Analysis

  • max time kernel
    127s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:52

General

  • Target

    4b9a25e7b6788788a5cffeca9e60f7398077ad36e231f4c8220d89835e782603.exe

  • Size

    920KB

  • MD5

    6d06176c29f8cdce7a9c67a1f6b6216f

  • SHA1

    42fa9f392e42cae57710d2d66414aaca903d444e

  • SHA256

    4b9a25e7b6788788a5cffeca9e60f7398077ad36e231f4c8220d89835e782603

  • SHA512

    46c28d36fd46fd29b09efd66327e70114acb5572af0c840c021f4cc527ed9ddc7093cfdaddd9e7bb6c758f12f457e287972f7061f8bb85dbcf72a9f2a5d08a5c

  • SSDEEP

    24576:h1OYdaO4MtdHAqcdDVhYwiei7+EpFAh/kKo:h1OsZPHVmVhYwiLtKkKo

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b9a25e7b6788788a5cffeca9e60f7398077ad36e231f4c8220d89835e782603.exe
    "C:\Users\Admin\AppData\Local\Temp\4b9a25e7b6788788a5cffeca9e60f7398077ad36e231f4c8220d89835e782603.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\gmC9IRxuAHSPwzT.exe
      .\gmC9IRxuAHSPwzT.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3368
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1964
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4664

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        a9746dea52b1fd297f75957a519eb6f3

        SHA1

        fd39992847d043e2f4084f9c4b3fb59014a0e306

        SHA256

        1ce7344e998a7c1d556deb9bd249710133f07eeef8f34d24f46e779478769d5d

        SHA512

        a027869d06c45206d981b9562b7ef2c1f38ed45b4244746a5e6cdfe7ba0cc5bafaf443e5c975056e535d22fafec1c0cc293045c0b4d8456817054cfefaa662f2

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        e76a9b2340cff812bd62a6c2d409178a

        SHA1

        1b293d88846a1cb677c40c19003c5566818cd9ca

        SHA256

        d2080f4ccf1a0dae96140d0de8e697eb35f8bb608dc6b8c16e05d7237f6598fc

        SHA512

        fd7f64bc1e54282d14b60a4ac9a98f3d600cdf2f02d9ba71de26e62f66c3a7f197a75d37406d5ae1e4e03017d539c277f3298ca9c588eda3a4b2ada3832b8a73

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\[email protected]\install.rdf
        Filesize

        598B

        MD5

        0bfa4ed7c858476d450bf0b94c4069fd

        SHA1

        c0399b7f06b2668f23a42c1ee468eac4c70e4956

        SHA256

        9d135ec1a0236cfa0942cfb2a1f938a9f62b33547b64c0ce4711b19edb64aaa0

        SHA512

        d298434f889513a251fffb4e6040b81bfa102fd1b6e1ed0cad587cc673a24072e987d9758fd3e756ed991c0bcd4bbbb34df86a27490395470bf261bc6fa607e5

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\cpjdbpdajbjbodfojfofbcepockfcipb\background.html
        Filesize

        147B

        MD5

        b2195bd08dcac013777c06711e245410

        SHA1

        c2414f71ef14183d9f6ca0bd1edc582fbdffbc92

        SHA256

        9fb3c72fc949c2658702dccd125c98f8197ead5cf2625fd181563fcce20770c2

        SHA512

        3c63238a785d9ca5b9eb8790f5302ede25c8b88b2ed462eab7fb96af8fcf7c944bdd3c97a2e1e3be8e4801ec32598dbea9943c161ce6f51497cd748cf11abd6d

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\cpjdbpdajbjbodfojfofbcepockfcipb\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\cpjdbpdajbjbodfojfofbcepockfcipb\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\cpjdbpdajbjbodfojfofbcepockfcipb\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\cpjdbpdajbjbodfojfofbcepockfcipb\o1qPZsrK5U.js
        Filesize

        6KB

        MD5

        68637645eec98b65f011bd110a910079

        SHA1

        e93abbf14437b8789c33c893db23bf7068bba63e

        SHA256

        bd7d29e9bcc2d613c65134bca94473af4755293bec32e3fae36e031a7f51fed4

        SHA512

        d6b309090c36cf3d4b35826029414248f81339cd6de02e68aaa04425c0b81058832f4226bee80798fcbcb1951d7a1387e351ada9bc5fec6ff662c8ab62dbea52

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\gmC9IRxuAHSPwzT.dat
        Filesize

        1KB

        MD5

        ae22c857852a9b0c723fed5d1857d640

        SHA1

        17d5d61f4914be8c495a0eb350572ca309fa3fdd

        SHA256

        6d84ce4a2c666bdda29b712acaf6f10ce303208509df9573d087019c86661ee5

        SHA512

        4fed0e4ce782c1389bb7b1fbf7a47699ba8dd5b3edb990ed684e72bd4819d74aa939eb1b2ffa7da7596b6faab01605f779e574cd4153e3a1c00f1285e294dfb9

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\gmC9IRxuAHSPwzT.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSE11E.tmp\gmC9IRxuAHSPwzT.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • memory/3368-132-0x0000000000000000-mapping.dmp