Analysis

  • max time kernel
    162s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    c10131501258579add144758d0c9496a5d95447245afdd8971437d594893c0e9.exe

  • Size

    931KB

  • MD5

    dbb4d845b6643a5fbe7e46ce73edb7d1

  • SHA1

    cea085a813bbe2e2aa44b61de183fe55e2471dd2

  • SHA256

    c10131501258579add144758d0c9496a5d95447245afdd8971437d594893c0e9

  • SHA512

    7a6ffc077fe18b21f61c389b74714bf574c0623f3c94c084029b51a133a25017d68d851e82329c60b32fbd01801cc35418d2015dda425034bbe6b577c451a6fc

  • SSDEEP

    24576:h1OYdaO2CZ/iWCvu/2sWsJA/jlt+DHhs1:h1Os0CpYO/dJJDHhs1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c10131501258579add144758d0c9496a5d95447245afdd8971437d594893c0e9.exe
    "C:\Users\Admin\AppData\Local\Temp\c10131501258579add144758d0c9496a5d95447245afdd8971437d594893c0e9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\snxGT5kB4P95X3D.exe
      .\snxGT5kB4P95X3D.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4908
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3932
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3572

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        6877aa5ca96e5317848d56878920845b

        SHA1

        87c09992aa7aed8a2d1dc1e5a0d7a210468bcdb6

        SHA256

        778052fba1a439b727bc1027638bea691818d97afec85d61d790b4dac69db716

        SHA512

        b26afbb1f036d558a84176df65c9bf1f07d59265aa40c6200d62cb95b1d16aaf355d69830b1456e0fc5725f048982c5b60231ab4905c369ed1faa80e5604d118

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        5fe0a3ef265e220c2fd16f9d701d2a22

        SHA1

        747ba5d610a4a2c6f953e633fa0eb6301cfe8c98

        SHA256

        c22c834cf05aeec3dac678dae5f1fbd3d2268b0cf173d829ab29eebabd92732a

        SHA512

        226992f95aea35c4f474579009ee5b5825bb9dec4074e675ca6512fda96bf3c650037a4c313a648a2d0d6e5b441d7d2bde78b0ebc2ca062f66d0b39763b3b47d

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\[email protected]\install.rdf
        Filesize

        597B

        MD5

        2fc998e5c12ec90a6bc560880a473118

        SHA1

        d134ac78a0be414500a163623bf2a4a10bf7a02e

        SHA256

        c02cb6bbce2212832a99fcd2a8eb428f66412da9da376242f0daa670f109066c

        SHA512

        98b76f3b0cfa29b7a735cd8f502dde02113b606ae74b936b0438131170b470086b826a12d6cf38b37e8232075d1099b01cd3ce50cf376adf363ef70d78c0e0f1

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\kiipbeeaelacgafdieefdkibjcknappi\XQ.js
        Filesize

        6KB

        MD5

        c8e7cbdcb312d57b84eb0b7f2af8c7d0

        SHA1

        b4c31ea9cf04c20a50ea4921c86473154e9333f1

        SHA256

        c5731726d94f82e5ce70a0444cf4ffea05a03ca546f258a27a992c3909836fc5

        SHA512

        cab715b34bef2ebc6788205cc176d454c72da3edcdd16a9f8b195a6731c31b0dc5dc20966b384ca5e19e106c794677909e34b40a228f153edba9a6d02e7d4b50

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\kiipbeeaelacgafdieefdkibjcknappi\background.html
        Filesize

        139B

        MD5

        51fb3e12f61ca8df58ed4d6ceed47cd4

        SHA1

        2dad2b11715ed36aeefe47f154867cf233db37f2

        SHA256

        d1a1836279a0dcc65318d43698cc140d5f25d466f4153832cbe54758d937ba6e

        SHA512

        a48a83551413c8e7d336471d41e6631effce9eda1a22837432b3b84dfe8b59ae2455f34f575a9a1b0cc196d7b4e0eabf4396ed938bc96d23e27ef20ab13b8716

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\kiipbeeaelacgafdieefdkibjcknappi\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\kiipbeeaelacgafdieefdkibjcknappi\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\kiipbeeaelacgafdieefdkibjcknappi\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\snxGT5kB4P95X3D.dat
        Filesize

        1KB

        MD5

        bd7d3c66aead58dcba7567a0dc2dbf4b

        SHA1

        c89b73bbf737754babf63e017443ea40f15ee994

        SHA256

        8797ade238ad0be4206a7453b428a285022297419ce565e0b97cbe806b3d567d

        SHA512

        b479079af752d938db6d5157b1590811f20599f3f31738967c76f6355e584c4c45e4027565af58546dd2314c80cd35991ceefdfeeb8682f56058855ffb3c2d14

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\snxGT5kB4P95X3D.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\snxGT5kB4P95X3D.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/4908-132-0x0000000000000000-mapping.dmp