Analysis

  • max time kernel
    149s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:37

General

  • Target

    c3fd83aea313514c00b5e7d05fca4f5a9b42dd574d84c6ab46f9140893f34b75.exe

  • Size

    931KB

  • MD5

    22f3d8b35c23c255b3fc8349fb2239ee

  • SHA1

    4a943502b2023ca272c72de9c05210986df677dd

  • SHA256

    c3fd83aea313514c00b5e7d05fca4f5a9b42dd574d84c6ab46f9140893f34b75

  • SHA512

    2f11cad5b4b507f97c8dbe0a74366336409a9fed88f15b28cfc9cbf211de0aa0acb944479ae14a1b99ec40ee48e1516c50e8bfbfa512af7bc0ef568aa39ef37c

  • SSDEEP

    24576:h1OYdaOBCZ/iWCvu/2sWsJA/jlt+DHhsQ:h1Os3CpYO/dJJDHhsQ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3fd83aea313514c00b5e7d05fca4f5a9b42dd574d84c6ab46f9140893f34b75.exe
    "C:\Users\Admin\AppData\Local\Temp\c3fd83aea313514c00b5e7d05fca4f5a9b42dd574d84c6ab46f9140893f34b75.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\0rF2ACix4NjKKwZ.exe
      .\0rF2ACix4NjKKwZ.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:692
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4792

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\0rF2ACix4NjKKwZ.dat
        Filesize

        1KB

        MD5

        bac932bd3e307cac44fb081fb1f3f90c

        SHA1

        3de4e6dd9b13ee5b59293d0a93a5c62aeea51ca4

        SHA256

        cd5e04a714fc7b96bdd85fd4aa2217091db16da9da53f216e0d7d883d05cde27

        SHA512

        0f2f1a7894dd3df58fa0039b482e4e9a35c372e2d1f7f2a0886cf8df1429c169f7a296db0891c68645eaccc89c153193f565d8afdbe8e33b53653635adef322e

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\0rF2ACix4NjKKwZ.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\0rF2ACix4NjKKwZ.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\jnfamoiipomnlmckfhecamgkcmfcbgbd\Yj1HRvj.js
        Filesize

        6KB

        MD5

        32ead4d43c95e4377b76a7393241c9b1

        SHA1

        130f64b14307e84cdce292ab43444189d305b3b4

        SHA256

        306a5046efea43d9ef2245600580efcc8fc4cc543cc02f13328cdb581959b4a4

        SHA512

        a70d87c1d676d36cfa81043193e0c5e3e1a455d5062de0c3e424578ea32bcd779f1c517efd2fdf939ffe771111135fed4cb92774784d2f35bf99cec1a09eddc0

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\jnfamoiipomnlmckfhecamgkcmfcbgbd\background.html
        Filesize

        144B

        MD5

        970207ca4bf3e7e378493a40e1e7ecc0

        SHA1

        0fd0f34f5d1124d072da6f31f0df2a2e1fa93eec

        SHA256

        f8a0667ea11f2f7d25b7d3f82e86c00755d7ed01c959cfd2bc8103e5ec8e9d62

        SHA512

        7184160cc9e8da8620206682755734b550e9f118028d2b05cbbced3e3a5e90e7d375b64177732deb87af88bf579d720f09330b7d8a184057858bc2a580cce7c0

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\jnfamoiipomnlmckfhecamgkcmfcbgbd\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\jnfamoiipomnlmckfhecamgkcmfcbgbd\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\jnfamoiipomnlmckfhecamgkcmfcbgbd\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        8f147f33c5a313b1be9c2e8da7a47d76

        SHA1

        b6798b6daf7359ae3c6613ca47d038f538ad00aa

        SHA256

        750483c7fbafc7e0bebfc55e957a0a66874f6746e36e49783f012fbdee86610e

        SHA512

        fc83be22acca8200bb8f669a66d8400d15d0bd2a7f928037195f91035e8fa35ea7e7f8fe1e09ba359d706629cdfc0c7b34962e2c2327b4c7688544062355c2fe

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        a3bacad12b5453679078b409ba697289

        SHA1

        566f9f2b709651c5d8515d785f7a551276993c88

        SHA256

        24cc1ce55d8f36cd4a0dca1d0b491d3a448c688bf87f4d221390a51f212e9652

        SHA512

        7ed2122adac2b85e84cfe1a31c01ec6831a3b46ba0fcbed5206545584d5164e7d1b7672ca1d82e83417924bea68003e702545601288575bdcd182c34da1c2a74

      • C:\Users\Admin\AppData\Local\Temp\7zSB904.tmp\[email protected]\install.rdf
        Filesize

        592B

        MD5

        179cc51ac49f029e76945f09e4d14d11

        SHA1

        ba4c4be6d86e8c3448429fe7e76986e1921a43c1

        SHA256

        185086d9ea0d3c78b4a09f3d731a1750382ecbc2c89c14155a54f8dd3bdcf8d3

        SHA512

        a6e1e031c6183e4cf6caf3dbaaa909ae007ab0dc49e5893346d7139b8dcc7ed697b93473dbfc3c025a1e0a537a87f37923393024f005470068d6c08862e83df8

      • memory/1760-132-0x0000000000000000-mapping.dmp