Analysis

  • max time kernel
    148s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:45

General

  • Target

    c15ac2edcca98aefeffbaf6f529020e417e57a0d06c64af80b84ad8503a9ad46.exe

  • Size

    932KB

  • MD5

    8da057d8cdc28ca5450cb87913e033c5

  • SHA1

    d4c4a660599777a4f192557910198f24b0bfcc80

  • SHA256

    c15ac2edcca98aefeffbaf6f529020e417e57a0d06c64af80b84ad8503a9ad46

  • SHA512

    5edc167d45d5243e721bb0b546a9bcaf3768a1aeda7b079ab3cfd3120d435ad1772a45a3527f2d5adc214941618ce6a2235a9702765498a6ec987ef9a18aadb2

  • SSDEEP

    24576:h1OYdaO3o2CZ/iWCvu/2sWsJA/jlt+DHhsK:h1Os7CpYO/dJJDHhsK

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c15ac2edcca98aefeffbaf6f529020e417e57a0d06c64af80b84ad8503a9ad46.exe
    "C:\Users\Admin\AppData\Local\Temp\c15ac2edcca98aefeffbaf6f529020e417e57a0d06c64af80b84ad8503a9ad46.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\J8Pgc0jCiQHDaCw.exe
      .\J8Pgc0jCiQHDaCw.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3456
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4728
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:5028

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\J8Pgc0jCiQHDaCw.dat
        Filesize

        1KB

        MD5

        5b6b7aff50259ddd35c3431ed2d70726

        SHA1

        14751f9ab0a585e591dbb813c6dcfe396c7f80bd

        SHA256

        e416c27d87c874b8808f09c3a3e4c47b84e6a24d59a7850c5190ad0822f049b9

        SHA512

        3c40309ccfdf9904916ab9db3a4900ed3cdeae7d2205d5ce22746ceed4e8e23fa835d17860b46a9d7ba5d944b92f6cb7ec6c991aa0ded5762b31ebcde6ac5749

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\J8Pgc0jCiQHDaCw.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\J8Pgc0jCiQHDaCw.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\dMG7umwWan@g.org\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\dMG7umwWan@g.org\chrome.manifest
        Filesize

        35B

        MD5

        0bbe913593f1de8621d7c42caae2f99f

        SHA1

        94bc085a1e0cd4f0820d4f8dce115327182a39db

        SHA256

        c38adcd1c2aa59d42fe0523233a3878774a546f08726f25918ff8338b0794c81

        SHA512

        88a9fc2bfaea9cfb372fde885b883e9943f7237f35aa5357d9d428de1c958907201a6daf3b786a7f4ac7d691ff592fe7dc23fb31407bc8a2396c658ee98cdf09

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\dMG7umwWan@g.org\content\bg.js
        Filesize

        8KB

        MD5

        60f5b4382bf9aacb74fb5360d388b972

        SHA1

        7333060c3bf5906e6320f37a44e6c09fc43dd918

        SHA256

        47632fdade9fb743bc15694f9691ae8a66e8b474afd41f5481b7e0204e35c388

        SHA512

        c62848177612470f875fc1b22fe7cf466e09352c4ea3034ddb0b22225d80d4a53887d6de23f5930cc83fa15aff412a2c2b9e5b8bd3905298899db6c89f5a2b34

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\dMG7umwWan@g.org\install.rdf
        Filesize

        599B

        MD5

        3d70ae5ee308be98237cff133f71af5c

        SHA1

        11639efdc0d388afaeb7f1aa9cf6ebec6238e3b0

        SHA256

        8ab21abccd394ba7cc957a5cb606b691c7214941076d195d926c00cb621acf11

        SHA512

        4db58c7b0ab5a02c3d80bd93d6aba1b5dc5ecb277be173908a304691f0f7983bdb0d7e82cecb5179a295bc8a25b08d138c5ec5729e2f94b4e57d065b5d8db4e0

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\lmimfmppdpnnjlmhnfknljgfkacbfihg\GbRkoVJL.js
        Filesize

        6KB

        MD5

        4a641801d4a8302f835179c3c2fb9035

        SHA1

        0e88a0a614694e3a47cb649277bfac56cb5a65f2

        SHA256

        4234fe1b2365d48f3c787dc229c52f990c2f00079ddf02c330b2d0972d9b1202

        SHA512

        8d388dd210c8d60d3b14352c16b28a834603ff4fc2a1c0992ed1fcd76b345084ed3511bdc4e17c7fa1b0e67c2c170f8c54db865201bfedb1917d713c14bb3e0b

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\lmimfmppdpnnjlmhnfknljgfkacbfihg\background.html
        Filesize

        145B

        MD5

        b95d8dd72bbeac2af89bdb6fb89511ac

        SHA1

        1829036d0149afa210782e1ea8fb1ff36436b4d3

        SHA256

        0bf108b686222162a6ace84da486a496af14a67776907bf83ffdc32448fe7768

        SHA512

        90beb4c1c43020f0f2e62144462baeb1eb5115a29d598dc4be70ca72b2799d8c777c60b59734ee34cca1e2912f6a6fe63cd8d3e2817c063e93f2227996937179

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\lmimfmppdpnnjlmhnfknljgfkacbfihg\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\lmimfmppdpnnjlmhnfknljgfkacbfihg\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSE033.tmp\lmimfmppdpnnjlmhnfknljgfkacbfihg\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/3456-132-0x0000000000000000-mapping.dmp