Analysis

  • max time kernel
    150s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:44

General

  • Target

    c1e1d02f72abfede36dc894b607065546c7b1ab252cff7bcd2898c7e0ae0a701.exe

  • Size

    920KB

  • MD5

    246b1d5f630487b869a871d1413f8f4b

  • SHA1

    3b3ff73df9dec4987fc051c196b511414bfc2a76

  • SHA256

    c1e1d02f72abfede36dc894b607065546c7b1ab252cff7bcd2898c7e0ae0a701

  • SHA512

    0752e58da85d6d55d0c1fc8af8d8679adc370c309e1feb4d74bf083717389b5563e9477ec8f18ac1c3160744d3d9b3c254ceac06b7579bb028a5b7c6b1cab1fc

  • SSDEEP

    24576:h1OYdaO/MtdHAqcdDVhYwiei7+EpFAh/kKF:h1Os6PHVmVhYwiLtKkKF

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1e1d02f72abfede36dc894b607065546c7b1ab252cff7bcd2898c7e0ae0a701.exe
    "C:\Users\Admin\AppData\Local\Temp\c1e1d02f72abfede36dc894b607065546c7b1ab252cff7bcd2898c7e0ae0a701.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\lRWs8Y80qSnKWbp.exe
      .\lRWs8Y80qSnKWbp.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4984
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1428
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:2012

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\aB@D.net\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\aB@D.net\chrome.manifest
        Filesize

        35B

        MD5

        4f08e121a72e0228ef32eb88d7002a70

        SHA1

        5a7b3a8e549c128b84ae508b71fc045f07b7a306

        SHA256

        6330686502bf11e7b805de0c14d01b6bf3fb6550e5bc27358f0b5454a4342133

        SHA512

        7937f101c383c6a486a2e557cd66abc52af224e254f92629097abf44fb8f40bd295d04872be55d2ba75d1dacd6c774360676db2578c7bd840355096311e7ef06

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\aB@D.net\content\bg.js
        Filesize

        8KB

        MD5

        5fd77f39886ed37ef8e0c89fc44ac368

        SHA1

        5658553f1b8d1e7129e98a46ddb7239da8c077d7

        SHA256

        10ac636fee38228314c88951a2fa7121eaa820ac0aa3547667756a9f78c9cf7c

        SHA512

        aaf8404c8bb5ea9c0295ae6748952aa41881adceee000a53086b546afe8e34fdf9a70f616294d8289ad73db8961fe5bc49bf3b1ba2fac90ccdc3827c77522326

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\aB@D.net\install.rdf
        Filesize

        590B

        MD5

        85163f564c6d473c3dbe48d018df39b6

        SHA1

        8e7e0181b99502ae1b5bfca34b441855b4ee0a78

        SHA256

        9f9b71ae000090a16baf96bfc63ce7fc740b4626e3e9e70049e0d5883f2af05e

        SHA512

        9b671dc3bfab29d9ef64683ab79a8a5bc081c56516ba8338845126e0cc3f44c7d96ff2d6f676c04e10c0c57242e099d5bb06530bebd0a6ea53cc21ce14e3f898

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\hkjlgmhggiifddmcennfaeajhmdgobjg\Cl.js
        Filesize

        6KB

        MD5

        970b6019c6b06a537f9cab8b88a37544

        SHA1

        9fc5fd9451953aeb28fed9bb1bb8a77c5cb69240

        SHA256

        004345aeaa4f0e849504d3407e5eb08bbaf4155c6837af52b414da323b14aee7

        SHA512

        ac92bee43f8d0eba259b9cc79ccf3fdaf2f47bab80dcae4c9cc9da27b4a4070fc186b3312bd44a228753925e4e35229a4fa60666c15f274f8a636dc4e456a8ec

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\hkjlgmhggiifddmcennfaeajhmdgobjg\background.html
        Filesize

        139B

        MD5

        eeca8202012ab10e4c0c26a749541ace

        SHA1

        a59081de35e66512b662fc71fdd126995846d490

        SHA256

        3701cb2483f49304563a0619f3926dfb89c4901e5f35e90ffab3de33f81189b2

        SHA512

        60213be53b468afcbb15dac0610e221930ebbbf183d88bac2e3a91acbc115d70dffece646dd8b0755c44769f39177096c61df5a68353085a1997ca62a74cfe28

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\hkjlgmhggiifddmcennfaeajhmdgobjg\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\hkjlgmhggiifddmcennfaeajhmdgobjg\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\hkjlgmhggiifddmcennfaeajhmdgobjg\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\lRWs8Y80qSnKWbp.dat
        Filesize

        1KB

        MD5

        cf5efda7e65f3c231d710a393b06ebae

        SHA1

        58d43d1d478df035ac50a805422a472fad69eb2e

        SHA256

        4ba553da21fbeff9e0825e134237036a223dd4fa957a95649a9a8cb743acf041

        SHA512

        bc70b9bff1f3c34cece010fc5f2b2908af7b8a3988824a8be036b935c519f2709c44125d160b72ac4d518696b8b229da4c8108e4afe94dde185df2d3b92b06f7

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\lRWs8Y80qSnKWbp.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS1F7E.tmp\lRWs8Y80qSnKWbp.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • memory/4984-132-0x0000000000000000-mapping.dmp