Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:43

General

  • Target

    c2017c04842bca48736e9bf452629ce7a4001dd4c41549a2d2f1fae82995570b.exe

  • Size

    920KB

  • MD5

    b625e82e6f37a979d463974d5dbb9c1f

  • SHA1

    465cd6e2762d7ef6fa184e291b6f0dfdbaad008b

  • SHA256

    c2017c04842bca48736e9bf452629ce7a4001dd4c41549a2d2f1fae82995570b

  • SHA512

    2f47bd09ee7ddb56a9c550703052aa5ec8237a1072d5264f700677f1850d566229c34dcbbc4145d56c39e0105f42a8fb3b0bfe548aeea98ce39b8ee86859c333

  • SSDEEP

    24576:h1OYdaO+MtdHAqcdDVhYwiei7+EpFAh/kK8:h1OsjPHVmVhYwiLtKkK8

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2017c04842bca48736e9bf452629ce7a4001dd4c41549a2d2f1fae82995570b.exe
    "C:\Users\Admin\AppData\Local\Temp\c2017c04842bca48736e9bf452629ce7a4001dd4c41549a2d2f1fae82995570b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\oGj27cknBPr7Ai7.exe
      .\oGj27cknBPr7Ai7.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4728
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4112
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4192

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\adbohhhjdmobkdnmibomgnhnafnmfojm\W5rrskbl1.js
        Filesize

        6KB

        MD5

        ee96b92c02551c06c0b337b0cf9264b4

        SHA1

        f1b03913ba42f9d6a9e032b005931a87c85c5a58

        SHA256

        5a2ed5f1d1c28221fe07129b7c042c29a1eb605b0007db1f247356b9b97d8ce9

        SHA512

        16219dc5e05db9e6ebd3e5664e730bdb91c60f350672bf9fdc4a9cda77fc1e0b99b22606c91a22c0ce6f80da94c3323844c4c6d708c2d408b4a4bbf5a1f24cad

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\adbohhhjdmobkdnmibomgnhnafnmfojm\background.html
        Filesize

        146B

        MD5

        a099bd3ab5c974ccb4d04e65d28a32df

        SHA1

        35ee1ab9af19a9a399aa64bef488c0943734a0ee

        SHA256

        08becd0c856d67198767ffcedbf2bb3c80e8b5c0597cab4f2857ea838cfdb9c4

        SHA512

        068eee1a851e90af0d874aa6f739eeee7905722c2f97fa57c8ec08cc87ee9ac353095ad9510caa3a3b7368c9443fd173392d1c8a6589da9a405705403490cd29

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\adbohhhjdmobkdnmibomgnhnafnmfojm\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\adbohhhjdmobkdnmibomgnhnafnmfojm\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\adbohhhjdmobkdnmibomgnhnafnmfojm\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\czpu2N@80.org\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\czpu2N@80.org\chrome.manifest
        Filesize

        35B

        MD5

        d1e0d51088276eeddf2d3a29d30722c2

        SHA1

        e9de564447ad73cdca6427bde994046cc45cbb94

        SHA256

        dc742f8de0508645b1f0c7b563c9f868d39f1ed7b362c856e40b17692b0c84fc

        SHA512

        0663697337e6d821a9e6584aa54bbdd17aca82bb7fecfde77e170ae58e52ef2b34d3ae9bb825b60cf08e9a1e9901a2cbd3e6acf4e393561ec554207634c7f82f

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\czpu2N@80.org\content\bg.js
        Filesize

        9KB

        MD5

        61ee8a6da1ff552813e5e24e95dbbaae

        SHA1

        52076f3945c94e727ee62e312048654c53453f7e

        SHA256

        9d6f75c5fe3bc3f21def229fd62a44bede3a8e613b5c2b7f3ad8d5696868286a

        SHA512

        4cfba8fb13d90f7961e302807fee61dd913b2ffa5d0a42d5a1aef62284c4656f7771223d50b08b24408001268a83c3769c630882c570c9a4cc7ed9d0cc3ce398

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\czpu2N@80.org\install.rdf
        Filesize

        595B

        MD5

        d3a4ed0393686f2aca5c5222a29d659c

        SHA1

        2389db972d6f5a8e94788a0f4f77be7cd6f81e22

        SHA256

        e3e9e1b63aa6f7f2866e76a84911e3baa0b555e332e9e86259e771a4142b4b16

        SHA512

        47ded4127dea5607f991dbb43eca06814f13ce0d1f19761bad15e523b70c35c93ade0dec003886698e1b193164aeaece9dc77a885e62fd41e91da6cd4330b455

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\oGj27cknBPr7Ai7.dat
        Filesize

        1KB

        MD5

        632e52df3ca27b08380990eeef90a912

        SHA1

        c87ef1720bd6cc223fd1b7722632cfbccfa2636d

        SHA256

        124496b1b6a69ce5b04f0e69efe252f821480c563fc1b30191a0cea6292e5b84

        SHA512

        0cee1d367eb14698a1efa5d27828acd0d8e0b7a3750c94ea1b3c92c044396af498f7d8ea709141757444e1e5e08fd0b9a0bc961650e937b7ffd97ae93efb5d57

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\oGj27cknBPr7Ai7.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS6CF7.tmp\oGj27cknBPr7Ai7.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • memory/4728-132-0x0000000000000000-mapping.dmp