Analysis

  • max time kernel
    137s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:51

General

  • Target

    4bcb6d84583fffef394b98306aeb409ccc830916c0715625e007e8c5324f1790.exe

  • Size

    932KB

  • MD5

    aabc6b795c97f1a2668e058d9eee4621

  • SHA1

    883c1aa23c4dd5c45309b382955ec0d8de54f0bd

  • SHA256

    4bcb6d84583fffef394b98306aeb409ccc830916c0715625e007e8c5324f1790

  • SHA512

    ef68d410224b862fecd03f778af2a766975eee9eae2ae39d64e3c2234d9b1363917bc7786b9e9e5e8188b813469f90463eb8646486bc10d90bf4619121b699a6

  • SSDEEP

    24576:h1OYdaOiCZ/iWCvu/2sWsJA/jlt+DHhs+:h1OswCpYO/dJJDHhs+

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4bcb6d84583fffef394b98306aeb409ccc830916c0715625e007e8c5324f1790.exe
    "C:\Users\Admin\AppData\Local\Temp\4bcb6d84583fffef394b98306aeb409ccc830916c0715625e007e8c5324f1790.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:488
    • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\ty6WNcs53PWrfSN.exe
      .\ty6WNcs53PWrfSN.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4440
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3644
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3632

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        106e238ab4a26ef2ad78e98285cdca07

        SHA1

        af044b4d28814e9e9ec8f67f743e8104170508b3

        SHA256

        c0c6d35650eeb0e7d5124e11008a33f9ab13586fb74296a3de6cc3e53e80b6ea

        SHA512

        b41d83fa5223c06d00f895628a8e543b45a537add8c33cc02be3c4363cd7c0e3cb6f1b5a820cab13de35e60dd4bea88a72c6f6a5b4aafda289796c64d0babb71

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        8bd54dc4b9eb78f7e57cfe87e2b1516a

        SHA1

        ebb9e164beea16730523eedeb8c1e152eabd0070

        SHA256

        6025eb68852bcf1457b1fb9ea05d14c69fb003e626408a59889513d7f3ae2281

        SHA512

        b70ebf13b07f591c6c6a713b50ce8e948c1ccca2ef17be5ae4d6fd562bb1b83867ca31df48a7f9f1e9bcf35844fc61db6b9ae86bbcac496edf623fc2dea6ace4

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\[email protected]\install.rdf
        Filesize

        594B

        MD5

        9212ded4b56d1f74a5acea212bfd150e

        SHA1

        8fecd38580149d8d2b96a1443fc60a346690c7b3

        SHA256

        89ec9b310060cdfd3939bc6cec1a45663a84622196f32e596346378066b29f1c

        SHA512

        5bbf9dec720eb537d84bd46a2d3cb92795775bf9104fee904e26fc909ac41cef77b5b9f4cc8e84c214c637d280e10a8d0cab0bc0bfc18f6235eadc28c61244c7

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\jflbecdjlickbjmdlgjmciggmaeddoge\background.html
        Filesize

        139B

        MD5

        b82b5bd4341b5257441a95b4aa3515ce

        SHA1

        210e8541cc08df39c6accbddcdae79a129ee9180

        SHA256

        e70260b9c7180f29cdfa1d4cdf9c9a8c87ce9bc02b0b7acacf03d3b2cbb7a16f

        SHA512

        2e1a636cdd3c8b030646e2f11026033fe71b29cf02deddf5c6df4dc9f9ae7c2f0da4174442a1e535c14e13d8e633f2c3dab7b58d03dc0cabac3d6cb8b15912db

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\jflbecdjlickbjmdlgjmciggmaeddoge\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\jflbecdjlickbjmdlgjmciggmaeddoge\dX.js
        Filesize

        6KB

        MD5

        871e683bc3a20736775744da1d3f834d

        SHA1

        629a33a0322827ef5854f9316d52aa0122565127

        SHA256

        2d8c5162f47e2cebe8f2c95278ef66657fa9f2fc2810e627d1539f38485fad4b

        SHA512

        4c3ec5b33eb03612456ce4c87f611b526bdda378e2bf7df08d0c5404a2820612918911899040ccbafa34e03a7745b29ef5b5a13d8ff38b6aeb69905312d4e3b9

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\jflbecdjlickbjmdlgjmciggmaeddoge\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\jflbecdjlickbjmdlgjmciggmaeddoge\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\ty6WNcs53PWrfSN.dat
        Filesize

        1KB

        MD5

        31a19eebaf1ce53444d2786574e2b479

        SHA1

        5a63ea970ea0dfc474f5d41825aa3389162de6c7

        SHA256

        06cbd3b386c54c833fc8e541ab6ebe0f8c2e6703220f789c6045d88ef6f563f2

        SHA512

        542877b9c28a9892178585bbe7e26521fc0946cc14061ec7643efdb8f66c14f78fb6e8d914e2a1919559795a72900d93e81978d43bc8ad40bd35f5bfe0fd6dff

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\ty6WNcs53PWrfSN.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS80E.tmp\ty6WNcs53PWrfSN.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/4440-132-0x0000000000000000-mapping.dmp