Analysis

  • max time kernel
    137s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:39

General

  • Target

    c3642f1c868ccb64df7c816efb1263515e6dd8aa264bf7c02c9c89a28a8d9f2a.exe

  • Size

    932KB

  • MD5

    49eb9aebf802e52313dc6f6e1f42babe

  • SHA1

    48e59be4251b98c6cfb255ef3d7fa150fca22b8e

  • SHA256

    c3642f1c868ccb64df7c816efb1263515e6dd8aa264bf7c02c9c89a28a8d9f2a

  • SHA512

    8cf930fadd94b02fa810f2e8b778970669b34991301a081662553b8be1a6e57592f46550c7b1394cec38aff3f2bc60f9d42273388c6a988b833cc74670807a66

  • SSDEEP

    24576:h1OYdaO7CZ/iWCvu/2sWsJA/jlt+DHhs3:h1Os9CpYO/dJJDHhs3

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3642f1c868ccb64df7c816efb1263515e6dd8aa264bf7c02c9c89a28a8d9f2a.exe
    "C:\Users\Admin\AppData\Local\Temp\c3642f1c868ccb64df7c816efb1263515e6dd8aa264bf7c02c9c89a28a8d9f2a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\KyZpgSG1E3rwk12.exe
      .\KyZpgSG1E3rwk12.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3612
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:556
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        8b6ec4e5f831197a616357869dc7e8a2

        SHA1

        5b28a24658d3aa1b67e038cca1a4625926045b22

        SHA256

        ac1f9241fe098ac99fc5aa904fe555cb33015ac6454759f8a22de5e1e93856d7

        SHA512

        827e7b4e79ce6fa0d29f6cd2c26f677b390151210d7826bc6a662170423b1bd8abedbfa765dd0105f0de5f6895fc394f99e9ed2fc7e16bf40b1a782928e33431

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        4217dd5410021f4bdd03620a9b3235cb

        SHA1

        c8826d8ba49d56878f900b4caa0b3486d60bbc06

        SHA256

        4ebd50e33711b06d2b93b5da19de30e7e3a076d7ad5ff0a0db8bdb5645f38a63

        SHA512

        59446aeefc3950eb7806a9bebcdb6bcf7962cfe54af6bcd2d8fe65b4e02f0555147217ad5418169335d555a52c5a5b916677808ca9afbbc74046d0be443113b9

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\[email protected]\install.rdf
        Filesize

        595B

        MD5

        452e6022173f9e0eda7bab21361acaaf

        SHA1

        7c8a2964f9118256e74f34c0f1a189d0d72a66d7

        SHA256

        a12b5485188c05f71a946d3b3a42647925e65143cd7dd43819e8538926faaefc

        SHA512

        33fc67b44fd65c3a30cae774c13a4bd211565000f1887cb9269d35901071067b4c8f04b2567b33664c60e1d9855d88f8de1a7c7a3bccdb286e141053c02f6084

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\KyZpgSG1E3rwk12.dat
        Filesize

        1KB

        MD5

        8343c5f184237498bfe004d357d2db51

        SHA1

        eaeda5297dd88bd86ccb101a2ca370edb5be9cc5

        SHA256

        df0f5c12f053d470e779f53db3400f44a0ef7c020319e9cd64ac30cd890c9939

        SHA512

        02209830e73808fffc63c7a39cfb04111418426c54f1a8c3e63d3d436b25c11256f899a36c1f4641696d33ed35180be6cb3bc7484b86af496b1037085bdbe75d

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\KyZpgSG1E3rwk12.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\KyZpgSG1E3rwk12.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\dgpediedpdifhnelphhcaelmjipeokkj\background.html
        Filesize

        144B

        MD5

        e6b002665fa93bdd69fb96d078d600b8

        SHA1

        d164d869fda7ac9b12cd489f5395fe7fcea6494d

        SHA256

        f401994af19a907a7413256bb7510e4ac2f94093a835ad9ea0a9387ccfccd7d5

        SHA512

        d5fc05b0cbf13c26e5d6adc84b85d3863a9972162ebc6a8f4795f2f69396642ffbb8997ecd553a7863563954a8102c65720ca07e1f88edc1265420953da04f2e

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\dgpediedpdifhnelphhcaelmjipeokkj\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\dgpediedpdifhnelphhcaelmjipeokkj\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\dgpediedpdifhnelphhcaelmjipeokkj\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS734.tmp\dgpediedpdifhnelphhcaelmjipeokkj\tzpieuQ.js
        Filesize

        6KB

        MD5

        deb855ba54980e5b116fd2426d65c4e2

        SHA1

        249f91ebf682c614db8e9c515a4ea9978cc5471d

        SHA256

        8ef056e8c98f1caaa14faa65d348384f5b2dcaf657b87e647e83a296ecabfe69

        SHA512

        f6c8578b8e6e2df4b9b03ad4bda3778178792d6482007bbd4af9cfcfca28d0c016e8a1a6a1deb156a33486fcfc02c0e7f16e1fb5b26bcded798a8d7a4e74e051

      • memory/3612-132-0x0000000000000000-mapping.dmp