Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:14

General

  • Target

    a5d0df3fcbaa26f8a18f068d07496b04aee4d994895616d023f76f081809e4d7.exe

  • Size

    931KB

  • MD5

    cc1c83667b3022488d5bf6f787bf9822

  • SHA1

    86691b7f1afab5528486d6c15390494d0b15a6ab

  • SHA256

    a5d0df3fcbaa26f8a18f068d07496b04aee4d994895616d023f76f081809e4d7

  • SHA512

    2deec7988aa66c235b2004cec7c5d7cc4499bd80637cbafbedd7c562997b8c21aada48f8c5a10c6f12f28a326be3bf1ab363c6513abe070309d7073955cb5662

  • SSDEEP

    24576:h1OYdaO/CZ/iWCvu/2sWsJA/jlt+DHhs8:h1OstCpYO/dJJDHhs8

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5d0df3fcbaa26f8a18f068d07496b04aee4d994895616d023f76f081809e4d7.exe
    "C:\Users\Admin\AppData\Local\Temp\a5d0df3fcbaa26f8a18f068d07496b04aee4d994895616d023f76f081809e4d7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\CwrOErzGOKfk1Gt.exe
      .\CwrOErzGOKfk1Gt.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1444
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1428

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        a9158af40b65658879fa8301a2d2172c

        SHA1

        c328e42d96ff1464385532a9d3a27d99af529788

        SHA256

        b4c333759fe0b9bdbf7688318dc21aaf1243609ff34a9750c2cf1e8d34888f0c

        SHA512

        d25affb9686a6b1736e070897082a7d30692735140e7c5ef8a6120cacd06dfd95c1ddde817bec6e8526b59a1316dcb7b164b586d3fdc0c157fd68aa48316e893

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        d0bcb362e5ab7abcbb7c80f96e4cd2f1

        SHA1

        ca9a6ab2825acbfee1fc33f4e112eb54c157d429

        SHA256

        d17528f124847858907c5038234c4ebaf381abb12095740906a9837265939d08

        SHA512

        e5f9aefdddf7efeb53ca5756945567d9348ac0918fb2c89756b185a91e8786a9dec30341dcc41c835019348dffa5d3906d7215bc3333f0f91a7611089da7ab7e

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\[email protected]\install.rdf
        Filesize

        598B

        MD5

        c176235cf6f6a043df8bbe0b91c9fabd

        SHA1

        eb924a39e2e1c00cc20b8e3732dcf1d94a914fa7

        SHA256

        346e0e5553cf580b9923675a5fff89fbdd04536fe2cbcfda5d355280d1881fd8

        SHA512

        e84374ca8fad5571f6d33bafbd7e2df6d7f5f801ea34be06fcd8da9ca0fe31e2d1eac40687b3e794e5391225cdcd6ac4afce2e1d00bbd9e2a90e75ee3b43e0f9

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\CwrOErzGOKfk1Gt.dat
        Filesize

        1KB

        MD5

        f973c70fd8ee2a3e7fb8245d5ea1c89d

        SHA1

        1f3010b26e17b5b322d6707e4b6cc791d80e7ee8

        SHA256

        2a9983a403f83851f0c3a99b0d45a05b904525b1d5fc782e0121e3aa1d0d3d17

        SHA512

        4489dd5c5eab4a9afe6a312c0e456c8b7e28b04dc5d92212cd7ea574068edacc661a5b294e2fd5ec93f35d97fc334ca35fc04625fe333390c40397b8ae5de884

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\CwrOErzGOKfk1Gt.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\CwrOErzGOKfk1Gt.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\cnpgkeglcocbhejihmfholjbfmngehhl\TvS.js
        Filesize

        6KB

        MD5

        1f6312d9ff71b120929349de3058387b

        SHA1

        7937da8e66a73fd484bbdc936be419ed5522a1eb

        SHA256

        5c3771057d6da334316624ab920ae503582978c1894d6565b289708d414595b6

        SHA512

        c7cee8f7669f1de50d188a68da5da81f2622ac852b94eeacacaa1a9cbded7042184df818a506a51f15a707cffedc1d5f5edf68453638f057cfce1264033bab63

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\cnpgkeglcocbhejihmfholjbfmngehhl\background.html
        Filesize

        140B

        MD5

        0e4a767d49354a9d1b5bc6b2d69cbbaf

        SHA1

        5dc7a830e9ebd1088db04ffcc63113abcb3af533

        SHA256

        280ebbd4076ca5a36cb32b27dccf4efc1fb9c0dda07654ab08ccccdf3bf729e4

        SHA512

        811bf1e5ab714b2a1662d342ea0fe1e9397a71f5976d7ecf90dc7ffb80bbcfd4b2b1ba351382efacb5850c9c8ff7e820c4e55b686b7df8a45040d9b8fbe7de3e

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\cnpgkeglcocbhejihmfholjbfmngehhl\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\cnpgkeglcocbhejihmfholjbfmngehhl\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS6E8D.tmp\cnpgkeglcocbhejihmfholjbfmngehhl\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/1268-132-0x0000000000000000-mapping.dmp