Analysis

  • max time kernel
    176s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:16

General

  • Target

    ca367c8c862dbb600ff1d858892d5f1b33b58b98f20fa198f283fcaa0aa6d11d.exe

  • Size

    931KB

  • MD5

    4acc55a2719fe2f697b7acd42ec5150e

  • SHA1

    04a3b0e44c5e459df3d3d1f572471dda9ef35217

  • SHA256

    ca367c8c862dbb600ff1d858892d5f1b33b58b98f20fa198f283fcaa0aa6d11d

  • SHA512

    84f0f61baf2fd46c7da56a722f3682d6f3d9974a5aaf84fb1674a2100a38419211f93cd57384ee1b01f55f92d099e39b6b9ebafcf4eedfcf03196761598fc9ba

  • SSDEEP

    24576:h1OYdaOKCZ/iWCvu/2sWsJA/jlt+DHhsI:h1OsgCpYO/dJJDHhsI

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca367c8c862dbb600ff1d858892d5f1b33b58b98f20fa198f283fcaa0aa6d11d.exe
    "C:\Users\Admin\AppData\Local\Temp\ca367c8c862dbb600ff1d858892d5f1b33b58b98f20fa198f283fcaa0aa6d11d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\gQ7qdDMOBfOztxu.exe
      .\gQ7qdDMOBfOztxu.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4944
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4912

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\7jH@717.com\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\7jH@717.com\chrome.manifest
        Filesize

        35B

        MD5

        211e179bcd5dcaa0e782693773371cb5

        SHA1

        265d41b7803dae0acad9cdd859ec5128016dd61d

        SHA256

        87b744ec291cc016e5b44adffdd83360fbb878ab1d2f562ceb8e035b7b0d7ea3

        SHA512

        56fc886d328e63a0105e336a7eae3881b263c9be1a8cb0eb9ed6d9e535968d41642f2e5a35de761733f4a877b0ef6fbbb8b7fcff3a6ea068dee3f306d244df14

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\7jH@717.com\content\bg.js
        Filesize

        8KB

        MD5

        bbca65414b57492766c7343852887f1c

        SHA1

        7537a4a7e13860d6460a37dd868d14960ef0eb46

        SHA256

        3227e793e168947de863c6cd42915b4353b4fc9f7f58c6e57c0ee0865e91fb8b

        SHA512

        ee51ea85a2b1c741603764f073dec0fd6edd650e8d2ae5581815732c8456acfdf182f9396a35583bb38b08ff96418328846905dfe4d3e6aade6a608b734b8ad8

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\7jH@717.com\install.rdf
        Filesize

        593B

        MD5

        fa48ae47070fff02d0eb69ce2b88b93c

        SHA1

        b767a238fd4279da98d330ddc43a44dcf81664ab

        SHA256

        7d087b10187ee40ea619705fb7efd0108c1aa004d7c3d9a2d31440997236d5ee

        SHA512

        c3d2891e9bfc72ac44aaeedf79d0ce5d0020b8d28d7585c553f8cc898d945a1c637d9a276dfe8ed827000ed9d2bc8ab9134e892078d951ddb945393dfe204f4c

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\gQ7qdDMOBfOztxu.dat
        Filesize

        1KB

        MD5

        672adc3763c01c677435025906fe8a1c

        SHA1

        07948808392989cd97a4015450bfd0bfc1cece10

        SHA256

        6271c3a3872075f3c84f712929751889ea5b0056dd940e3905819b9d0eaf575c

        SHA512

        07ae1a3b5416e4250542970e71bcc725e0b44589fc34810884fca226b7679f4a70de66dd41ce1c881af560f2bffb4e59f8fc73c44b59c42039b8e15185ead772

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\gQ7qdDMOBfOztxu.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\gQ7qdDMOBfOztxu.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\ieocdjnfidjaoncmbekidmgajnimbgpe\UO2Ayo.js
        Filesize

        6KB

        MD5

        13154911bed758b48c9bb1c2fce91d63

        SHA1

        ee98bed95d563b8e396ac224ae693eab19b344f7

        SHA256

        482068eab1168143eb3cca9e8f2d823ef92057a9a26d8b63bd8e4bc9422d5b6e

        SHA512

        aa87d59429a0601241061a539cdcd49a8cc87d84059683ebeb61ef400d605ea39309d8772d685219d55caa4a629e75187563db59283554827c22585f75b528b7

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\ieocdjnfidjaoncmbekidmgajnimbgpe\background.html
        Filesize

        143B

        MD5

        60a2cb7a1e94015235369823d776fb2b

        SHA1

        da4ceced6c5bafe68e7b97e4916578f445066bcb

        SHA256

        e6d580eb5cdfa3d6806d71638628d7e5f896ef5b01e165dda34e7547c80e4f39

        SHA512

        4f64832a2933f6c7d787c7accc89f359716873aa94f1583c41b5759e896e0dd2561aa961afedce935838ef6ffedd032d351ee37e415eaa2a2ca4654f9265f189

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\ieocdjnfidjaoncmbekidmgajnimbgpe\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\ieocdjnfidjaoncmbekidmgajnimbgpe\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS153D.tmp\ieocdjnfidjaoncmbekidmgajnimbgpe\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/2512-132-0x0000000000000000-mapping.dmp