Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:41

General

  • Target

    c2942f2b16f2cad7b342c8854e8855df55c97f806fcc18051a7eb9fecfc66c4e.exe

  • Size

    931KB

  • MD5

    f26a9cd8186c141936623c9d9f4d3f8d

  • SHA1

    0503aac807a282fdafddf13b073b8a6a63d16727

  • SHA256

    c2942f2b16f2cad7b342c8854e8855df55c97f806fcc18051a7eb9fecfc66c4e

  • SHA512

    f2d3f460f0288ca9307490eb1b7c5d4d811615e9964de41ff74a1267fd14be4b04d1574470ef9ee5dfc3b1ae28957ff7545ec73dc1cbbf64d6531830681d1f89

  • SSDEEP

    24576:h1OYdaOSCZ/iWCvu/2sWsJA/jlt+DHhsk:h1Os8CpYO/dJJDHhsk

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2942f2b16f2cad7b342c8854e8855df55c97f806fcc18051a7eb9fecfc66c4e.exe
    "C:\Users\Admin\AppData\Local\Temp\c2942f2b16f2cad7b342c8854e8855df55c97f806fcc18051a7eb9fecfc66c4e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\XfUBkKclgLtQrw3.exe
      .\XfUBkKclgLtQrw3.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1436
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3436
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4560

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\4pnDU9oK@gu.org\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\4pnDU9oK@gu.org\chrome.manifest
        Filesize

        35B

        MD5

        0491d10fa6a857765d2718a949bb60d0

        SHA1

        0bddb3d1d876b33ac72d2fa19d0d7fcff5d49fe0

        SHA256

        00f5227911c1f30687d84ffb98beb34f587b29731d50fee25974e64d09822599

        SHA512

        e31d13c51657149278ee9493ea65c4e029039423ea46456b8e4c5816e83d7c22a15064391c83cf81662befdba9e1c94220cb4ccf8e18f7d0d78e97c8fe943c25

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\4pnDU9oK@gu.org\content\bg.js
        Filesize

        8KB

        MD5

        26c7a4eb48aeb82c686ef986b7250373

        SHA1

        127e4db0d0fa8fdf9224ec7cfc34c0ff91015887

        SHA256

        643da58136ccaf1d14b8b3b1ca50a37cdf88926a4f8517aa053b2d7ac00fc89e

        SHA512

        289af13acc44f1f4d5b3af47af237ebe3438532a34d959757e879e55b58adda0dfcc623a3a88411202f12de8591e810cfe0b6716b8aaaf35c5ad49d42ca8a2c3

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\4pnDU9oK@gu.org\install.rdf
        Filesize

        597B

        MD5

        afade87f0882096278c7f328a08974ba

        SHA1

        e0b4f612f8491aaace4bf5ef9cd02ae6aeb7c5db

        SHA256

        4b5f9e66fc380d3e5153094a64426c6c2ad08ee8ee5c23cd5cf5e58e8fc9d942

        SHA512

        b96571469d4e14e6ac082d3d91584883d0b73efde4d36b2aac1fdbd334df4ac7d9a5df160f1c42772db62f25f0e87b85564aad560e2582932840121ababcf3f9

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\XfUBkKclgLtQrw3.dat
        Filesize

        1KB

        MD5

        4741c23b22ddc6447dae09a82740bffe

        SHA1

        696f8083527b04c2b8b23c4ae9270028ebb29c94

        SHA256

        f0ba34f655b2db29ead90a3427fe2d81172f489e7b0255ef98969bbebcead233

        SHA512

        fc9fe9cfb567a371e61c98ba406bc64482a342617f2d18a07f49fc255fa037c6544169629920be616a7b5004f9bbe48bd9d03d4a706086f3d6533682d31891d7

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\XfUBkKclgLtQrw3.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\XfUBkKclgLtQrw3.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\chginmnnloaclhhjageacfbjcdlfbalh\background.html
        Filesize

        142B

        MD5

        01f7dc1a83045da78727fa6a1eafd87a

        SHA1

        d9ac09d3794972e68ccd8cd7cdf15cbdb00f40ac

        SHA256

        418a8318c92e12a5b8a752f94c505eeece4b8f2b212188546fc64ceac5ccf889

        SHA512

        2554aabb2bd965db9113f0485a445875489a8e71cd263c6ebb3ca405368b1219272eea2ec7d0c220a314b60aa6a0c04d1e90358c821561a94b215e35837a8fa3

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\chginmnnloaclhhjageacfbjcdlfbalh\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\chginmnnloaclhhjageacfbjcdlfbalh\kuKUg.js
        Filesize

        6KB

        MD5

        ff3079e73ef3ddaaae89ed0e8b443f74

        SHA1

        ae1d8cec87a31c5c0b9b9ab7b7320de1a3c7dab7

        SHA256

        ab0e25fa1bfdcfe6bd1671aba8356027388b18cd8500c975008c5e21b0d993bf

        SHA512

        2ae7b5a27350e7b1a2fe752bd06c31192ae632fbef15c27c032bff61ecc3738773daca01d8436345dbc8d59751c3d98f6421f6b34bc6da8ee49b43347d5dfa26

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\chginmnnloaclhhjageacfbjcdlfbalh\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSB73F.tmp\chginmnnloaclhhjageacfbjcdlfbalh\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/1436-132-0x0000000000000000-mapping.dmp