Analysis

  • max time kernel
    152s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:48

General

  • Target

    c0935d2127a4d3fa3a7aabbb16e0750025245e3f8f628fc383c535bf7568de90.exe

  • Size

    919KB

  • MD5

    4ef3d2d0b557ad30f6d5550d13ac908f

  • SHA1

    ba690dee847ec80fa903d075864133999c203507

  • SHA256

    c0935d2127a4d3fa3a7aabbb16e0750025245e3f8f628fc383c535bf7568de90

  • SHA512

    4ffd9f2b869d0504aeef9277589e2374dab18824b3f6f05c9ada6f7a40357d12baa06eeb8233bf29e3115832ea98129e9f5d13395cc373a1c97c983451acd684

  • SSDEEP

    24576:h1OYdaOlMtdHAqcdDVhYwiei7+EpFAh/kK/:h1OsgPHVmVhYwiLtKkK/

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0935d2127a4d3fa3a7aabbb16e0750025245e3f8f628fc383c535bf7568de90.exe
    "C:\Users\Admin\AppData\Local\Temp\c0935d2127a4d3fa3a7aabbb16e0750025245e3f8f628fc383c535bf7568de90.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\PAg4cEnfMiKKVhR.exe
      .\PAg4cEnfMiKKVhR.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4208
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4864
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4860

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        17955bf0678ecd0da59c408774899b68

        SHA1

        3a5a23c7902773d1f0c874699253de2ff56d975a

        SHA256

        fc15ac339743b01f11cdb9a6a4229b0a8d7283f62d0802da1aaf8504f26b06f4

        SHA512

        806be51f3ad746a5d8f66f5d9b3bce4cc970235aaf5e3a60f497426ac162984e03adb5a7685d4ba7bcdef8a1154f9684c038e6e593caee79b83d36e8a420e0ad

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        a8d6af37f4be06dd78678ef6d233fedb

        SHA1

        09912592e64427f7e2517a894ffc2fdb6566a136

        SHA256

        74dcbb650fb7cbe8a6f2f386c224912c2e57d2e5654acdef0aa64addd6617535

        SHA512

        24595f689eee1b1d11bd95fa682b0169f9929f066ffa8645f422b6cfcd3fa2357efcb5d2fa7c345269b1c6cd183755b102a83d272cf6aabbf5aff36b69db9ce6

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\[email protected]\install.rdf
        Filesize

        591B

        MD5

        b23015c05d15cfb680989787dc8b7b9b

        SHA1

        19e7d14aecddbcb53f07a4193d3d556e4db5a3e8

        SHA256

        ff754f4cb73fe038554313cde939d3b2f0d018b4130631ec2700ec4eab5e3826

        SHA512

        386e5ede853dd6ffdf0408a3081e3a2816d5dd03e817cc807ac2e4f3906bbc806ee00d37d328d7d398afbcfa2af7a0989c5a57a0efdbc4de0bf49394c2eb1071

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\PAg4cEnfMiKKVhR.dat
        Filesize

        1KB

        MD5

        416f9e065c41f31c5221810948f9a0da

        SHA1

        ae5c8860cdb41ec83c847718e9e842d7db8014ea

        SHA256

        b715344296f287cbe4a5dcd86c3c6dc23f099944c67dee2a7b5af7959af7f36a

        SHA512

        5efa800b3766cf0e4c0149b05f2e64a8aa739a49f9a88b52e9fdfb62cf9192154e2b629bc1f468d634b9cf3532df96c618394ff678bc6604db8a2ec151e2f834

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\PAg4cEnfMiKKVhR.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\PAg4cEnfMiKKVhR.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\nkpigkcpmidbamiaangdjhbmadhiljbb\IX96Sip.js
        Filesize

        6KB

        MD5

        01a241a077186f6f6d48945a9f4793c9

        SHA1

        85ea14edd3b4fd00155f39c2f18ffc4aa6576267

        SHA256

        9a2a5078730552f72099793426422efacacb3643e9cf72f5dad3018ee3b7a4f4

        SHA512

        21c6a1122ca024c56275e31711617bfa0d1ce05cf79e4f0b355e6aa33c7ce792867b17ea711862777cfd649c80dbca87514d5a6affb04b2ed225590289c6b629

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\nkpigkcpmidbamiaangdjhbmadhiljbb\background.html
        Filesize

        144B

        MD5

        797512045c18e7f22925cd51c768a1ac

        SHA1

        0c19a9bb46af93f7ce52955c22638259ad182069

        SHA256

        9a264374264409396669a90ec7fcab467dc8e5ab9f0da91395d0fa9be90b4a23

        SHA512

        482cf49225f6de0cc79ee8f9210b82eea5ea14b41256b7a2edd3077124bf389bedbb5a1fae801cdb0421a2de2346c758f8dbc05a1aa98c898c698b0dc7077606

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\nkpigkcpmidbamiaangdjhbmadhiljbb\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\nkpigkcpmidbamiaangdjhbmadhiljbb\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSECC6.tmp\nkpigkcpmidbamiaangdjhbmadhiljbb\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/4208-132-0x0000000000000000-mapping.dmp