Analysis

  • max time kernel
    198s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:13

General

  • Target

    a601b72a519898686f6118d6a591efb1760283ae68c29f966b1901b724875dd8.exe

  • Size

    919KB

  • MD5

    d5660a37773a7132b7fa27453a541a84

  • SHA1

    2388283a55af5694356eab5663c395fedd9bae98

  • SHA256

    a601b72a519898686f6118d6a591efb1760283ae68c29f966b1901b724875dd8

  • SHA512

    888785ce8f0fe53f27a376b043890b9775d9f5eb4fb0b637b0662a57320ec938b7d51209298b5539fcba4e0dd696d79b6bcee9f52616c35e6410cbb18ec04a46

  • SSDEEP

    24576:h1OYdaOdMtdHAqcdDVhYwiei7+EpFAh/kKR:h1OsYPHVmVhYwiLtKkKR

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a601b72a519898686f6118d6a591efb1760283ae68c29f966b1901b724875dd8.exe
    "C:\Users\Admin\AppData\Local\Temp\a601b72a519898686f6118d6a591efb1760283ae68c29f966b1901b724875dd8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\iLSlV679SwkjjrI.exe
      .\iLSlV679SwkjjrI.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:220
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:3592
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3504

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        1b71431a4824a6ea9cbee50ce29ad3ce

        SHA1

        f4fc69a436fee1fd44b0c689f3b2c472cb9f9959

        SHA256

        14fc14e620b5656e4f35b6b43971fda94c5a789b0604beb18854350d4181e71a

        SHA512

        60ddfe8e60a033238121f35efcfe4fbd9cd85b468f4c7818658d4170f0b9a908303528c5af87006e4580539ea206294a9dbea0d0c2039273d63ed9f896493e36

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        a931872a7e0abb01b6876818747481f2

        SHA1

        168542a2f1569c73ee6f7dfe545efdb6815e1e4a

        SHA256

        896eb1715ab892827094c2de8600d29a1358e9c2384c656db9bf4b0b3f9614f8

        SHA512

        0d5a496ec193c1a8ef28c18fa883de00f462ab448d21cc842fe4bdb321cb29a0f0783654e0ae828dd1f155c83967ef5638fe0b1dc2dfd786b00c12443f1d0a26

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\[email protected]\install.rdf
        Filesize

        598B

        MD5

        020be00cdaf1445804240c7c51fbe613

        SHA1

        08d3b8da3d91ebd6b3e7c85785bea30e23f52183

        SHA256

        f45d5ca5163fcc30784ff24a298ef28a7d99d57670c5b1fc5e59880b167eccfe

        SHA512

        33df663072d3748489401aaf7ef2fa16a62b51f87a179a05795181815bc58c19894f087d53809d5b938f5111b9bc1f72089c4c4de05d827a42587ae51c43cfea

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\iLSlV679SwkjjrI.dat
        Filesize

        1KB

        MD5

        705c22b7da8341779c3b1f60c053d388

        SHA1

        08313dcd950f3a06bdb1d3cbe8f0be7f42dd1e1d

        SHA256

        cbe3a2c9698e8f40e7b0194c3a4295a37f5d9ce6507996fa6f9e85857b86940e

        SHA512

        99754a310e7118bf8cc05d9490a019bc767c38314aad631008e98e33ca904b6d3c9edc656af12465b121c25f54ab7905ae827eb5620ee8c6d7b7208ac60d86d9

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\iLSlV679SwkjjrI.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\iLSlV679SwkjjrI.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\jachmngboenbfhocplmlocjcejkgoomk\background.html
        Filesize

        144B

        MD5

        6dd6685eb5c7648c2394dfc68fc6feb6

        SHA1

        73c32b9247ec1b8e69cc3707aea6003be3a465b8

        SHA256

        c3a73af552b75ed3537b8898788a9780860fc036ed37be4c684891d44c2e031e

        SHA512

        101de306b9b9d39608ece8313bd2a472cfb3dfe0898b451baf567d3a4c5df11947de039713b6c0d9d255f1f56d19abedd391bc1d2296673e8168f3ce3a97c4d6

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\jachmngboenbfhocplmlocjcejkgoomk\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\jachmngboenbfhocplmlocjcejkgoomk\fxX7rJq.js
        Filesize

        6KB

        MD5

        e10d0714ba98d78bb008a2d74a8eefbc

        SHA1

        a0843d3d81ba8a378aaf4d74e53e60aae410a5f8

        SHA256

        0a9e197ec31010293336558c69f351bd6d4edf931702a83ef8183d8ee4289fbd

        SHA512

        9b4e92daff0a9ef8fd9279198d72ce7ba5b2c1143e212bb46cf28d4fa823442d4c22c969feeb1bfff417d67f9febd2695437936d2db4d01e68bb5a03c3e38661

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\jachmngboenbfhocplmlocjcejkgoomk\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS4381.tmp\jachmngboenbfhocplmlocjcejkgoomk\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/220-132-0x0000000000000000-mapping.dmp