Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:39

General

  • Target

    c369850da6876e4652ccf8cbf668e35c6cb67f70b09a0c6120bcb23a2e2ab4fe.exe

  • Size

    920KB

  • MD5

    d0221fe265d5bb23f3daf8b3c088067a

  • SHA1

    fae142477d3120ffc6e6d04fb4a7d67e4e32461a

  • SHA256

    c369850da6876e4652ccf8cbf668e35c6cb67f70b09a0c6120bcb23a2e2ab4fe

  • SHA512

    b9c6c2dad56ff11fcd402639bb25fe6f2ec4f3febd9431982c266df1e88710c7854907c27976058945ab93e080e609271acd9ffcd3c67ab05899acd99ae1696b

  • SSDEEP

    24576:h1OYdaOJMtdHAqcdDVhYwiei7+EpFAh/kKU:h1Os0PHVmVhYwiLtKkKU

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c369850da6876e4652ccf8cbf668e35c6cb67f70b09a0c6120bcb23a2e2ab4fe.exe
    "C:\Users\Admin\AppData\Local\Temp\c369850da6876e4652ccf8cbf668e35c6cb67f70b09a0c6120bcb23a2e2ab4fe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\So0x1xkugslWsHR.exe
      .\So0x1xkugslWsHR.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1436
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4880
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4892

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\E@R2.edu\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\E@R2.edu\chrome.manifest
        Filesize

        35B

        MD5

        50f0d60db76eb7726305ae18b64aa6a0

        SHA1

        1df76ca06de3fc28530931e04c512725a3457923

        SHA256

        213609bb648a48661d826d8a920666e2614c3169c7040d25cef7a56899fa1626

        SHA512

        59244c2a178b85d22bd799dd0c49ad785f14cb072e610caf2f434e705c080e9d3e8a29228bd1edd9059f21c1f971a28e5416ff57c69be61b863559ceccbd67e1

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\E@R2.edu\content\bg.js
        Filesize

        8KB

        MD5

        b2deb1199f1737d186d84b02af1c3b68

        SHA1

        0559d233ef48f6482c08191b72dad53cb59cda16

        SHA256

        bf5066f9908c4d6a780b785c9a2659a4827e126a80831dca658508ed279cdc07

        SHA512

        c05f83d6dfe241f6eace1ab00dfbabc7a299a399d9709da8f912ac62eed78cf37632c7be55cb2dbad2dab0722f0c57280a6da8d9abc8f7e7247b4b792fcd319c

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\E@R2.edu\install.rdf
        Filesize

        590B

        MD5

        05f58e2dde9fe1dc8f3e7b6a98246854

        SHA1

        8059fd890b4a3b27f8925230cef3a785922f8654

        SHA256

        409b1d4d282e8e498fa198953883ce826cf855c54e95a6468e587525a7e92bbe

        SHA512

        bbb04263d9bbd495b93c4e6d3a2d6db97bc409aec3cb019098800401d9c73854736cddbf1ade489fded6f0cb7d116a90375c8601ff7999a49abe1e7b790372b2

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\So0x1xkugslWsHR.dat
        Filesize

        1KB

        MD5

        93fc65d95e1155c43ec3114c8631d3a4

        SHA1

        6c42124808098902c6127f875ff4baa65554e1cb

        SHA256

        35f318af404bbacbea7dc358835ccd210e01303ff76d5a2a3e5585a35c7bd3c8

        SHA512

        1f2c3ec2293b63df1e775ff384b6e596eebc0b60dc3c1869c13fc2775eaa440592a7e9e4b9d988677568bfebce2e4bb1a3781321419c183d10dc08319b1872f7

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\So0x1xkugslWsHR.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\So0x1xkugslWsHR.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\dbmhfombmmkkdfgblnbehppkchjomkfk\XlhB.js
        Filesize

        6KB

        MD5

        fdc1d5f51555f124a97f14b4eff1033b

        SHA1

        f143784ff9e3cb2c7944e677f20905b897f50998

        SHA256

        3c89940fbd283d8175039be9c5ef52a4151a67dd9a661132d48f4bf442a78b7d

        SHA512

        a16f580adadc9d655cc8f393cfe5613e2e5d1ca40124b1e4d4b5aeec40d508278087e01928b90e3de9c82a4700c16fe663893f4ceac185741e604ece01a3778f

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\dbmhfombmmkkdfgblnbehppkchjomkfk\background.html
        Filesize

        141B

        MD5

        fb543d10cb00bf79518338129941c629

        SHA1

        098e84f2c001092e2fa23d5b6759b596a85240f7

        SHA256

        4afc751d2d70aaa67e91fb91d5ac649c4f5e695c5daa7e060efbbfa8e1ec81db

        SHA512

        4bffd4c6a54a169a04c2f88a2d0f4f9671058f782bbe0bcb439889da9fb6672cd21efeabee7ad0131bbba791f846b42fa55419fac141ec2f7c1d904317dbd4f8

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\dbmhfombmmkkdfgblnbehppkchjomkfk\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\dbmhfombmmkkdfgblnbehppkchjomkfk\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS8840.tmp\dbmhfombmmkkdfgblnbehppkchjomkfk\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/1436-132-0x0000000000000000-mapping.dmp