Analysis

  • max time kernel
    177s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:11

General

  • Target

    a6d69a523c18671adb829cbd3884b302f877b13fbe609c1b17c1af5e1f6cea21.exe

  • Size

    928KB

  • MD5

    2efa8cf34d6ebe3b1b0144bcae3fbd8d

  • SHA1

    eb1df3b748e1ae5a3f432278b665723972c35053

  • SHA256

    a6d69a523c18671adb829cbd3884b302f877b13fbe609c1b17c1af5e1f6cea21

  • SHA512

    2002744b93d3a3857f4628d9c8e7a2929aa3e3eb931b69efc0e50a492875bbb46b88f4334732b2028a900a8a804d7f66f42b306d4a77036920b3a620de57c6fa

  • SSDEEP

    24576:h1OYdaOtnQju5vMu6qN2FctIOBYXZBai3GBlgpKLe/7rh:h1OsDQjO6HHzayGBe/7rh

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6d69a523c18671adb829cbd3884b302f877b13fbe609c1b17c1af5e1f6cea21.exe
    "C:\Users\Admin\AppData\Local\Temp\a6d69a523c18671adb829cbd3884b302f877b13fbe609c1b17c1af5e1f6cea21.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\rfQIex5qncmVgjX.exe
      .\rfQIex5qncmVgjX.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4520
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4316
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1828

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        ea169948c68a56f4a6abd10c5f57306e

        SHA1

        4697ab836b5a47e3ef1852c07f71eaf3e0df3134

        SHA256

        12a37b8286139d6d63249a3e3b8a0210b2af3ebdbe9aca6322659f50a218552b

        SHA512

        0e41dcc352ae28b2a47ea8b07299a7a27ad0bb2ccdf91ad25dea1870dec5dcb47d28dd3bb3e3c8c3d4669b0102ccce7529a8d1c969b621def6eef41cfe0178d1

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        fb1beeafa27ab48e9b3b1e5c5abab806

        SHA1

        9451b1fd765b5baa4aa90fe54f867230137b6eb1

        SHA256

        27d11aed597220884651611b1c019e0932f2689cdb1d7c7f831037cd1e5fc1b9

        SHA512

        269bd11ebf4db75cbbb88e6c2b2e73489c70719065a467a4a500e7e1de3bba0bf3efd7c2df08f7fcce5c6c9f0989997a4eb127557bdc0e37f9252288e33b86f2

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\[email protected]\install.rdf
        Filesize

        591B

        MD5

        bf434f42d34bb46b0a349dbdb1a5da15

        SHA1

        e4b5118390d08a17951cd53e0fb5780d7580a464

        SHA256

        4db725ba80d2ab971df5d8abc176806c22475bae2771c8a9d195e921bdf78a17

        SHA512

        d0d0d796b06e00d43650757a7b71511f8cd748ebed1e035aa7547697fe5a5b5304333cdda1283400703dc7dab6297acfa9c2a867cae543464fac6754b6b3205d

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\emoaiidepibpmncdmficbpgliiikohfg\background.html
        Filesize

        147B

        MD5

        f32fbac7e27cc5e1f720aaf12ba7fdc2

        SHA1

        bec962886136997f0aa2f7e35f07d686855de3ef

        SHA256

        6c0255b523d29aa3d20454f1c9534655d83822c6a6c128e55b77cb38300a6f7b

        SHA512

        06d267d41179d4732e644c008e814bee053d8a5de860dd4e6bb0913785de0e32e5938b4169debacbc4a2927fcfccbcd749f39278a3ce98331a02259e11cf722c

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\emoaiidepibpmncdmficbpgliiikohfg\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\emoaiidepibpmncdmficbpgliiikohfg\fuXwvVwAfm.js
        Filesize

        6KB

        MD5

        9f655c307753feeb7a35a89a203ed298

        SHA1

        2fe704f45ea379b1b1d22684a852c05757e10ce3

        SHA256

        d3cd5a45edf4b0401e2235d7755e68e608250c25c19da3892c0ce7e6fc15b46e

        SHA512

        beaa1ac7877fb35e7094ce8e54dbdd44aa53f9d484002e2fdd370020994ec1d427ae768ee9d4a333133bdc7e12ad81a16461bfb3e1af3d67067ef003520b9757

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\emoaiidepibpmncdmficbpgliiikohfg\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\emoaiidepibpmncdmficbpgliiikohfg\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\rfQIex5qncmVgjX.dat
        Filesize

        1KB

        MD5

        fad50af7a61ba505302b7fc73e60591c

        SHA1

        373de363a921a122ddf3d8aa84a2e79344908b23

        SHA256

        8d061b14947fb6c2eaa450a065a4903a44a312d731ccea445c1d32ee57b76d2c

        SHA512

        305c202e57e4e7740552f6ab1256650005de7de5c02182bfd296be64872fdc4b57d31906de10a1bafd46527254aec65a2372dde1d89a78c781b80c16f0932d9d

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\rfQIex5qncmVgjX.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • C:\Users\Admin\AppData\Local\Temp\7zS5B4F.tmp\rfQIex5qncmVgjX.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • memory/4520-132-0x0000000000000000-mapping.dmp