Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:18

General

  • Target

    a43e40250ecb62db9c7267968e9d238480a5c1fa5c9de8e60854b5a9bcde151c.exe

  • Size

    920KB

  • MD5

    c8a6f2b34421e76109c412e4c765fd6a

  • SHA1

    a15d447ccaf2e34a3280f3e89da9537b4a56ab04

  • SHA256

    a43e40250ecb62db9c7267968e9d238480a5c1fa5c9de8e60854b5a9bcde151c

  • SHA512

    52c873a16870c9279155a0aeb9df595e0f3766e3723d8ea864fa4871eb2bfe3519ca66c8af738d011e72946b753d286377812419b0a5d18f91a3fa8991f684c3

  • SSDEEP

    24576:h1OYdaO5MtdHAqcdDVhYwiei7+EpFAh/kKW:h1OsoPHVmVhYwiLtKkKW

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a43e40250ecb62db9c7267968e9d238480a5c1fa5c9de8e60854b5a9bcde151c.exe
    "C:\Users\Admin\AppData\Local\Temp\a43e40250ecb62db9c7267968e9d238480a5c1fa5c9de8e60854b5a9bcde151c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\SCpCjNvEYjpy0a0.exe
      .\SCpCjNvEYjpy0a0.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:5088
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3228

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\SCpCjNvEYjpy0a0.dat
        Filesize

        1KB

        MD5

        e34c551359a8dc0c03a21cc84476857d

        SHA1

        34aa6ce1e4dbab96340014511907479e45123d0c

        SHA256

        82e7eee57df1f2ffaed40412dd8eccfc5dda879154ee516bb8adc8cfa9b4e5eb

        SHA512

        db97ccff9ba9f8dbad7b0ffd5d9dcd54501a14be60d447c5d4e4bd3cb15b5f1b5d10fd0995fa289484538b5fafea5db429986e6944c8c7b59205ecfd786cd644

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\SCpCjNvEYjpy0a0.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\SCpCjNvEYjpy0a0.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\clbnogandmpblfdcgheifbndlagilnmf\background.html
        Filesize

        145B

        MD5

        4b7709e7c912ef11d23443a328c1b340

        SHA1

        2a8ddb37ca4b465e69101760bdd0a8790793c0af

        SHA256

        5ef2d90d31f6eb789340a7983d2d56878487acae12b1b4755af8fe5bb1834e6c

        SHA512

        54250b9d2138aacc71f161a870ea05f0da966e3042ad968a07df7184a212846823e1160bf1611bee604b46888d1440ad04b421aac8323dfe5fec5e42237dbcb3

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\clbnogandmpblfdcgheifbndlagilnmf\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\clbnogandmpblfdcgheifbndlagilnmf\ftCQbdYt.js
        Filesize

        6KB

        MD5

        f25903f28e150667f79a8ddcf2da3b0b

        SHA1

        4cf8df3d8be787e7b432973e9218a7668900232b

        SHA256

        8d171eee32504c61d9cc332e5ce95483256c5cfe5189e913892048b575ebf977

        SHA512

        9e357f97312a7a9801f707ca75a07267007c158c6c88e8ee2ce74c28c6d3d4014466e1868d3570ca33b6fbf6d9449eea314dc51bf60a3cc9f9d9e6472f79e643

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\clbnogandmpblfdcgheifbndlagilnmf\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\clbnogandmpblfdcgheifbndlagilnmf\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        faf2f18eaae2fff2bf795e272a0cc24c

        SHA1

        f37f287ff2f7a683a3fb518d0c765e7b6420d19c

        SHA256

        e6be50ab7c3e1ba589520e0e111f35cd21279ae2b9ef4659841df51824b466fb

        SHA512

        5ad87edf47854300d357ef8a26c4db8030863c77d04787a1e42286e13740362a1160fd57c817e0ec30925f84beae56f0566071f6ed1bea9f3d011ee8a6556cf7

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        b6c38289dc5cfbe138f429b7ba8aac2b

        SHA1

        325a34b5c3c3f8b8f30dddb84595ff0bf6ce3a89

        SHA256

        17162e0de651421a36903dbbab80c88d4c1a27c8d18b2e47a3519bc4ac2ce30d

        SHA512

        eb4a41144eb8ff8685b6e5bebdbbf72073b4923c95ad8e27b1c55dc225166cd0222f353fbb4136cb87fd41ef533f3a754194f92d6e72b366939ce3576fac34ed

      • C:\Users\Admin\AppData\Local\Temp\7zS66AE.tmp\[email protected]\install.rdf
        Filesize

        593B

        MD5

        eb16e3b23bbec1ebaecf68d62095f41d

        SHA1

        fca1d6664e63fb0c1aa6159c5e6cfeb9cc69bfe2

        SHA256

        d0be997309b580555a1ac9fc92f242a2d948fc53654363276c9f545e0196af7a

        SHA512

        174e611de9eac3584b2aa30df2d347a652815457376470ad181dc5868b6ef6524a92c9b8fed658187a609c51e1eca162f8339290575d61f7c977cd58c3c3b8ce

      • memory/1476-132-0x0000000000000000-mapping.dmp