Analysis

  • max time kernel
    124s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:41

General

  • Target

    c2ff8bf8eb6f528bf3c9dae51639464fe5e7d973ec3e48d1bcca8da68b77db5c.exe

  • Size

    920KB

  • MD5

    e95238e248f68dfba0373ff7c6ffc47f

  • SHA1

    8008ca91fb86491aab20289b6b01983767a2aa3d

  • SHA256

    c2ff8bf8eb6f528bf3c9dae51639464fe5e7d973ec3e48d1bcca8da68b77db5c

  • SHA512

    6d16d1ccd41991439b8cd54013ad84e4a15e979ed1a623342d3d3d026ae70f42432da69c62f7ce8405590322ec30ebb9cbe5b956aa2bcbaf9e4b921c9dd8479c

  • SSDEEP

    24576:h1OYdaOqMtdHAqcdDVhYwiei7+EpFAh/kKj:h1OszPHVmVhYwiLtKkKj

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2ff8bf8eb6f528bf3c9dae51639464fe5e7d973ec3e48d1bcca8da68b77db5c.exe
    "C:\Users\Admin\AppData\Local\Temp\c2ff8bf8eb6f528bf3c9dae51639464fe5e7d973ec3e48d1bcca8da68b77db5c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\LA3hYtZYoxExDpD.exe
      .\LA3hYtZYoxExDpD.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3464
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:636
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:796

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\5qiX@3xPiKuV.net\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\5qiX@3xPiKuV.net\chrome.manifest
        Filesize

        35B

        MD5

        62d5b65293d320ea6769746dd33d70f9

        SHA1

        4edfc9fdda12c4c65252c9cd7cdf9f066be01eec

        SHA256

        fae580f02857355cef1d91feed84ee4613d784566d31dd1840bb7d02d0a53050

        SHA512

        06323297f1db8f0a72fb009c7fa317613c193fdfa944346716ea855e3e079050521b8da9c1903894233b3485effd36a9d84eea91b624e4594e56339d1d3afef7

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\5qiX@3xPiKuV.net\content\bg.js
        Filesize

        8KB

        MD5

        12b5c0ec47a7d410c62fe0a9b229b0d4

        SHA1

        a81077956b79bc96662b12e4195af2444d479820

        SHA256

        8fec651700d4540df2c4e851ae4705f6022e1b91b8c12043e1141ad93f9af527

        SHA512

        a66d9fdd365b49de97f4fb6ddbbab3a100ece9deac293fb169af159c94bae0b2d5b795e257956f4907efd200f4397eb166ecf3876d91d1f83932533c69a449fc

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\5qiX@3xPiKuV.net\install.rdf
        Filesize

        598B

        MD5

        8040ed71feeab6e8ad2eed2eef31fba4

        SHA1

        1cc0678ee0451353f1a8c0b63e4becf89ae044a4

        SHA256

        e1b542c5854182adc98921d24571cf87a985d7d2865c359c78d47d6f3dadd108

        SHA512

        cfb2d6d80376799f5f1b2286ef7eb497623c6b2f7aff20f68e4bdbd1691d9546ad2b8317b0bba78d9d2118a2fe17e5121698330ba740ffdc1f4bdfe1becc716e

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\LA3hYtZYoxExDpD.dat
        Filesize

        1KB

        MD5

        93e5723b1f436d33013a1e50a230a11d

        SHA1

        8aea0eeb5ecfa7bdcb61b28b9a5ce404d6c3a580

        SHA256

        de0481f2150605d19db72cc8e1420c47b1c50d8a6d38b443a940cb8f9f909b6b

        SHA512

        cd358891338beb5c11336d3b1b283fc78f7f3dba53eaa8c78fceb82354a2ad74daed8a4339071c0d07c6f90062b01e4d6d75d51e0b6853382638af58c078e0a3

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\LA3hYtZYoxExDpD.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\LA3hYtZYoxExDpD.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\beccdfoclaejjoomjgngpbcgmfflfkgk\background.html
        Filesize

        139B

        MD5

        a8e8d86751e48be6db425c477a1b92f5

        SHA1

        c2a36651c4cedd26ab03dad5c158a722ad4eb0b7

        SHA256

        857c67e71fc73fc8a2b43db6dc5c13de4d76040d80bbcc9515a43b878ee44e30

        SHA512

        18535101705d01f273728ca9f72e710046431c92a39bae46cd45361a423a0ccf3f45eb59c0dfcd045e0e2b275ed34715ef8deee843c6e27ed9fc61555006397f

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\beccdfoclaejjoomjgngpbcgmfflfkgk\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\beccdfoclaejjoomjgngpbcgmfflfkgk\fR.js
        Filesize

        6KB

        MD5

        49e9d387db102003a5bb0663342fcf2c

        SHA1

        6eb682c08b01b2737a5fda4f07a844c6d3d0b847

        SHA256

        a65e4044be194c2c2e4f14a90ca43e231c9ec481d2f74feaad9449837d924e49

        SHA512

        d2204b6276ecf433312e74a5f39895aba833d4708fd3ad28374470ada4c5ed5d7ee604add14fa6d95fdf1e59f645f1bc0ccdb50cdb29887d51b4bd7ad65edb71

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\beccdfoclaejjoomjgngpbcgmfflfkgk\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSAF11.tmp\beccdfoclaejjoomjgngpbcgmfflfkgk\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/3464-132-0x0000000000000000-mapping.dmp