Analysis

  • max time kernel
    183s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:05

General

  • Target

    a8b88ac5992293037d0b705966d2e799291cdd27469d3744daac2b068c8ba874.exe

  • Size

    932KB

  • MD5

    7565013c22201413dbf8c20d508aca0e

  • SHA1

    9b6ac5b2234c7475e4a54f26f2034ab2d77a6ae4

  • SHA256

    a8b88ac5992293037d0b705966d2e799291cdd27469d3744daac2b068c8ba874

  • SHA512

    53d6c66f9a00f6ce54772215064108e07dc609d66c82ec237d3e241d67bed736ccb40a8f43d59c7aba7c505fa517d551753d538bf79f354cb8477240f589cf89

  • SSDEEP

    24576:h1OYdaO4CZ/iWCvu/2sWsJA/jlt+DHhsr:h1OsuCpYO/dJJDHhsr

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8b88ac5992293037d0b705966d2e799291cdd27469d3744daac2b068c8ba874.exe
    "C:\Users\Admin\AppData\Local\Temp\a8b88ac5992293037d0b705966d2e799291cdd27469d3744daac2b068c8ba874.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\t46KmS5uTeehUJG.exe
      .\t46KmS5uTeehUJG.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3016
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:5084
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:2112

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        d8c45efc3dddbd1349f1e1052173c989

        SHA1

        2dd7c79c825c48c5705906db372f130c4539a47e

        SHA256

        5d1040309d8294a1bd955307354e9e852942bbc8f00a4cda9f5e8faf4e2f527d

        SHA512

        3943dfbb53d9a38abd9d4f1ee395e2f74dcb91653863140423c27cd1a18173c086a8d9117766553c84b5cbdab5236aec10d9d1391c2bb3f6acd8409f3753eadb

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        86e970850ef9f0ba9ab213a6fc3b2042

        SHA1

        185b1b8351af8c2398df0cfa766ab5c41d51be77

        SHA256

        2edfa964ab1afc6a10e5ad215e5626b84a97e92e63dca5e293bcad88565b20a8

        SHA512

        2de0eaa50ab8f9f711ddbbdb43af179cb1c2578b6a238739e4fcf6356d89f2252bd250b9fe5f1e11c7c5e8d0de63d30cc4a069512371c547ec71acafec2c20fb

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\[email protected]\install.rdf
        Filesize

        594B

        MD5

        14cb04dfe8b56ce39845507f808ad746

        SHA1

        67c1b4524f3aea387124f2ff938ff40ec251c031

        SHA256

        fca3e4a6058a460ddc2c057f6863397c50002a495aee0591a0784c47342ec64d

        SHA512

        89e2425bfffd5a98ba7e76ac178bf1abffa67b5a16010ae4cd0e15c2f9e7f1370f9fe0def1193c7c20082cb1fbe85c955d0574a618e51ebad171728cb46eaaad

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\dcdkakbngiekokhnjbepchihihhoigfa\CpmaMCYyBw.js
        Filesize

        6KB

        MD5

        1ba7aa2293360b744ea413b71c02e059

        SHA1

        b8567b56aa841138086310089a3d227917a188e3

        SHA256

        73be37ab777127c1d0aacd478de64d5507c2222a0bd645775bd9b1b91739886d

        SHA512

        7b0650550f35ee8e532d909aa7752177aed69b8e0113b76d0dd4e8207ec5e8bf64576ba94934e6e795af837d4b76f25f83b3a6fd5d3c25d7aa2606c0470e2439

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\dcdkakbngiekokhnjbepchihihhoigfa\background.html
        Filesize

        147B

        MD5

        eda92366f82bd98267da12e7a0b9ddb9

        SHA1

        296bae2fe3a3c1549f923360b0d51bf311542d5b

        SHA256

        9dc6f735e3923d76df2486d86fd81ae2c4dabf0e98e3bcbf646bd500bd4f882a

        SHA512

        cda1cc01b7457a96ebabf0c6bcb2ac5a235b0910dd50fbd39075cc702d5e5eb179af0deab9c9fd34987c490c0b6de6165f01ce273deb22f88faff4278495053f

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\dcdkakbngiekokhnjbepchihihhoigfa\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\dcdkakbngiekokhnjbepchihihhoigfa\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\dcdkakbngiekokhnjbepchihihhoigfa\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\t46KmS5uTeehUJG.dat
        Filesize

        1KB

        MD5

        e64d12c9b14d2fe2972fe9514158a793

        SHA1

        adf5d766396be084cbcb3b2d6642250523de0272

        SHA256

        7987345af3e4820d91006b01d58d01c6a72dec2d6c2c6f6789ef886f4e06d08a

        SHA512

        42dbdf6e74c77dd948d044db3b704205129105433c3e04be96fb26affb9ae7ca818d75362b6e73f4c06813bc906ed07d6fccdd48eb5398cab53a0c782385a3a6

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\t46KmS5uTeehUJG.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS5A84.tmp\t46KmS5uTeehUJG.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/3016-132-0x0000000000000000-mapping.dmp