Analysis

  • max time kernel
    159s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:36

General

  • Target

    c43e09be1e7aa6d1da0f6a658ea4b8ccbc83aa13bed148879ccfa866ccbb1784.exe

  • Size

    932KB

  • MD5

    78fc6e9c67e2b7b9500051656d39d489

  • SHA1

    8091b00a5b1bca53b28d75c104ef14b68b16dfef

  • SHA256

    c43e09be1e7aa6d1da0f6a658ea4b8ccbc83aa13bed148879ccfa866ccbb1784

  • SHA512

    5ff0ac827a984e05f1aefecf7eb2a0b8f87705deb400b8bf607b750153ead068900c94da7246401c983b5f26851181ce206418df595dbc7a5c137f20b4fc4991

  • SSDEEP

    24576:h1OYdaOaCZ/iWCvu/2sWsJA/jlt+DHhsn:h1Os0CpYO/dJJDHhsn

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c43e09be1e7aa6d1da0f6a658ea4b8ccbc83aa13bed148879ccfa866ccbb1784.exe
    "C:\Users\Admin\AppData\Local\Temp\c43e09be1e7aa6d1da0f6a658ea4b8ccbc83aa13bed148879ccfa866ccbb1784.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\6CF1qAZl4nyil7M.exe
      .\6CF1qAZl4nyil7M.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3216
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1592
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1988

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\6CF1qAZl4nyil7M.dat
        Filesize

        1KB

        MD5

        d94dd8622484a847f24c6141af652674

        SHA1

        f3c1996d10f81af9705697dd384a423dc66f9cab

        SHA256

        da24d56d463e9ab2267a3a5cc0816130f83a47f2c60cfb6edd62040b33e91722

        SHA512

        01490701a02be77b99f1acf4a84679de6875afe916a4ace29c5b388aab2f8b8d8dd86ac5787b0f1300252b80060c5ced899011758c15e1dd1227d880d303ff17

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\6CF1qAZl4nyil7M.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\6CF1qAZl4nyil7M.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        f560fbf7869dc642aa01ec28ef13e934

        SHA1

        01095a3081035d092f50c3cfa055ab93f7acd2cc

        SHA256

        b8c5a054125ce1adb113798252242d08f0819d61c2fdef3c731134e7cea86401

        SHA512

        a0133fa1fd11ea2496562da1222452633ed5f5fcea7bec2be71da855bb8ab9ecb9594db90c6d6953ac4357ff007bf4631478b3a4c2f26d7d1da15b2596488a3b

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        6e2cef29194f595f87fe4266c3e853f6

        SHA1

        7a8bf471d80518aa484d0046892cc22daae9839d

        SHA256

        45a77d9e6621a07be45b563ca923bf614712676688fbae439f17f248c3c7a255

        SHA512

        89f4c18600ca5fdcac268a0a9a564b45dc53c4cc4ebea5b261fd89978d7d755aeb5b8406ae8b7f0a543cd6c3f01bc4beb72ad6be83cd9cee6d97b87caed127f7

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\[email protected]\install.rdf
        Filesize

        590B

        MD5

        4bf361a329abfe8053c6ab83a9b08093

        SHA1

        1070ce8ac8683cccd4817dc1b38533dac618c854

        SHA256

        a1caa2e014da9dd52b7da043686708eaf7fc2daa4121e31e56292edc16e19287

        SHA512

        55b0371ad1b6009da87eb78cc7e7da01d4a0151de695d6bae6f765267a5a56743b7c43399dde8d12145474b2aa92640af62fdc2bb4e58e383b5f5938b1b6fb3c

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\hdebfobcipfbkbodlbdmdpfhejadmhgo\background.html
        Filesize

        139B

        MD5

        e557e8fa545bb1db1062d24151fc9a4c

        SHA1

        18aadfc7e797a46dc117396c7baabc1312c1b586

        SHA256

        31d95712ac2932570c92741b50b5d6b333770b6088ae4803c2b8dd7b3bcd8417

        SHA512

        bc28b34caab282bbd94da71e1dde775117b703f43bd126ec04c29a53bccdc9a9f278ed5d5705f77d0402aed293f4dd1f532ef8441463f85ac66da4e1e828b7c4

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\hdebfobcipfbkbodlbdmdpfhejadmhgo\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\hdebfobcipfbkbodlbdmdpfhejadmhgo\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\hdebfobcipfbkbodlbdmdpfhejadmhgo\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSCF2C.tmp\hdebfobcipfbkbodlbdmdpfhejadmhgo\sL.js
        Filesize

        6KB

        MD5

        6668dc5edc12ced8552b84610b4c7d9e

        SHA1

        e993acac6b7b11b83e6b5111093b7b31a7048b06

        SHA256

        5325e5205d81847bd3baef73ffc969c4beba03e3ef78c200829e66774f8016ef

        SHA512

        16e97dc199c66f0b50ede6b627f778d48935d9fee17d72bb13bf64e2f57638c68ff201b8839db7bc6d7f49f63dbfc450c616539cb0054172ce285fbc36dca032

      • memory/3216-132-0x0000000000000000-mapping.dmp