Analysis

  • max time kernel
    200s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:18

General

  • Target

    a451135ba072c1a2cc04fc9aedbfa3023d9c04be492c50b6c81785c435f7d014.exe

  • Size

    931KB

  • MD5

    ec906ede3e30be939da0df4ec7a5b00f

  • SHA1

    ad62d4b6cf58c48bd46c7433ded425538ed123f8

  • SHA256

    a451135ba072c1a2cc04fc9aedbfa3023d9c04be492c50b6c81785c435f7d014

  • SHA512

    91d6d8c2b2783dd84906f7b1c20aa89346fc1617d69e7fa66140b690929d03bc7ba39a4416f91c5c1b49c729b3323213b08f5a83b3deaf2a0425b51a8749c017

  • SSDEEP

    24576:h1OYdaObCZ/iWCvu/2sWsJA/jlt+DHhs2:h1OsVCpYO/dJJDHhs2

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a451135ba072c1a2cc04fc9aedbfa3023d9c04be492c50b6c81785c435f7d014.exe
    "C:\Users\Admin\AppData\Local\Temp\a451135ba072c1a2cc04fc9aedbfa3023d9c04be492c50b6c81785c435f7d014.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\brnhBOv73T2zUNl.exe
      .\brnhBOv73T2zUNl.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3888
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4080
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4072

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        8f068c36f736714ff18c96ddd463829a

        SHA1

        e6d8223c4aec887bd09d3fa6edbba48b15aed0e8

        SHA256

        6f02e42a50d389a7f7f07e79bcfb9f35fe036b1ddcb0e2f0dc8771ad4b7ed2c9

        SHA512

        c5cb9224e4963ef2a015b25f69ff30fe0eaefdbfb5d133400bcec1e1417426fbd877a696176bd49ee2c1fade2ff6970bb48bda1272139969db908a9c680814f0

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        d9fb9c0a73957d999080f6fc9d076b9c

        SHA1

        f852e6b8d23f96c449c22afc6152337c8a863147

        SHA256

        c2598a8b43797973fec7dba64b8efe23bb82b899a05a01449e8f413e4b4c35b4

        SHA512

        60e4ceeaa8807fec3c02b23bbf15fa29171a997da4839e26c2711ae576788b708c5cabf5f7d1c1f395d6cfbf99e9090cc7ee969a13da063acc9e2f9a26e18fae

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\[email protected]\install.rdf
        Filesize

        594B

        MD5

        11004f9dab50449dd8cfd74f009ac897

        SHA1

        b0084190ad972853bfc72e2e4dab2395df50bb23

        SHA256

        fccdffbc28fad146073147865d655f2247f804a83b0d82c7d8bf0abd65987790

        SHA512

        ae6f4cb3bf270c9261e2d2d65e59c310cb83c68b476cb8360df4d64075cab648f3738f45448e5123c1f76817c8d69b902754f53894d6308995a3a623af8468ff

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\brnhBOv73T2zUNl.dat
        Filesize

        1KB

        MD5

        2e2c1154d2f0f135f151c4dff176b12c

        SHA1

        d551607aca762107bd936dfff2f8bb7246266324

        SHA256

        afe84e02ed93a4980470e4aa04cf56383668549c1a815afc716785e6c374aabe

        SHA512

        683c045b48382e6f3ccbe10ac440920f36fba4e6da31576f00fd5e3cf7b198ad2c3abdb8bff97aa1ca62a8205e7343f1a59a342b8a1b00342fb5f7d5c4f079c7

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\brnhBOv73T2zUNl.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\brnhBOv73T2zUNl.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\pddlbmpfbhfmcogmalbhaclidepfbcfc\E.js
        Filesize

        6KB

        MD5

        fba11994b0f9505161e0a2f149d285ae

        SHA1

        6b9c084f08a97954ba37f02a2392a09fbe04737e

        SHA256

        1352e19738d58760d2b2cdf88d95d187acbb49fbbfce47cd146a483f65d3fe02

        SHA512

        d49f1ae8f60487d6965c3bf959fcde5e6effe85d82de82aac3add77ce888d856f71f69e3b2c42a6679ea2cb8992c7a5dad1dd759414b34242745f03e10f829e0

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\pddlbmpfbhfmcogmalbhaclidepfbcfc\background.html
        Filesize

        138B

        MD5

        07aa8fbef4d4aa9725bdaedfad1a2e18

        SHA1

        6cf622d2b094007fc35c9c7efc4fd3a4a594c1f2

        SHA256

        ca4f5a1c1ab80567b4357d15d67a28c9200d545e510c9a5df5d02e36f8b99c5f

        SHA512

        0f8c9b7b2c34cddde2d2f1b8568ec01a7558e47ebc0c1d0be34d6d1bbba05964c974718427c4eed69cbbb6e778700688d37483a394c39e82edd37fe138adef43

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\pddlbmpfbhfmcogmalbhaclidepfbcfc\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\pddlbmpfbhfmcogmalbhaclidepfbcfc\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS58DE.tmp\pddlbmpfbhfmcogmalbhaclidepfbcfc\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/3888-132-0x0000000000000000-mapping.dmp