Analysis

  • max time kernel
    135s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:12

General

  • Target

    a66a9a0a1e319fd633d3b06c56378891e3fe719007ce5799660ceed3353568ce.exe

  • Size

    926KB

  • MD5

    4ff6f2a55862ab402e35fb1a986fab34

  • SHA1

    37880d193d2f60854831f9c1b01932f6231e8aa5

  • SHA256

    a66a9a0a1e319fd633d3b06c56378891e3fe719007ce5799660ceed3353568ce

  • SHA512

    de72c046f1d93b9671103150c8b47997db699488ff20ece6989cc3357446e226a969295e3fe31c6df0ef2b5b727d458ca3406d6d3adc05d92d448c40ad648c48

  • SSDEEP

    24576:h1OYdaOunQju5vMu6qN2FctIOBYXZBai3GBlgpKLe/7r7:h1OskQjO6HHzayGBe/7r7

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a66a9a0a1e319fd633d3b06c56378891e3fe719007ce5799660ceed3353568ce.exe
    "C:\Users\Admin\AppData\Local\Temp\a66a9a0a1e319fd633d3b06c56378891e3fe719007ce5799660ceed3353568ce.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\wLhtU73eq7Q8w72.exe
      .\wLhtU73eq7Q8w72.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4392
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:556
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3536

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        cebd7c576fb530b0863ad33c24bc0604

        SHA1

        cf7554969a037df8b970c833fba733e59540b6c4

        SHA256

        75c1b8ebaf6903dfcb2518629e3141a362d806ca1edeabd0400d775a71e82087

        SHA512

        991ba276d41f4db20f2abc43b6c740c4ead69e09f0a1f19a2832c4e33edf2a02046e533177cecc5b88449d2242aa5f558ab3b0f44c508ffa204ad8244408a35b

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        3a41b98c3525ba0da7cc5d320fbc6c2b

        SHA1

        3a90618b2a94fa9a9754b3d2efe693aa15918f30

        SHA256

        b1ca9e1f215128ae7c5226fecdc9013f9a6518ff942a0039882bf0a7276dd52c

        SHA512

        a7aa793821b6e4383989e62c0b0e730b638f97f20e0c908858305ff9310e8ab457ca035c18f7d8539ba8e1f9ce8c00b0e85c9c8fc8c56a7c49eb8e22af720682

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\[email protected]\install.rdf
        Filesize

        594B

        MD5

        f4773d51652c0640a70e23da869799bf

        SHA1

        2eff4565494cdd149b5bb630e2e035f1fcb35803

        SHA256

        7b976f278ac42e7441ea173724ad8da6b43aa64d87f378a7b5a7a22d5ff00117

        SHA512

        5a1fedb25b15471472ff6cf988efc0ec0b5b946bab25cb20b2f8a033911eb59c4de56fcf21d43b16e301cb6f12cef0b591599c85d1d2b9deaafcd1ed7c071099

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\gffpdgpkmpoandijfbknhddbccedfgmm\background.html
        Filesize

        139B

        MD5

        c0efc19bb1d9a41844e7252fab0b478a

        SHA1

        685932ab57d28b01551b6f168c4f558335a1416f

        SHA256

        6d4d52aea47db4965761ada73b85e9582e5184e6c07c86b23c4bcc40d8315147

        SHA512

        3be3029fa7552e5b7809a6fd098d522f52068eccb2a0d72b204323eec2314f8e168fcf3c0a39989797b01a33b037cb71719dd2b88f415bb5f0e9031b938a31e1

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\gffpdgpkmpoandijfbknhddbccedfgmm\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\gffpdgpkmpoandijfbknhddbccedfgmm\lg.js
        Filesize

        6KB

        MD5

        318176ceb557b5e35ea4adc3891d9141

        SHA1

        b7d33df7cd11085d2d95e32a1cfb31f319afaaa6

        SHA256

        084e8917718c89c0900bf27e8ac33022f26b16b93a1dd2bba8087773adaa4482

        SHA512

        ac9b681f736fc5a83b2f0a6793fd83f18c09f78d202028138bcbcd982f04471c304372d55f1f21483809657bc37238239909ed2bd1c18b5fb0f97fbe6ec7ab93

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\gffpdgpkmpoandijfbknhddbccedfgmm\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\gffpdgpkmpoandijfbknhddbccedfgmm\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\wLhtU73eq7Q8w72.dat
        Filesize

        1KB

        MD5

        a99520b4b4ee16a4316ddf15705abf7f

        SHA1

        e540404ac3628f9ab2307b88bfa624ed3af036f8

        SHA256

        a8685d6bb39a2ef517a8214a8c8acb536aea259c6cdc9390c0ba5e9283b3c6b4

        SHA512

        337ce7d27496e7641468a15b8f1eef7b3a5f1d8a68713405dd7e07f2aee80af493a2de65bad09a09793786f842f85b298f3f566323309bcb3b43215694808b6e

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\wLhtU73eq7Q8w72.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • C:\Users\Admin\AppData\Local\Temp\7zSF225.tmp\wLhtU73eq7Q8w72.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • memory/4392-132-0x0000000000000000-mapping.dmp