      • memory/2668-132-0x0000000000000000-mapping.dmp