Analysis

  • max time kernel
    167s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:00

General

  • Target

    cefe7b3a00cdc4d482bf8b6951728baaf846cda1b29c749f8e8054b939814dfa.exe

  • Size

    919KB

  • MD5

    3941eaee775324650278126a1416761b

  • SHA1

    9c2fabc5f354f68f89b7034119483178ad098e7a

  • SHA256

    cefe7b3a00cdc4d482bf8b6951728baaf846cda1b29c749f8e8054b939814dfa

  • SHA512

    d0b61fc8ca305e84349386ad85f94c72037cd369944fc3bf4c92f2ec02de14ab32a974675a213f8703c278ea85455b45484e2ca90fad0a44e5b39ead38ef5862

  • SSDEEP

    24576:h1OYdaOGMtdHAqcdDVhYwiei7+EpFAh/kK6:h1OsLPHVmVhYwiLtKkK6

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cefe7b3a00cdc4d482bf8b6951728baaf846cda1b29c749f8e8054b939814dfa.exe
    "C:\Users\Admin\AppData\Local\Temp\cefe7b3a00cdc4d482bf8b6951728baaf846cda1b29c749f8e8054b939814dfa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\xmRXzY8P2PxNpiy.exe
      .\xmRXzY8P2PxNpiy.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3200
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3080
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3724

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\IOq@Ut.org\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\IOq@Ut.org\chrome.manifest
        Filesize

        35B

        MD5

        ac98feeb69e494e737abfcc7b56785f7

        SHA1

        0bb59e33b992e076521a0b50f7e8fbabeb5f6aaf

        SHA256

        0cdc8c2dac7ef0b35d9b57969028a441260dbfea74d67fa68791dd51234df350

        SHA512

        1de7adfc1e5c30cf3c2b6b2032a1bd6e3e8f85dd320c453508ccdc390d9bd1e385f0fcdbefaa853686e344533d81925994a14effda613604579171ae4e4d51eb

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\IOq@Ut.org\content\bg.js
        Filesize

        8KB

        MD5

        7871b992c63b8f5135b4dd3a08e8e275

        SHA1

        32da3aae177e163bcd6fdcd118cdf1f4088a7fef

        SHA256

        8efd04b471013f9d766f54655abbd0b9aab6dd0de34949ccaf784d875289ee66

        SHA512

        66babc727fdca1074c561dfaa6a00031420f2975df28f34bea54ab9dced565fb88b03a315a3510652bacd3a8b45937815db03b597fbfe87ef68fac220858a6cb

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\IOq@Ut.org\install.rdf
        Filesize

        592B

        MD5

        b967c83a0daf7aea9d77c91e044ca1e5

        SHA1

        9a87d10b6ca4ee6a20ef82d423a94a3c66d30a75

        SHA256

        af506cedd40c08965b69de32b6c42b48222c47d09d6b82743637d0bbe5ebd1fd

        SHA512

        7c6c18a878a7b0d96891ec7b468db9c66b98a3c3c794281474db872f016f84bdeb336a1b8d83dfcf62f644b1a06f8db98e9b7ab397fe29da2219945dc5675b52

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\gjpibngjpjpfmkcnnlnbhbcjngbfndee\I.js
        Filesize

        6KB

        MD5

        c151dba29d64c3bfd45ead6ea3ab93fe

        SHA1

        af76f8d58c9afdb7fb58703bed3b529e10f4a3c2

        SHA256

        489efd747d9c360d8257e1d0b5a413491ca3e811d8080570b14e9c1012476b5b

        SHA512

        0c8a792f403f72906736934b999766cc76727be9d7728368a06292e7b668b787261ef4d4d18b687ae01249de10e2d5fcfbd157009093ca3de693ba28ecf7aa9c

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\gjpibngjpjpfmkcnnlnbhbcjngbfndee\background.html
        Filesize

        138B

        MD5

        ea50135f334b15a15b3e07740f71e919

        SHA1

        7ad7d07cb16f590b468bd5356c12994954f58c92

        SHA256

        623dc65e91d7a9b2aef1866029423203ee69a6f7b0fefe440ab3aaaaa4396b02

        SHA512

        1105f6d5864ef2afe8ff871e545622750e460e296c0a4a936ce5c9d83e140259eebad727427243fca3f544e541ee2831b31f57ceddb17cfdc1c44479944b8d56

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\gjpibngjpjpfmkcnnlnbhbcjngbfndee\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\gjpibngjpjpfmkcnnlnbhbcjngbfndee\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\gjpibngjpjpfmkcnnlnbhbcjngbfndee\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\xmRXzY8P2PxNpiy.dat
        Filesize

        1KB

        MD5

        bb46ca89adceefc3eb85a6ff63613c87

        SHA1

        0e1099940daca2368e1ff2c4dfe154d4da18323b

        SHA256

        37c3ccd663caa1afde8bd4e8201a6582f881a25cf576f011978a8110af5d3ac5

        SHA512

        e981be77e8fb264cc5e8f6efa336506235c2f110c7306b7777a765baaf9f688cb687cb6c62ba8a305592193c54e700bdc65a1e5f6648a82cec538e5eae5c85a2

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\xmRXzY8P2PxNpiy.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS42E5.tmp\xmRXzY8P2PxNpiy.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • memory/3200-132-0x0000000000000000-mapping.dmp