Analysis

  • max time kernel
    124s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:13

General

  • Target

    a614c966e85c01157bb16a97494dc39bea706151fb48c5d4ee599dc8ec9205ad.exe

  • Size

    931KB

  • MD5

    dce566e5781dba8546ff54eeb00efaf5

  • SHA1

    207bcb89997872d81aeaecf0ddf26e9cf955558f

  • SHA256

    a614c966e85c01157bb16a97494dc39bea706151fb48c5d4ee599dc8ec9205ad

  • SHA512

    30d7554a894e256930af2e4ca88ce2981fdbc538e844f46e5469260316dfde2132c3e2c7b8b2d79feea9f6b9f8278bf8882da19c5152b6c9bfd710ef19801a18

  • SSDEEP

    24576:h1OYdaORCZ/iWCvu/2sWsJA/jlt+DHhsC:h1OszCpYO/dJJDHhsC

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a614c966e85c01157bb16a97494dc39bea706151fb48c5d4ee599dc8ec9205ad.exe
    "C:\Users\Admin\AppData\Local\Temp\a614c966e85c01157bb16a97494dc39bea706151fb48c5d4ee599dc8ec9205ad.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\s7gs3greDT2rvAW.exe
      .\s7gs3greDT2rvAW.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4804
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:3136
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4728

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        90b7e38d84281bf31bdce846ae0fcebe

        SHA1

        a4c43142b839e816cb77a6be7888b1a3626f9f23

        SHA256

        e5dd70e3f56cdabf1052e7cf1e36cdd6d6e48fb3f43d815a657e91f07dbf670f

        SHA512

        435356c0be3e1f5523c8c14c02a341e7c7a43b23e9f9805c64de65582a8adbedf9186c9e9aa07188964cebec04591c24c8f3b89af83101ca5b730d6e46326b00

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        6c559a3a85a6bbcb657b3609347e28ad

        SHA1

        891a6051b5aa859a8bb6dd36e93c52525f63a6da

        SHA256

        d3a9a8e5cc18835fc8a605f009fd75a93e31f6bf6b27e2ec890e6d0428be5ca4

        SHA512

        e8df6e3699b67a07825c6e78516ba60a70b252dfa731b89687817893128c0e8ed6d4077d23a6ad8df6d589440f3c6bb9d4ad586a9608a22e6763c0ef9396b3fc

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\[email protected]\install.rdf
        Filesize

        591B

        MD5

        60bb6243e5354805c354e2a08d721428

        SHA1

        e8376f756249e242ee21b7797d6491b73255c248

        SHA256

        d39a4bbc857ecc338b6f5d25ed28e306e55b27e926e9d1f3ce6faf7d660db9e2

        SHA512

        443e85c9637adfd16ea151a174edcc01c5cf9f2e0a5434490ef68f8f4341faafdbcaba8ed4125ae27ca4215938013db87613838c48cbe4342389b9933360aa26

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\nieippiikgmmloaneckckeoedokajeoe\background.html
        Filesize

        139B

        MD5

        bd32d9a482b9909801de2c41978f114b

        SHA1

        090938003751ffdd3889b34820575a398c8ccbd2

        SHA256

        7ef020253748a14257ef924812d0ee4bafc5c01df39f923161e2b3d44215a7e0

        SHA512

        5feab78bf95a5034491a034d79a4fc006140c1f74ef6057400f4c7151f2c9dfd731235bf35429ed7bd18d7c920cbad77f7121754a86299dac7c72d534006f5f7

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\nieippiikgmmloaneckckeoedokajeoe\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\nieippiikgmmloaneckckeoedokajeoe\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\nieippiikgmmloaneckckeoedokajeoe\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\nieippiikgmmloaneckckeoedokajeoe\o5.js
        Filesize

        6KB

        MD5

        678bf223231287e09de215b67ec15269

        SHA1

        f6f976dd91ab2f62e3123dac14cb6838b38c9dc5

        SHA256

        3d12bec7c3a2eeb257c3c4bf9d9347ea8100e4778be11fcc0d6b312fbd1f6a52

        SHA512

        d228ab81b30fc481cece93ca39a1f136887f8626fa79bd596e7b523ba2d81f09c35f4e81ec2ca7beead64958c5e5bf42e5c71c09740e3e4cd1bcded510a891c2

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\s7gs3greDT2rvAW.dat
        Filesize

        1KB

        MD5

        bbce202ac61f66ba6e22411def1c5c64

        SHA1

        215e6d7e3094bcab50b24f538472ffeaef06cb6c

        SHA256

        14ff80ae39886f94cc4c6dfec0b940a1b8d082d035e68f41dc754ace63cf4792

        SHA512

        49029343e1992b61bc6fa620f6cf318d427ba8758cb6c8907042b284ead67c81242bbc9729c13bfd872c2fe2c978e74e47b01d4197ffaf168d3181f93c7e9fc8

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\s7gs3greDT2rvAW.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSA29E.tmp\s7gs3greDT2rvAW.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/4804-132-0x0000000000000000-mapping.dmp