Analysis

  • max time kernel
    133s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:12

General

  • Target

    a67b64b7180cbdda7917b5cdc98d2f79f8ff063c5b0ae3cff0948cc9aaa445ad.exe

  • Size

    932KB

  • MD5

    a364bfa155543f9204a6d6cc3a3b39a0

  • SHA1

    71e4047d691c6df6adfff1a5793259ac58999b83

  • SHA256

    a67b64b7180cbdda7917b5cdc98d2f79f8ff063c5b0ae3cff0948cc9aaa445ad

  • SHA512

    9fe17ac32c278a41ad068f1ad1388b4c5290f9950b188e5f64032a455e78e00e360de846106e1218827ee087172af4a941275b93a1bd8ea0f000d3e530dc0d6d

  • SSDEEP

    24576:h1OYdaO5vbaNvbaSCZ/iWCvu/2sWsJA/jlt+DHhsy:h1OsWCpYO/dJJDHhsy

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a67b64b7180cbdda7917b5cdc98d2f79f8ff063c5b0ae3cff0948cc9aaa445ad.exe
    "C:\Users\Admin\AppData\Local\Temp\a67b64b7180cbdda7917b5cdc98d2f79f8ff063c5b0ae3cff0948cc9aaa445ad.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\727y7sQRRBOmCiI.exe
      .\727y7sQRRBOmCiI.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:964
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1860
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:420

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\727y7sQRRBOmCiI.dat
        Filesize

        1KB

        MD5

        32619854df470554b7f7021b61ffac2a

        SHA1

        fb4cc7c95ed9ea46a5b61142b2820eadb8026ec0

        SHA256

        025ecb491f91980215be4da5c459049aec6f400eff408b45f0c6dc00b2f74a14

        SHA512

        7b9ccd25c2b2199dc37fb599d590892f0696e271e82a2f9d0eab9cdd7c9157613681565efb1b33729a9f6c79d1e65b4129c45baec10db8c0869945112d7a7c2e

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\727y7sQRRBOmCiI.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\727y7sQRRBOmCiI.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        00b6d5d84f3448af0c21b0ccb4c87b3d

        SHA1

        58dd5027673f583d558c37bac95689c1734d0e0b

        SHA256

        1c217fdc231351ee92c041e40edf785a786c4702204cef781630e22790631e93

        SHA512

        e90d212ac7742241d1db3d2e0a763a30b971432ed038ab6a5dacd94c4c6aa968533fc5873674f9def5d836a2a941eea607c7936eede61be685ab1973ef1f102e

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        99c213eb86144dc3ec1c77191dd17330

        SHA1

        68c7e1292d6883b98ef2927dce1e2b39789e58b5

        SHA256

        a9a13576c9800f1e59add231c2a1cabd315f07ff1b4264d19bd15aa7026b455b

        SHA512

        5e00a56f4c32b42d81bca73942c835316d37532aa7297152f45a99c9106ca94e39f448931ff9441887e699c3206511050bff13e7d2dc5ce4f55811d7d83f9fca

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\[email protected]\install.rdf
        Filesize

        594B

        MD5

        bc30686e120036ebe741b75ae8f0dcd6

        SHA1

        d2ec9ce022292dfeb0b05e68220b804b43eb6334

        SHA256

        c841e67ee985e1c672622fcc55d41a73c481d83793c3b46afcb62d254e444f4e

        SHA512

        03e31718190350178de593eb26de84f2df6bf7961e2287ad2609f223c492567c97c56ff8b89fb2b0c4c2b9e58652038202638fc127c31360b79995dd023e9e02

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\edpmfgjbmdpdgjinkmfnkaejpibfmanb\Km.js
        Filesize

        6KB

        MD5

        dfe11355c17b5f4f0ee4083863c06272

        SHA1

        12129030602330a56b505671f64789b2d5d6a1a7

        SHA256

        d96c53eb9a04545b5304f8894dd86d1809a90178dc72e3cb215735f999281ba8

        SHA512

        05e4f7fc8d2c3200e7c6b9165bc328dcd2cb4043eb40b0cb3e26bcef47e109e5ca25ade72b0a1176fc1153a0fe09573c2e8f7e3a0aa2b8251fc4920d417cb8ef

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\edpmfgjbmdpdgjinkmfnkaejpibfmanb\background.html
        Filesize

        139B

        MD5

        e000c9dacf8869e637a74891251cb97a

        SHA1

        04f7e45986fff9c0da06b76a2b91a965798a2862

        SHA256

        a7f853f9f764164547eda87b0fd1450399aed655eea04d301333af817c0d6797

        SHA512

        241e5f78135a21909a67eff3bcdeab2b68fafcf999051dff9dc194893055390bc2b19c5d342399013fc8cde80e624e4e74510bae51d444dafdce09ff97213533

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\edpmfgjbmdpdgjinkmfnkaejpibfmanb\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\edpmfgjbmdpdgjinkmfnkaejpibfmanb\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS9C73.tmp\edpmfgjbmdpdgjinkmfnkaejpibfmanb\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/964-132-0x0000000000000000-mapping.dmp