Analysis

  • max time kernel
    158s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:29

General

  • Target

    c68a4685bd7f0f891a51fbb458ff421475ef95a3e18981829ef345ebad2856af.exe

  • Size

    931KB

  • MD5

    647021caba041855866788f6f5810c30

  • SHA1

    a50b9751b72431a0899cb76bccd3f08a7a42ae98

  • SHA256

    c68a4685bd7f0f891a51fbb458ff421475ef95a3e18981829ef345ebad2856af

  • SHA512

    88e17f1611124de68399ac7b82ecceaeaf6995a1c259fc373b0052c84428500084c6e44c1c314b2edab3c0dc023bc405173c7adac2611603f5f958c433833e31

  • SSDEEP

    24576:h1OYdaOpCZ/iWCvu/2sWsJA/jlt+DHhsv:h1OsHCpYO/dJJDHhsv

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c68a4685bd7f0f891a51fbb458ff421475ef95a3e18981829ef345ebad2856af.exe
    "C:\Users\Admin\AppData\Local\Temp\c68a4685bd7f0f891a51fbb458ff421475ef95a3e18981829ef345ebad2856af.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\8k0MiXpeK3M1aOZ.exe
      .\8k0MiXpeK3M1aOZ.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:476
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:564
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3048

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\8k0MiXpeK3M1aOZ.dat
        Filesize

        1KB

        MD5

        d190daf5b9d4139f5c5ad35372e81a1b

        SHA1

        d01e3a851b8717035716e3836bc0f4ecf058a683

        SHA256

        eb318612e551908b052eef6fb3f3bd19e66264639290a8289d15fe302983dbf7

        SHA512

        86bdd150c26652be1633321de892635494ebb2eca11b3f5e4673140c1e89acac86e3efc8baec80368d82b9b6a942d518a2555e4d3ad1b4fca3e0761ca75d65ff

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\8k0MiXpeK3M1aOZ.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\8k0MiXpeK3M1aOZ.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\azPqEFK@U.org\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\azPqEFK@U.org\chrome.manifest
        Filesize

        35B

        MD5

        635cb6f04dc10d3932bbf18d887a19f1

        SHA1

        b1681759b0972846efd7642c383553ef82f9d9e8

        SHA256

        9d91ac18ea04dce199544f19cd3345a16a5118ae52dfab0d54e1158a80b9995c

        SHA512

        e44a41ffe47e91ed2d3ff04560111c48e6e6969533cc6d2d5c5a68547fb8e4b0f9268e5f2238e01e5299e76ddce6a6b18d28402666fe080910742e4fbd35a144

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\azPqEFK@U.org\content\bg.js
        Filesize

        8KB

        MD5

        4a6d994cbb6cc453ef4faed7c9b0d308

        SHA1

        1db1649533a6dcd1ac568679295e1bd362c5f1e3

        SHA256

        f496a1411afb01fd496d0d28b8660180e4ecec708d9adb348ce56828449990a1

        SHA512

        491154b2268e6996e3d4b07f3ad06411a2f60e03d611cbc1af01d78d790ae72e87c3f7dcf1fc6a582d701e8f1b8c90ca1809a3a432c397fd191cb82e53af60ae

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\azPqEFK@U.org\install.rdf
        Filesize

        595B

        MD5

        4a50c72d98596620e5663e30e47455f2

        SHA1

        a1cf0e0eb356136a46bf6a3f11e78ddae4b3a0b3

        SHA256

        fcdad93716db44c9d865d1159c726ebca19117a09a60a39252c24f3cc9623d2f

        SHA512

        a932187c18544e9cdd24e8d9576fc335e2ca3147bc6b2bb629c328cc0ad0669bdd572694f9c1257c8904d25d61d0da99a45f16b322188eddaa84dc27ab462f97

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\nligijmfajdlaelfigffpmjiogdijaem\ExbonEhcTA.js
        Filesize

        6KB

        MD5

        7c76d55458787e51e4625326d440f622

        SHA1

        700c987a46bfa657845fd988e4ce56bebec69923

        SHA256

        e282e2eb23dfc7bda364649af5eacf9f2b125ff1c6eca927780e9ad685c89990

        SHA512

        8fd144540e734c7f614fa94bf00530538620db00f3333c196d4b1be0d5abbdec60dae85605968452d0d1eeac6d9c3e1060ea58ce33f659a6c28799377db72405

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\nligijmfajdlaelfigffpmjiogdijaem\background.html
        Filesize

        147B

        MD5

        a5315ff84fcf0d27f06182c1109f8659

        SHA1

        9ae784e86e011ed92b7e29d953cf51ca04ce980c

        SHA256

        644608287afc44480b0b5d2f58e5ce1065653071bd6a351c4c8c205009f22100

        SHA512

        c9f67211f0bae88f837f08c9fb52fbf0e15d939d78522b49dbd8924182295af5469014ff35089779ef4e35e029303a7d000864b856ecab7ce876d46aea004a4e

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\nligijmfajdlaelfigffpmjiogdijaem\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\nligijmfajdlaelfigffpmjiogdijaem\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\nligijmfajdlaelfigffpmjiogdijaem\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/476-132-0x0000000000000000-mapping.dmp