Analysis

  • max time kernel
    190s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    c1010c70c97c8536dc2ba9aaa939894fdf029f5bef1c826a4b4f582bcfb69d50.exe

  • Size

    932KB

  • MD5

    2fb5215cefb09ceb740cd7e508e87a28

  • SHA1

    32c1c09d2323b43790e853fb22d7a5ba097105a1

  • SHA256

    c1010c70c97c8536dc2ba9aaa939894fdf029f5bef1c826a4b4f582bcfb69d50

  • SHA512

    7ba3b3f33e0ec0448a3c0d67dc69b77a470581daee233e11b2c9f5e0a214d7ff624c1575c1afb233e5df1f20544b2c54eacc1c3674f8ca84d8c6922edd289cab

  • SSDEEP

    24576:h1OYdaOUCZ/iWCvu/2sWsJA/jlt+DHhsR:h1OsSCpYO/dJJDHhsR

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1010c70c97c8536dc2ba9aaa939894fdf029f5bef1c826a4b4f582bcfb69d50.exe
    "C:\Users\Admin\AppData\Local\Temp\c1010c70c97c8536dc2ba9aaa939894fdf029f5bef1c826a4b4f582bcfb69d50.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\kgAEPywxMgA0xUx.exe
      .\kgAEPywxMgA0xUx.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2328
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1180
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4312

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        2e212ac7426ae2206720ae73bac71bc3

        SHA1

        6f9447dab09e19bb3d286c95179375b672fae18a

        SHA256

        7c6981688ffc8d962aeccd58c09cbb9e8bba28ecfa6812a339386ce2400ccde0

        SHA512

        03ca3cee45f29d44b37685bc5f0e2a6171a6e2522fd0aa57cdfed716eddddc6d3e50a6773728dbdff0540a5915c851f0078f22ce9cfa5d23a5622dbab6f969a8

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        516617e98adb476aa53b9acca3e4e78e

        SHA1

        98b4c3bed91c3f92c7e61e27f6951632269f2e0a

        SHA256

        10be9a135cdf361cbf1bfb899284c0a9823012c300f64444587ac75ecf792fb6

        SHA512

        e9bd470d06d3932bc65d5138453e7beb1090612dcf1f0cc0f97dd346de2bab86ac71527e0823e5a739bea66f9baa7405bd53128426eba7923db4353527e01574

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\[email protected]\install.rdf
        Filesize

        591B

        MD5

        a3e3105c457e70598393ada135133a14

        SHA1

        16a736820964db0059a8af3bbbc1164924ba86ba

        SHA256

        f5956efe5e3e584f1cf64fc52c2ec2417f0a956c2c078daf6bd40c0d0c9b8e35

        SHA512

        1117f2e22cf8e6b4de55942e27d4ae2385cd47482273bddb279b3b2a08a2c20dd7090c8d5d172f3668575420466faee6bbf6d65721400403952e35d284fbf988

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\gclobpdppjmkkdcldhndfjkggkhoapka\IGfmbNU.js
        Filesize

        6KB

        MD5

        6924e598386af6e11faaebc95a25d901

        SHA1

        9a47249a4377a92a9c2bfae1f8e8da5722d36ea8

        SHA256

        1e5e9a89f2323326cd2fd8eaf6fcbe89f1d35c2b0b03df295f2787c19eebfc71

        SHA512

        b21c3b2fd1989a6278cc1173a2bdd4234302573f6152c48e87a1cc5cf613686994b31c35c96ec7e1ff3c36f32064cc4257fb9ef4eeec42b5ea6d00a52806e943

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\gclobpdppjmkkdcldhndfjkggkhoapka\background.html
        Filesize

        144B

        MD5

        37cfeed44195285025d995ddf4537bf8

        SHA1

        846ee8a70a95f27b9f2a45d9ea38447aad7778e7

        SHA256

        9f16cf030b588b872985a2c6ef8a8e8ba8b8c8ace17295118515236c82205637

        SHA512

        f6696a9a998f2dcd5216ebf67997dfe5a361bf5fb4c1e166555a355a85abb034e4a73e6d9aefb36059c105f8ff6ce47b20d04ff4378058cc541e97774b569a9e

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\gclobpdppjmkkdcldhndfjkggkhoapka\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\gclobpdppjmkkdcldhndfjkggkhoapka\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\gclobpdppjmkkdcldhndfjkggkhoapka\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\kgAEPywxMgA0xUx.dat
        Filesize

        1KB

        MD5

        7dbabe1396de3f1b7e34b226316d586d

        SHA1

        80df287c425520fe67ab458d84b1b87dd73f1731

        SHA256

        0dffbaf754b323d539abdbd2119fa4b6342261cbceb7d30bb656b57ed74238ad

        SHA512

        e630341670f0bb0ae4e3f02a2015d7ca6455e27ba97b1e620790d6d31591f8a84392b7a27e97b12b60b61405cdb54cfba95454f1266494ce7922abac8b8e2a21

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\kgAEPywxMgA0xUx.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS5FF2.tmp\kgAEPywxMgA0xUx.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/2328-132-0x0000000000000000-mapping.dmp