Analysis

  • max time kernel
    172s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:07

General

  • Target

    a7f01c3a95380b8565008d8fd7f1fb0b8591895d021c437e2a45ba15aa5100e7.exe

  • Size

    932KB

  • MD5

    e48b796c007ab4d9ccfa0fff2ccc81cc

  • SHA1

    1b243820e453f07b8f23be3bfea068129bc6bbe2

  • SHA256

    a7f01c3a95380b8565008d8fd7f1fb0b8591895d021c437e2a45ba15aa5100e7

  • SHA512

    20b525e44e82b58f0ef89bc6599c10168198a23449646700cf0c3c39c845a7613c78d7863f2c717616420acd3eeb7a96cee05e9e5ae32e5c60937a7fde7c0b2a

  • SSDEEP

    24576:h1OYdaOyCZ/iWCvu/2sWsJA/jlt+DHhsA:h1OsQCpYO/dJJDHhsA

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7f01c3a95380b8565008d8fd7f1fb0b8591895d021c437e2a45ba15aa5100e7.exe
    "C:\Users\Admin\AppData\Local\Temp\a7f01c3a95380b8565008d8fd7f1fb0b8591895d021c437e2a45ba15aa5100e7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\VrKPRFTdS1fqIqQ.exe
      .\VrKPRFTdS1fqIqQ.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5076
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1112
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1452

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\VrKPRFTdS1fqIqQ.dat
        Filesize

        1KB

        MD5

        538e39d8987bce2f36a2023929b8b62e

        SHA1

        e8627834ecfbcfd260c5fce01852208750bae01c

        SHA256

        58b518a14c6ba46f0e165cf50ffcda0d916520967a657cdecdefa08f0ad4fc71

        SHA512

        4b34f69b34a5a837ff92fb47d2ecf7b76d93f94247253f657db9d3ae58002e9963e8c28efd5e925f2f7396966e05d2f899672005ec52cad4369f19d4560981e5

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\VrKPRFTdS1fqIqQ.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\VrKPRFTdS1fqIqQ.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\iihpnbaiblidkphccagjpjcgipippdad\background.html
        Filesize

        140B

        MD5

        89764e71bf6ff7532a0576f5e45458e9

        SHA1

        2ed044f6251403d3aa182c7b0639c894dfacfd16

        SHA256

        4cfb912d3a4d162141b16d95aa650b336ec48f4cfa2f2b58705314a8fb92b68f

        SHA512

        ac22b2ea4186c158f8d2efc3c46edab4bb0d4414848ca8096ff8ec421b989dd3fc30cb9c1efea97b2642a1685f3a5e8b4466d9778b96ea8e1249e8ed1fa3c2ff

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\iihpnbaiblidkphccagjpjcgipippdad\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\iihpnbaiblidkphccagjpjcgipippdad\hWM.js
        Filesize

        6KB

        MD5

        bf0d2d2acacd9beb8326210d4788aa46

        SHA1

        5bb8320f650c69864fe29d13cb242964069f0bd6

        SHA256

        c35270bd0f97081693c0148be76a5f799a4f0b5b7d3b114e4a60ad67a999fe07

        SHA512

        dfda91cf7db86cb169af5f0cdc7f3f3e4f67d7a1859c6dba6d176bc59c1e7d6decc156dec87cca39205a40f87e2e4f4069f97a78771f898f01e2169b4f128fd3

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\iihpnbaiblidkphccagjpjcgipippdad\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\iihpnbaiblidkphccagjpjcgipippdad\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        9f121522501c633dfdc6103bd0386c91

        SHA1

        6405f9b573a5bbbebcadde57b84e642fe1324e27

        SHA256

        2024f762e6635f68cd2a98e64b7a64f5458c00a0a09c9130b945f275d5f7c2b1

        SHA512

        036cf4512b4f900ee097356a4ff17ece221baac504d6bff601cec49bb5d6e01a4974f414b0151e88717bc503e6b3f1d08ded32a0efe5afc9fe22f9f3aef9c132

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        1692595c5695ec723f8b45a4c8adc511

        SHA1

        5becf26e4a09729d8b23aa7972c5044db49d026f

        SHA256

        08cd25abb24ba9afcd27bbdd5306f7fdde11747dc9c718d0fa36b02cb1245fee

        SHA512

        f27060778f89a4098baef0b7e9d2a7546f1e1c4a60e346bf5fb0dc113a2d93af060c3e615caee9b45a3191c5b7796654477c33b74a9c2e08633d769d773cb493

      • C:\Users\Admin\AppData\Local\Temp\7zSE8CA.tmp\[email protected]\install.rdf
        Filesize

        593B

        MD5

        53bf98a861a7121bc287f730873122b1

        SHA1

        ef1536caedf7f825648ac9b5db67de13278de89d

        SHA256

        d021e1a0ff05d71b619398e67195e11ada5ffcfd1c9c156d54e84b9dfeb0b197

        SHA512

        74bd95cc534ed470037b1f3f394958b25678f3d77cee39768d472824da333bd7b648a42e35446cc5c63e76707b25a725de563f14d220aa9206a466f49311a078

      • memory/5076-132-0x0000000000000000-mapping.dmp