Analysis

  • max time kernel
    153s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:44

General

  • Target

    c1e1063688ba88cdf799b20353ce922a2f11beb0f4f9c5955e0466c63ef72c56.exe

  • Size

    931KB

  • MD5

    7938dd76849d930620d6402e6c751a70

  • SHA1

    08ea8491142fe8e7708d178cf9b14a6c99795763

  • SHA256

    c1e1063688ba88cdf799b20353ce922a2f11beb0f4f9c5955e0466c63ef72c56

  • SHA512

    6c8b8ac3e382e56bcc0f8c491de23552cb1249bbeb1a907b292e29e12e94319d5dd0266e6fdd04823ba2883f775814c15ba667945c6891eb5a9e219a370b4542

  • SSDEEP

    24576:h1OYdaOsCZ/iWCvu/2sWsJA/jlt+DHhsJ:h1Os+CpYO/dJJDHhsJ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1e1063688ba88cdf799b20353ce922a2f11beb0f4f9c5955e0466c63ef72c56.exe
    "C:\Users\Admin\AppData\Local\Temp\c1e1063688ba88cdf799b20353ce922a2f11beb0f4f9c5955e0466c63ef72c56.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\dO0rtVwRtdLs3WS.exe
      .\dO0rtVwRtdLs3WS.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1380
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1564
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:2948

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\EPYGq@1T6B.net\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\EPYGq@1T6B.net\chrome.manifest
        Filesize

        35B

        MD5

        7e5c59896f74f7ae59b0310b1c866e5e

        SHA1

        782702955aaadb50a9187ef0355391ce2432f129

        SHA256

        9e3cb986175b1a800acf789a011f774af9cd740685f5dc1d8a8fc537be538adb

        SHA512

        b5fbb1c4416fd1cf10b47ba4762dc51ea4e3158b7ec54892b094a516736033879a2b88c008b31ab9f648da60363d871e1d675906e90b77fdcb45797d96730f44

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\EPYGq@1T6B.net\content\bg.js
        Filesize

        8KB

        MD5

        26fb90c60284b2e30d6db1e107504caa

        SHA1

        5a70de80ba4f9f2fd1803e106ee15f5fdcb0e057

        SHA256

        96d803dac74fdca27446547eef0cb9ff9e60e52140bd692af0868b3769494c3f

        SHA512

        a41ebfe69f35ffcfe100c6628b66b82bd879f6aa80744baab63d382aacb72670fa8b7c0c514a8be2d835b7cba022944beef8d2b36ded67a985b9699f3e969d3a

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\EPYGq@1T6B.net\install.rdf
        Filesize

        597B

        MD5

        d3188113937ffd394e6c7544bd6e541b

        SHA1

        9d803a4f9ffda3679f1b294256ae9e8f67038ae0

        SHA256

        9ead8b2697ba83d85dbe3e53f0de805dc3187460a3066d6afcda93b79e192714

        SHA512

        b5eb9a6e1bd76a4dea99558becae77e67a1cabe0f0cb92e63adcf2c2a975c739ae5e4ea2cc0c8b844d747987c056b4479290b725c055bf8417918d745cb9e15c

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\dO0rtVwRtdLs3WS.dat
        Filesize

        1KB

        MD5

        8fc32f24a6f71c06ffffb21cd9db4928

        SHA1

        4158f8f78dab24d1141bba700ca7b5be0cd84053

        SHA256

        b7120f71ee7156f2d8b1d0d0b5386974b83c61cc17126b381de5265708f99d7e

        SHA512

        34c67b7ba75be24b284bf2e88a3a610b1d10c07e8043fb666d543f8dc9ca5c502a8bc3658cc2935c72549d60523acbdbe2adf1418642634eccb3ccca1d3edfdb

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\dO0rtVwRtdLs3WS.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\dO0rtVwRtdLs3WS.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\jcejmaohblocdnjbocmahdohajpfeekh\background.html
        Filesize

        140B

        MD5

        c6633b31b281beef6463449a88a672e3

        SHA1

        caed785b4bec96df7009afd66051d1cfe59378d7

        SHA256

        7d6e352a730ef443c434daf6bcb2efdd6edd9e3c94901fa116e9c272d74ecd1e

        SHA512

        87d226f18433bf3c63ca55063e749756bf7fa200d6b237833579455db6a568c8ea7f81326acb541a9cc6311b36ecc21cb9a9aa54677303356cfe1efbdcba1b34

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\jcejmaohblocdnjbocmahdohajpfeekh\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\jcejmaohblocdnjbocmahdohajpfeekh\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\jcejmaohblocdnjbocmahdohajpfeekh\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSD98C.tmp\jcejmaohblocdnjbocmahdohajpfeekh\rkr.js
        Filesize

        6KB

        MD5

        130f6f821feb425f7caf12a2bb46d9bd

        SHA1

        4f49edd6a52c61f24f337d06e00de1eefa1cf301

        SHA256

        f03e4942a470b54a11399505d204b740be7ab999d48375bbc3857846729d1a8b

        SHA512

        c320a6f86688c0a4434972f66d079f328dc685617e4bbdfe40a019573b4cf68c9cc99db46e5c9625a27dec37c6524a1656b1fb0d85e5106cdb02a4234f8c2646

      • memory/1380-132-0x0000000000000000-mapping.dmp