Analysis

  • max time kernel
    124s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:20

General

  • Target

    a39e448545f1c83f5557b88d92f25c122b56087f37ad9d3a307cb89d5a507eda.exe

  • Size

    931KB

  • MD5

    483d6a6a2fbef93ae048428719f881b0

  • SHA1

    b19d4a5cbf9d9de27d176be051fb9c7cec30e39b

  • SHA256

    a39e448545f1c83f5557b88d92f25c122b56087f37ad9d3a307cb89d5a507eda

  • SHA512

    3911259f58e5fad067877e58636d2c9b2d3f3cecc49f8d8372b7a7222be747c7a911ddfc0a09c9a80d30a13479668788b80dd65b73cd0b6a6eefb6ea06324e40

  • SSDEEP

    24576:h1OYdaOMCZ/iWCvu/2sWsJA/jlt+DHhsD:h1OsmCpYO/dJJDHhsD

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a39e448545f1c83f5557b88d92f25c122b56087f37ad9d3a307cb89d5a507eda.exe
    "C:\Users\Admin\AppData\Local\Temp\a39e448545f1c83f5557b88d92f25c122b56087f37ad9d3a307cb89d5a507eda.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\xLumACpY1izZZkW.exe
      .\xLumACpY1izZZkW.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3608
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4864
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4496

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        d92f654826271210c1a1f36f3d9026d5

        SHA1

        586e69dc649535383722bbbf6b8f1f890bf5eb81

        SHA256

        cd953ef5241e0155ebef079a4254a5358c23fbe4484b21a2e5752bfe689575c3

        SHA512

        91ec152b7c6f8a20c49c12cf95df8936eae2cccbaaf2bdaa24b7cbd92f604986aef5751695a6b61b43778a369f28983f3fd9698acd146e1d197572c547a03c8f

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        8ce5cc2fe47f49a5b6e1f4b1a8393e54

        SHA1

        05e697cdb5b3c1faa04df2ebcdf5228d2a2e9647

        SHA256

        47b02203cff5df49a01bf7482caabf5cdacf876c002596ced030aa9fb0acad31

        SHA512

        abea0ff972a0869af82abd0d4eaeb546e7daa8571e6801148dd83b14c9e4e9f4c777dc5ad557a75f68eb0a302e4d489bca3b80435653efe3e8a3cd63b5cc1abc

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\[email protected]\install.rdf
        Filesize

        591B

        MD5

        4420d277179f67e85502cbb4a89a81ba

        SHA1

        4f542416b878bde84efc48efea0ab16aa6a14a90

        SHA256

        6259ead1c65ac576277ff2a8b31474bdcf44265a6b3ee024739a995c232c743c

        SHA512

        0632e3236636298c49fbd6a38f2a2fdc3cf191a2b5b7cfd74721dc0d5b1fbd5a2f9d27a7708862d4166bcfb6a07c928222d949fd06ae4ac0cb08c3ee00c447a4

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\pknllihfefangiajjeapcbcmodefodka\Ko9UKY8.js
        Filesize

        6KB

        MD5

        9a8717f07c6b2634f0dc5737f8a54b72

        SHA1

        8c3e23c8ae318d16761607d8b7024be8d5fb919a

        SHA256

        5aed8c0b2efe12705624b85931a6584367061eeb483d175df62294876ce25e34

        SHA512

        4d2f84c8e57d252442bb2bd8099aad45e1c6f0877ff7a1d1fc91ab064e32120cdb195b1e98426e625ff7a0cb3d9f4ac0cd9b466d5b4f64987310f7a897bf97cf

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\pknllihfefangiajjeapcbcmodefodka\background.html
        Filesize

        144B

        MD5

        4800643b943bf426c77e23619c94e5e7

        SHA1

        13521ab8c6635aff7c00523bfe143533864836de

        SHA256

        24fac4c34ecf814058035e0c8b5c0bd2469ef46f8ac345e5222618799f59aa93

        SHA512

        79a74d30c811d4a2cc12e02e0ea8332d60fbcaf0673c93b4b88387bf362c847bda758d531c9461216526ca92119af99d96b6755d7bff2c8befb47ad32e5f878f

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\pknllihfefangiajjeapcbcmodefodka\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\pknllihfefangiajjeapcbcmodefodka\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\pknllihfefangiajjeapcbcmodefodka\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\xLumACpY1izZZkW.dat
        Filesize

        1KB

        MD5

        f88952ac458c309f2bd3f1957b32ef82

        SHA1

        80426500cc473df9a6a47550fed1443aecb853b5

        SHA256

        446f67a43cf1ba2c7d9fd3c5b47492ba1925a3aa6dc2e8ba8672f859fc9c16d4

        SHA512

        741add1bea627d04ea100a25e86e4ad3cde4e231c6549966353d870ce34e8f5ade461621671321ee31c6369711884fdef8584ac7580936b5ac52bc9e419eb738

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\xLumACpY1izZZkW.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSC47D.tmp\xLumACpY1izZZkW.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/3608-132-0x0000000000000000-mapping.dmp