Analysis

  • max time kernel
    188s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:29

General

  • Target

    c69772f30aa5e5053b2a88529d657893564b5ae296a6d4b1716d25406e97d88a.exe

  • Size

    932KB

  • MD5

    dd5fd6e0d49857e3e70a8451926b333d

  • SHA1

    1cedb20e9d29bb3a32cffc7bb015d5d42c745aec

  • SHA256

    c69772f30aa5e5053b2a88529d657893564b5ae296a6d4b1716d25406e97d88a

  • SHA512

    c6986877a8441a71a6f65272d42d233c128ec6e13de9c522b3df5cde716989d66a54db4ae7a73d69197d2c7db37c78fcf55e62b48c7750af5a1859fe9b7794f5

  • SSDEEP

    24576:h1OYdaO3CZ/iWCvu/2sWsJA/jlt+DHhsS:h1OsRCpYO/dJJDHhsS

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c69772f30aa5e5053b2a88529d657893564b5ae296a6d4b1716d25406e97d88a.exe
    "C:\Users\Admin\AppData\Local\Temp\c69772f30aa5e5053b2a88529d657893564b5ae296a6d4b1716d25406e97d88a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\3IxLhsdllKVc1PK.exe
      .\3IxLhsdllKVc1PK.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1064
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:3684
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:2724

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\3IxLhsdllKVc1PK.dat
        Filesize

        1KB

        MD5

        e1307030c3c5ca332d7c8f9eb5cf8245

        SHA1

        c4cb5fcba764922190f86887456e01598dca6aae

        SHA256

        1cf907e2694e94519c79d7a8ce2cebe86888080854717463320a5e1f1c71e27b

        SHA512

        8257a3864409b7eb0a8b60c07cd989fad551479499d01352b959fe1baf4a176fede7effa334e212a2a7bc4f92e9166feb2536afb794734aa4da0e71a0f25cad4

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\3IxLhsdllKVc1PK.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\3IxLhsdllKVc1PK.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\Tg@H.net\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\Tg@H.net\chrome.manifest
        Filesize

        35B

        MD5

        46a3cde69a6d041a70ad77976469358e

        SHA1

        939e39be7dd66fe12c7186b157c90e8b70e26144

        SHA256

        ad7a86fc7a60f1dacde9d756be512f59a0ed89173b69ec7490136fdffae73892

        SHA512

        e7026a6c7b33a1d7921458cabdfdd0051231877f8162998600ef14929cb4abb1b8bd854da903298bdac27336551acec2de3fa1ee83c4d0ffc266ce2c21e73d67

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\Tg@H.net\content\bg.js
        Filesize

        9KB

        MD5

        1c1c53e6be261fd1922ba9371ae78efc

        SHA1

        f0460bbb0c481efeb16cb350d2a0551a8d175e52

        SHA256

        01b0b104964f23d3031d0c76c3165abdb30d298a75f93fb4f5de001cf4f2c1b7

        SHA512

        3c37b70f6ab79012c6ffd18542f6983c84211869e5b2558ba48207b0a854aa5e1c204594467f94197698e8e1fab492ac31f5e1db5ffdf817fdac53dd56a23052

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\Tg@H.net\install.rdf
        Filesize

        591B

        MD5

        f39b91c9b7603f4115db8a70530225de

        SHA1

        02103a93a074593a330178e67d0872a5a36faf78

        SHA256

        f6552952071eec3ba5ca842b97355b2293b64d891b8a328fa5a269d4ac9a006a

        SHA512

        3d66aa6499bb1680bc2bd5321e4b35024f14350ea4ee74cb83159f3fffe43155b480b60d22d91ced3d5a2a0fd2bf93a5573bd3dbd3c64705bbf16bda40499ff2

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\jbifkdmkfafgdffakdgkobgedimnckme\background.html
        Filesize

        139B

        MD5

        57ecc030215a8db4d0c522681fc50dc4

        SHA1

        7bc4611a68b617c7f8b2fcdc749a318ab13f0e4c

        SHA256

        27f83d2e74dbbda6863329ec4550feb06009df2d38dce08d9a5ab137c8402648

        SHA512

        9e65fa259b574a911013e5c826ce6fb31ac0cd97320b6f852cf20fce42171c07bdbfc47a734c663f512f66d77969f556efbad747ba9f515f69435551c95627cb

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\jbifkdmkfafgdffakdgkobgedimnckme\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\jbifkdmkfafgdffakdgkobgedimnckme\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\jbifkdmkfafgdffakdgkobgedimnckme\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS45B4.tmp\jbifkdmkfafgdffakdgkobgedimnckme\n8.js
        Filesize

        6KB

        MD5

        d4562ffce78db31d3e58b873c3060f53

        SHA1

        91f2ecf34ca78bd846f1bfd9c0000789b342dbfb

        SHA256

        e73a8c78232bb5f00246b1e1811b97f5ecc5d2d4278bb262d4df46ad9c9a5f3a

        SHA512

        b5711fde11701db0aa8a773b0bf60d2e103badc11381cf5f925926c6af60b42885eb80c9a811f7fed3f57f0e8518e7aec2f420bec10013d4accc8bd40dc615c9

      • memory/1064-132-0x0000000000000000-mapping.dmp