Analysis

  • max time kernel
    176s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:44

General

  • Target

    c1ca7286ca6da9991415e801d3ce154b1537a476a7476832c310e10f44b1ae70.exe

  • Size

    932KB

  • MD5

    885d9a5fde0a67380b2e14c8eab9f3f8

  • SHA1

    bd789e449fb05e77f98f59edb90aed542aff2e24

  • SHA256

    c1ca7286ca6da9991415e801d3ce154b1537a476a7476832c310e10f44b1ae70

  • SHA512

    bc9b64eeb219829b211eb5dfda134bf32fd6c8119e549b317cb4ce101032dd8218cb8c11845e6327cf8556c795912f4751e8c923135f911be90af11ebb4e7ac2

  • SSDEEP

    24576:h1OYdaO5CZ/iWCvu/2sWsJA/jlt+DHhsn:h1Os7CpYO/dJJDHhsn

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1ca7286ca6da9991415e801d3ce154b1537a476a7476832c310e10f44b1ae70.exe
    "C:\Users\Admin\AppData\Local\Temp\c1ca7286ca6da9991415e801d3ce154b1537a476a7476832c310e10f44b1ae70.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\5cYUWgoOONodk58.exe
      .\5cYUWgoOONodk58.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4388
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:2680
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:2940

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\5cYUWgoOONodk58.dat
        Filesize

        1KB

        MD5

        ab03f8535436c4225bd6295cb2de688e

        SHA1

        0ea4eca0b37b438698cb8cb332fe359141609b76

        SHA256

        bba199c457f1ade005c544ac20ce3e3c76ea07e6659120cc2854e6001a3d48fd

        SHA512

        bd167ce570f5d2b669de109cd625e5cc46f4e5a62e7ac54ae379a09ad54c89503407353306343ca63e8c1d453a910e3bb955b538c0903a8592b1b71fb8e777ce

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\5cYUWgoOONodk58.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\5cYUWgoOONodk58.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\S@w2W.com\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\S@w2W.com\chrome.manifest
        Filesize

        35B

        MD5

        bdfc3ee62bd02b34c7348352ed8c21e0

        SHA1

        a569bb2911b28589762efe6d3e65bbee54eb212c

        SHA256

        ccc76d1dfc92510222306aca8cd411ada1dace58455fe6f06665fd7321052e3a

        SHA512

        e80f5853eb164fa7dc2a56ca4a89afb64f8c2d68d90fcf15ad55b445b85b1544662b4d2d921ff7b54a9d181677b09db60edaa677ba5d75719d854c2e4d14002f

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\S@w2W.com\content\bg.js
        Filesize

        9KB

        MD5

        258948f28b17bac0be9cf3adb57e5c27

        SHA1

        8b1e0cc6a5bb3e372218ec81a153f3c6cec4893c

        SHA256

        bdb5a2c29a12c58b24705b76adda3db03c82473f2af6668ad3c31cf19082082b

        SHA512

        c55f4cb1d652e0105e5d3560c71741f5626d72d27bd07fb1b31f2f1121f4d664c76cfe1432d445c22c8c7ed8f03ec0071c64015c6cea055b12fcab6b6832746c

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\S@w2W.com\install.rdf
        Filesize

        591B

        MD5

        de642384f87d69973381c5327e98c513

        SHA1

        6c90d9a1eeb1ebc7e2d4ddf20ad6d06dca513cea

        SHA256

        36f198ff1dba980831fe05a35fb12cd85a8d8ee79cd0cb0d31376addd6cef095

        SHA512

        148487de838e1e8ae4e3f2a587835d67e402ea0d44999478e2158651fcfbe4d96979908fc0614a4481cebbc7c44b75b4a788b680ac503b1de2d6ea863dc6a460

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\odlbhjpfnjooehiegaoibepifphicgkh\Rcca5.js
        Filesize

        6KB

        MD5

        fd7196cccd12c4391c4ed5ba2eefc8d3

        SHA1

        b109aced5f964d199324096e53e4abaa1e6928ce

        SHA256

        dcdc84d08e641b50b1ac988a31309935d1f9edfa23cf803b99cdb6fbd86d3fdf

        SHA512

        8ff87d6ec3434797d964ddbe829c0a32577c9c6474192cbee5286a5ffa2908dde7fee6774ea0ec8a9ccf876f2cc5a28f4c27fbbead793887b202b8491ba1323f

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\odlbhjpfnjooehiegaoibepifphicgkh\background.html
        Filesize

        142B

        MD5

        0e1caa10d18a9847b4b597f3fd91718a

        SHA1

        f28a4eb8d9f0ed558c0d6024c506f3223b8179c1

        SHA256

        b8fb1d5cf7237048f36078c040a59580f9efe4b9fb6dd95c36ca84d6429db5e3

        SHA512

        021d5d2ca401ccfdd2bcf4cbf57b626b9bb1f519bbf029937f64ae557ba20a2bc4fffeeca8956c1444c425d42f0bb32696d433b7c2fac0256e85ab9c8165942c

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\odlbhjpfnjooehiegaoibepifphicgkh\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\odlbhjpfnjooehiegaoibepifphicgkh\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS20D6.tmp\odlbhjpfnjooehiegaoibepifphicgkh\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/4388-132-0x0000000000000000-mapping.dmp