Analysis

  • max time kernel
    181s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    c1275aa48ed8661c173d1d288bb8226d8d1578f05563b5f30d07e6879ad3b8b7.exe

  • Size

    926KB

  • MD5

    89d81589e90d28c79838452f66d134b4

  • SHA1

    3e49d5ed6b4faab76451562b76d254a62152dec7

  • SHA256

    c1275aa48ed8661c173d1d288bb8226d8d1578f05563b5f30d07e6879ad3b8b7

  • SHA512

    0155df21f8ffa7cc2dc71e92a0fea2b5c238819cd767d208e17291cf1db471a139ee5c56e8cc488ffdb37ff25f2d606b826185b25eae2f0e46f270534ca5470a

  • SSDEEP

    24576:h1OYdaOjnQju5vMu6qN2FctIOBYXZBai3GBlgpKLe/7rA:h1OsBQjO6HHzayGBe/7rA

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1275aa48ed8661c173d1d288bb8226d8d1578f05563b5f30d07e6879ad3b8b7.exe
    "C:\Users\Admin\AppData\Local\Temp\c1275aa48ed8661c173d1d288bb8226d8d1578f05563b5f30d07e6879ad3b8b7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\Tmp2yAXdZn8UVsh.exe
      .\Tmp2yAXdZn8UVsh.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4956
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:3812
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4128

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\Gq96F@0.net\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\Gq96F@0.net\chrome.manifest
        Filesize

        35B

        MD5

        5418da568d4109c03e8a3147234916f9

        SHA1

        7ecff1b85c67845163f08f93d885de5c40479ca3

        SHA256

        02cfe1d73b5c8600d1a16e06c31aa2901f2344bb6615d0aa433c59cb3ff0cdfb

        SHA512

        bd39375faac7ca34c3c97500c42fd6345907b6ffd2dbe675c427a4937c76a1a0b6aad631d1527c9008cbe30f57d29977e4ae376073b19fd616f2ca3d92a154cd

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\Gq96F@0.net\content\bg.js
        Filesize

        8KB

        MD5

        493085fd5429d9644d8107d374d9287b

        SHA1

        2fb16d451b41c8a9f47f99345887de45f1277200

        SHA256

        9b719dce5024d80104d2b6341db081bbd2ce00d61d13ecafa93178d1e1383c54

        SHA512

        c0d151491ca6a1098cb2b0e5b4b4baa778eff0f825ff439a79b10b232ff952696d364feb058a1e459195e0fcf94a25c27f9f0c210fcd5afcc38624e494b126a7

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\Gq96F@0.net\install.rdf
        Filesize

        593B

        MD5

        c635d5cfe1490e2ee3af78095b76cc13

        SHA1

        39e3b1958841d381e40e3a6ed636a4a40eefadfb

        SHA256

        aede8a5eb6059c8cf1cfa12ecaaceca7754d3a2dfcb6d672b54c27792006f9fb

        SHA512

        ff841cb616a39a8ad5f769c0f053b5c3ff5120185a900ad53fa0195da197406a64f43e7e624789bbc2ae7588249222fd808a2831a45b1f70afdbcdaaa222477e

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\Tmp2yAXdZn8UVsh.dat
        Filesize

        1KB

        MD5

        c5d6edc7dfc1bb20d2fedd3e5c4a400b

        SHA1

        baa48cb1a62e7493e71e4ae2a5f3c499600eeb58

        SHA256

        dab7c0fec2333e68d2da1bc559a7af823b9cf41bd4a3d90c3e9661894af377ae

        SHA512

        9af32c8e43d5d9565f581026d45b0fd5f809edd538977f9af70807af99adf44f7e33a07e585b684f44928d12c8985f30be892d261697206316ced38e0a2f8de5

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\Tmp2yAXdZn8UVsh.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\Tmp2yAXdZn8UVsh.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\blcbhcajoohphmhiieaklhcigjbcagff\K6uzkaDdd.js
        Filesize

        5KB

        MD5

        e38d6227aab47483336332f57bc2e3a8

        SHA1

        8687e6f3c4f522acf1891f67450dd2867ba4dbb5

        SHA256

        ef1ede8ec2cd610eb472b3fc16dac4553c3ccb3a801587be66558d1d794ae212

        SHA512

        b4759065708b4fd0b9893c669f1695fe7233f72ef9a3358c8febc6191157ea34151ce63d3b50b9187f94fb0b164da40403cb7f280d66854c52855b29dfda9046

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\blcbhcajoohphmhiieaklhcigjbcagff\background.html
        Filesize

        146B

        MD5

        b314d772726818c6e518908f0bb778b8

        SHA1

        b9d475fb772d55ae0ff16708dc2c6d333638f1d5

        SHA256

        b5ace89d5eb335ddb9965c9d9aed21866b5e020d51733af63bdd7f596281f13e

        SHA512

        aceaec006a82ac3cc3faf2ae6902b05dd4b3235ed7a356537d6a2701108c699960cd610d9c50e4746777c6bfc9844d3c4458ec8700b70179f082026813970314

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\blcbhcajoohphmhiieaklhcigjbcagff\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\blcbhcajoohphmhiieaklhcigjbcagff\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSED04.tmp\blcbhcajoohphmhiieaklhcigjbcagff\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/4956-132-0x0000000000000000-mapping.dmp