Analysis

  • max time kernel
    133s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:18

General

  • Target

    a444674c84de5d090012b17f0f9fd199328465e210e797841d01dc11d8b6a10a.exe

  • Size

    920KB

  • MD5

    1916b0a5ffa10d33fcdbd08400240a94

  • SHA1

    4a3d7e35f2a4753265ac9794fbc8c6940cde01f2

  • SHA256

    a444674c84de5d090012b17f0f9fd199328465e210e797841d01dc11d8b6a10a

  • SHA512

    266dc22506e15f5b83f3080a83261374bac9a958e2124198204c271fcec3359b1211d5338d0c4bdd1c8026704c32877204c3ecc58c8af9fe1a4f0818e46e0cb7

  • SSDEEP

    24576:h1OYdaOBMtdHAqcdDVhYwiei7+EpFAh/kKW:h1OsIPHVmVhYwiLtKkKW

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a444674c84de5d090012b17f0f9fd199328465e210e797841d01dc11d8b6a10a.exe
    "C:\Users\Admin\AppData\Local\Temp\a444674c84de5d090012b17f0f9fd199328465e210e797841d01dc11d8b6a10a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\6CXVngzbFrX5YSb.exe
      .\6CXVngzbFrX5YSb.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5032
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4592
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:2976

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\6CXVngzbFrX5YSb.dat
        Filesize

        1KB

        MD5

        b3f9d0f60ffd3d41316687714b4abe2a

        SHA1

        b52d1485b09f9e3135776265a349887b3a00d1ff

        SHA256

        6bb8114005dba2931553f318535b30d3d435958dcd28c5b313fab1a741219ce6

        SHA512

        6c9a38fa826ef169e4d38c9e7746726883ccc659f15c5a2ba1e64b0b7864b202fa9462afd9fcf656e3ae2a8862fb2cdefe8d8f1459ad4a5016be22255e0dfa47

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\6CXVngzbFrX5YSb.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\6CXVngzbFrX5YSb.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        30e645826e8014fab298d1de08aeb20f

        SHA1

        ebdb6068a7d577d175337c9b8d844088baa12228

        SHA256

        e25c6fbae643239b6503313846f0dac22e6fc4111a57f8ceda22065c9529ca3e

        SHA512

        d56c1f6d919617a25c51a1bd5421a938f1233e77d38a6b270e60c451f3aa163301151e904d0bd2641e26c5bba1d29cdcddae4e3d711e535eeaccad8bed319190

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        229df3f126cf237cf005b462d4191e76

        SHA1

        1ab27eac74bf31cb642a17eea3bc4e1b109d1da1

        SHA256

        e93dbe463fff6c07a330e51c3830b90deeb687549c125f298f274f78725b9b6e

        SHA512

        7ed8ba2e497557f879026bef6d37277fefc52a67e151ddfa43df2ab7c4e7c3057f4e35834d305c316f2637a0fb3499fd4dcac3215232a2243f9182c582d868f5

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\[email protected]\install.rdf
        Filesize

        596B

        MD5

        042babdf748f156a1de6f789307ee43e

        SHA1

        f776f1d675715e0148b8d9e865f96beb0d7b0dfe

        SHA256

        dee4495140a9a9ba00fb602a796c4343f63d8c98e32f7b5a45c3fb7c0c258b53

        SHA512

        3a701c283591d7bb68f17b0c4ad861324cfdcc7fb395df8d54677f4adae5659182d6a1976cb9d17bd3e6ae4a5def7991796d23a967de5878b404477393c49dae

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\jmcdaikhljnmbokhlbmmmbknhcajgnof\ED74A.js
        Filesize

        6KB

        MD5

        0f642dee24d3f23028cc6ec543843452

        SHA1

        844c579298157f7c80a3095e983d2d5f34f8dd77

        SHA256

        498522d023839abc187318b9ef285fd4d37732701588415df3063d69652b1d8d

        SHA512

        8a35c2f13ca4379d4cb617ec62d184ef0b38f2ec7b1a3a5a488920c1b8889e3b75e8ea84d6dd70a46ba0ce7fa62276d789d6f83477aa24b81a0dc33a2cc0c83d

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\jmcdaikhljnmbokhlbmmmbknhcajgnof\background.html
        Filesize

        142B

        MD5

        41516b41b3cf2a80fa5c27e6c5dfb2d6

        SHA1

        c3141599bd2eff50866e99a6a1c6a672275534ed

        SHA256

        45a54d2d9ef47d4db3674d0164a79b8c1569749196ffa36f4255b8c32c0ce3bd

        SHA512

        7a44a69a0fefe00cf7f110054305d72ffa45d2f74a2dfa8ad75b0096e46d4bf2f8507bf05fecda40a84c5b889af7f85f89561cdcae7ac39e97aaa78b026e4cfb

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\jmcdaikhljnmbokhlbmmmbknhcajgnof\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\jmcdaikhljnmbokhlbmmmbknhcajgnof\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSE94B.tmp\jmcdaikhljnmbokhlbmmmbknhcajgnof\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/5032-132-0x0000000000000000-mapping.dmp