Analysis

  • max time kernel
    168s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    c124f4990797a707cb49d575bfb3f1d392aa27495f2e8b01df782b900ab9b072.exe

  • Size

    924KB

  • MD5

    c1233ba464f834ddfd65daa10b6452f6

  • SHA1

    046fcd48fd973b4967d946816de2d195b0b28de5

  • SHA256

    c124f4990797a707cb49d575bfb3f1d392aa27495f2e8b01df782b900ab9b072

  • SHA512

    656652a7d65d8a4ca04d2bc53166c811d6f78c06bd58cfc985681659cbc74b787816a2afc2bd9ec68212de21ca875074e8634660428def183b70fa90a479346b

  • SSDEEP

    24576:h1OYdaOwpi3TiqRomivrVhjlLZzpHAzSpkGk8t8Ff:h1OseGX0rN1lHAKkZ8t8Ff

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c124f4990797a707cb49d575bfb3f1d392aa27495f2e8b01df782b900ab9b072.exe
    "C:\Users\Admin\AppData\Local\Temp\c124f4990797a707cb49d575bfb3f1d392aa27495f2e8b01df782b900ab9b072.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\jNxyOhKkDWKiwgP.exe
      .\jNxyOhKkDWKiwgP.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1172
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4004
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3284

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        da97a7a9b75a515fd54d014c8f305e12

        SHA1

        998f55b7e5e803914f98c8ef2be5fed9ebda3297

        SHA256

        279100263e9cb3316f12e6d5cd0354049214911d3de6df487a86b9053deeb200

        SHA512

        d3b7bf77e694ae10f7ee854dfc576440dcb62122345c8cb5a5c6bade42ff73a956bb3607e923429c87c2dde2404b5123ef195b35a1a09016b0a0629460d8c3be

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        8e464431aee79869784c3be48a839004

        SHA1

        46838fdead68240fee8d35041df8ab16a6145298

        SHA256

        99e162aef1132056d4c6d3b6da66de0b9ff4205effe79f7b554bb4d8613267b5

        SHA512

        2d34622a99fa9d41a4511ceca3b29629a706c7794c4ebe4949901c3b26f6a9718b1ac6c13961a62573681a0f9dac3b7ba647b1db5887d720674c87470185b375

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\[email protected]\install.rdf
        Filesize

        593B

        MD5

        706baec081fe7f41ae78cef0e0ad7846

        SHA1

        380b9672b5590a6dc1cc6b875d9d5c252fa0ab1f

        SHA256

        66b3a0f013ea1469e072c83c969971b1bcb08ade449aa3ea2ad9a712880b29aa

        SHA512

        e020f75e293dab5e3cefdfdb9690aa7c345ec5895db50141feaab35c23e03445b8f8235f65608a8471475a1fbdeafb0d6b9820074845f526e4032e87c3756a77

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\jNxyOhKkDWKiwgP.dat
        Filesize

        1KB

        MD5

        6ff12a5f652245f638e000653eae0f9f

        SHA1

        0b13edb801ea0124f78fddc8af77a0265f492527

        SHA256

        49e148e47b5a1731c84ab3e54697b8ae85aaf444943dce2f8f0e73c6798c9b4c

        SHA512

        e08295cfba92055c57351803f14888c2058a9d29a5b1c65396a9fbb61b4bec81a9f8904877b5e0f1aa7908cffd053203e4e09efa08de91449800cea0d43755c7

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\jNxyOhKkDWKiwgP.exe
        Filesize

        765KB

        MD5

        754a15785aaff9c8a9ab023ceaefe6f4

        SHA1

        f4fe2eaf0ab6de7c630693a95f621cd7bcd7891d

        SHA256

        8265556161785f62a6eb0eba4edaa6b1045694d1bd33015c34b4a89577df608f

        SHA512

        9ed0ce64411d3e71dbf6064c15310d257295958d8e762d0704254f88c9d1f676a341bf92d162719075ed9050c9b42a9bdbcc69d5355395257098bbcb1155a13f

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\jNxyOhKkDWKiwgP.exe
        Filesize

        765KB

        MD5

        754a15785aaff9c8a9ab023ceaefe6f4

        SHA1

        f4fe2eaf0ab6de7c630693a95f621cd7bcd7891d

        SHA256

        8265556161785f62a6eb0eba4edaa6b1045694d1bd33015c34b4a89577df608f

        SHA512

        9ed0ce64411d3e71dbf6064c15310d257295958d8e762d0704254f88c9d1f676a341bf92d162719075ed9050c9b42a9bdbcc69d5355395257098bbcb1155a13f

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\mfjfgcbacdcblhficeadplfogfolafgd\background.html
        Filesize

        146B

        MD5

        80da2c5b251bfb673d62390ba8a5d81d

        SHA1

        3bb35cf276abc67cbf7961123fa6a51a323554a8

        SHA256

        84a16e4fe202b5ecbc29a2e3b91d43b4426d664c86c1c482f037989f9a872057

        SHA512

        3871f0eea7741025ae4d216944dc19c78043270fe9cde3852e8ad81956edc1e581f156af092a5da1472296a0baf7b800155cd6f227549ea794a1adc68e2b928c

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\mfjfgcbacdcblhficeadplfogfolafgd\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\mfjfgcbacdcblhficeadplfogfolafgd\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\mfjfgcbacdcblhficeadplfogfolafgd\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS3681.tmp\mfjfgcbacdcblhficeadplfogfolafgd\yZcIWl8Wc.js
        Filesize

        6KB

        MD5

        f20c7964b308899742246bcceecd9ad7

        SHA1

        af887451c9983e94107b6a98b8e1eb0e65d96134

        SHA256

        e93185ba263af084971f0a810afe7928791fa5a2489c978f439b6fc1590eb005

        SHA512

        3e858f2064a429a9aa7e11a9204c1c45e555bf95558fa2196ddd1fad4ae4cd40dac330377405f8a389971547674a4dd727898855f0fd874b72c424a6dde84205

      • memory/1172-132-0x0000000000000000-mapping.dmp