Analysis

  • max time kernel
    186s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:30

General

  • Target

    c63a8ab4d4305e3c14b2ab392c45c78ff854cb29af0b693d0601db9f2e37417b.exe

  • Size

    932KB

  • MD5

    8423e8e6ece40e4247cdd476f416f20c

  • SHA1

    2bcd869aaae189d13612c896051e36b5e60cc12e

  • SHA256

    c63a8ab4d4305e3c14b2ab392c45c78ff854cb29af0b693d0601db9f2e37417b

  • SHA512

    3e15b6f0bffbc0ae23ea58eb99419b762da47ba98da0dd4f8e3e29175ccfeaa54d5bfcb9ba854c09da1f8cbb3809f34bb3c900555496ada1323027076c34b409

  • SSDEEP

    24576:h1OYdaOXCZ/iWCvu/2sWsJA/jlt+DHhsYO:h1OsdCpYO/dJJDHhsYO

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c63a8ab4d4305e3c14b2ab392c45c78ff854cb29af0b693d0601db9f2e37417b.exe
    "C:\Users\Admin\AppData\Local\Temp\c63a8ab4d4305e3c14b2ab392c45c78ff854cb29af0b693d0601db9f2e37417b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\4EsCdxsz1c7RHgq.exe
      .\4EsCdxsz1c7RHgq.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4884
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4824
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1296

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\3kK@4Q.net\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\3kK@4Q.net\chrome.manifest
        Filesize

        35B

        MD5

        33ccc44dd17e78bffb45535e2262ca93

        SHA1

        5282a9dd223459572278653208682da02245ddf9

        SHA256

        dbb670cc7061adfb7785db34dfd87fc221d81129e6f9000cd0c0af1b9efd0201

        SHA512

        d615ef8bf2223e22d1d3da70884a78660efba0dc574873cd365d5d36d3857eb71c2272d4fc66440c3416c09a24bb0eb6655f2153130def75f003d8b8aa985d3b

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\3kK@4Q.net\content\bg.js
        Filesize

        9KB

        MD5

        9c2559b485e9c06e2c59802f98f05187

        SHA1

        58a43ff66717505d3357e4254ce186d4c7e51957

        SHA256

        10436bf734c1fc6307f2535703fa39ebe534307dcea4f73e6e5ee643486d7121

        SHA512

        2839827e44f2964ebad29c2529b58f3137239593eef65d885edaf050dfb4d85fe2dcb5bfc00ab147ab182a1c335ea9bb65221dcea37ec5d498dafd347b0f0e45

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\3kK@4Q.net\install.rdf
        Filesize

        592B

        MD5

        2ed2aff463b436a0e6eee02a8cf97c20

        SHA1

        64fce64322b28ac78390a0ca97e4b090d2c583e7

        SHA256

        fe3d5c6ed0b2e94150bd252bc552d26ff0dc8159e584e23bbfa2d8bce3bc2ca2

        SHA512

        75fca91a35dd004499562d94db4c228d0b0e93650f5838eeb362c76654de25ce18bfcdc4c11c2b9398275b86212275df454558d35722840b4545ca6959183cde

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\4EsCdxsz1c7RHgq.dat
        Filesize

        1KB

        MD5

        ffb9780e7d3d43a05a7489b24b7097c3

        SHA1

        ba5e44528f0e7d275ea26625b545eba6630d731b

        SHA256

        b5c88499d851df388ff7c0080e19d20d7002ce800584c2ed07f6fb038bc7984c

        SHA512

        36096b664ff137a188e27390834a0d53afc2d45172034b5fca30a436ef5501d4104608ffd85c8b4e9b422ef93382b2e18cb3589e502882a3ea3cdb0577057eb2

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\4EsCdxsz1c7RHgq.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\4EsCdxsz1c7RHgq.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\fnbhglndohbeibmlofgjebiipjfjhboh\background.html
        Filesize

        143B

        MD5

        1640e99eed31f18585fe8874a8090c92

        SHA1

        fe1c3cb73cdeb09acec3115dc183fed6e7082e44

        SHA256

        8ec1443b6c58fbfc7c8eaef612b5a6ee53e85883190a69b619fd72f4c07e24e4

        SHA512

        d577b890469bed307f9364c048583bee638fd5a6391d5604b2283ff244ddef99ba85c43c7a9dfa4bd2edfebf2b2fea97390b8bc543d224597ef3be65303c208f

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\fnbhglndohbeibmlofgjebiipjfjhboh\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\fnbhglndohbeibmlofgjebiipjfjhboh\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\fnbhglndohbeibmlofgjebiipjfjhboh\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS10E8.tmp\fnbhglndohbeibmlofgjebiipjfjhboh\pNbKJI.js
        Filesize

        6KB

        MD5

        84f3dbaedd1ae027f9bcace4e4c70466

        SHA1

        1adb4e3b548820fa3a568f273099f7bccdf62a33

        SHA256

        84a4dcb867ffd06198f3330233f49fb736103dc8d7cfcb0f4d88f51723843fbb

        SHA512

        33db7f11321b4c7444a37c097c53075b909de0f721e7d172f087ac35a27923ee27a00650d6b0c5f23955df4706b2a76860a19ec1f3d61abf8d07ad4690dbbd69

      • memory/4884-132-0x0000000000000000-mapping.dmp