Analysis

  • max time kernel
    147s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:00

General

  • Target

    cf109c7546e84e4a0637ca17d932c03f2f804b3e1de29d27037234c4d8bfef2f.exe

  • Size

    920KB

  • MD5

    842dab9295f4a2d0ea9d9ab85d269036

  • SHA1

    b9ba916704fc7842ccc75033c0784b2ccb55f15d

  • SHA256

    cf109c7546e84e4a0637ca17d932c03f2f804b3e1de29d27037234c4d8bfef2f

  • SHA512

    45038616d10906514aad1fa5ff9419c1f7b5aa7c41c03ba11323f9f6beb25a7a9a138f974bbe8d66d0fc62a2bd17fe384c8a23478d11ef4eac4a9c9a6f53cf6e

  • SSDEEP

    24576:h1OYdaOzMtdHAqcdDVhYwiei7+EpFAh/kKG:h1OsCPHVmVhYwiLtKkKG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf109c7546e84e4a0637ca17d932c03f2f804b3e1de29d27037234c4d8bfef2f.exe
    "C:\Users\Admin\AppData\Local\Temp\cf109c7546e84e4a0637ca17d932c03f2f804b3e1de29d27037234c4d8bfef2f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\Rea4xgLQcQUaaIp.exe
      .\Rea4xgLQcQUaaIp.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3044
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:864
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1124

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\7WGf7YFe@n.com\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\7WGf7YFe@n.com\chrome.manifest
        Filesize

        35B

        MD5

        67eebef7affa1fca45698b6f47e83b43

        SHA1

        d8b5ea67c752723d7c546e09c8d2198539a3294b

        SHA256

        269dcb3f7a764b63a56c99f3ef0760ebf2d63eeb6dd4699d037aa24e54da7b8c

        SHA512

        fd4b4e6cd564e4025a2b931454130f8c798169d1ec9b2bf5e1559e7939d46b9216239696373d17e6563f03d0b01498866aa92b250a51a178823b4c385c100acd

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\7WGf7YFe@n.com\content\bg.js
        Filesize

        9KB

        MD5

        8969b40cc236f893914a098a26877f10

        SHA1

        b947564c47a2de136c552fe3d45b20c78ce0b9ea

        SHA256

        ddc72d382f5b8b4cab2990009bc184aa7564714602acb8a462f1ce45955389c7

        SHA512

        85be1aefbf1f1c0e2f5f39a85bd44f651c726626f26ba0651c6220526d717a882a54dec81f2fce229c649ea60b7cb607ba5bc053e1c4a84091d1bd777844f04a

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\7WGf7YFe@n.com\install.rdf
        Filesize

        597B

        MD5

        ea3ee121be7c5474384242f74cc4a854

        SHA1

        10418f48f2a10772d03eee9bfb59dd50252139f9

        SHA256

        f704ff87f2e1fdefa5ad70a118a94dda2414610442bd3898ea53104dfa4bdc88

        SHA512

        e298919ba9c3b44080a479e816a6204d59d675799bb58523e0df329b300e22d93cba7a8f10bd99e45d2faed689d14f65e076629b29efd3fa673c5f25c03ce065

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\Rea4xgLQcQUaaIp.dat
        Filesize

        1KB

        MD5

        57178fcf07b119e19dcac3a753214d1b

        SHA1

        761224f9099c2ed721e31e324158d0a4d073b090

        SHA256

        fd59e085706b8548e91f5e02f5d21526fc4a35cd36558ceeaa503f70fdcd1a21

        SHA512

        4e1c474032ccd1f0360a5ab69323a08d7c05073f12d4a4f97df6b5f1041c2906086c2416dd8d186f00adcbf9d43a0f054ce183543091a90aab6c40d61f4e750c

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\Rea4xgLQcQUaaIp.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\Rea4xgLQcQUaaIp.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\mjionaflgglkmaffghcbdljmcepliinp\background.html
        Filesize

        146B

        MD5

        653353196d4f73804b515c4d26d7c226

        SHA1

        2e5825ec443ed851639f5cba03ed11fe2135b883

        SHA256

        25cb88b348b63f7ecf4f8f8c15a51eb543bd0be64f5c6292143279d531ec4a80

        SHA512

        f4610a98a656da66be2b711841a985663315fde379dc227eb0046ebc473e902d4bd9af887393a9549616cd64184fe83790093bb9cf5854c53652fea8cbc40011

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\mjionaflgglkmaffghcbdljmcepliinp\cGJJLyEKP.js
        Filesize

        6KB

        MD5

        9371d47dbaa10fa4072f34ca129f8383

        SHA1

        cc8a996f30b589e2f28c5de29803a29f9697b347

        SHA256

        bbee674f0c229af3f9361edc827e07b52fdb471b725c6311e58cbbeade9fd260

        SHA512

        3e0a877b9b8580ff0fdf509e53154b6f42d0e26eadda1fe228dae8cc5a2363c03ce6796f23bb0dc0988eba6d760ca9395e4cb3fe7f7ff7968d95503ca08d9d99

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\mjionaflgglkmaffghcbdljmcepliinp\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\mjionaflgglkmaffghcbdljmcepliinp\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS92FE.tmp\mjionaflgglkmaffghcbdljmcepliinp\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/3044-132-0x0000000000000000-mapping.dmp