Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:52

General

  • Target

    4b91c110fa316a08d9a0244563d7684b79a964003dd8800212d43e6e2fe48e62.exe

  • Size

    928KB

  • MD5

    a16b295e92eda4dadd3a174f9a1aeb3d

  • SHA1

    c20101ac7af98d323feba4ac5caa7f764303e4c8

  • SHA256

    4b91c110fa316a08d9a0244563d7684b79a964003dd8800212d43e6e2fe48e62

  • SHA512

    78f2a69c3d2a82c021b4b649bb63c1adb7639cfc87121c0ce2445c548c965e1ad05102a831559ef223cc33797a89a2d2638bf94f7204abc945abc89f87c6c44d

  • SSDEEP

    24576:h1OYdaOQ7nQju5vMu6qN2FctIOBYXZBai3GBlgpKLe/7rR:h1OsW7QjO6HHzayGBe/7rR

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b91c110fa316a08d9a0244563d7684b79a964003dd8800212d43e6e2fe48e62.exe
    "C:\Users\Admin\AppData\Local\Temp\4b91c110fa316a08d9a0244563d7684b79a964003dd8800212d43e6e2fe48e62.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\agqIWbctxRjii0u.exe
      .\agqIWbctxRjii0u.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1556
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3484
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:8

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        97148138572f1ace161303260948b351

        SHA1

        645d6e4bed83f305c65e2f6f8b0fcab825492198

        SHA256

        3ca0b7ddd5010fcc6be64f85f719f2ba9899d94b859edfc056905fc949b8d698

        SHA512

        e9dc7fac87a7953b5f656312a6f73b703a1beb96ea1862c7d36f632f2fb411ae1596759e7ff0fd3057d4fa94f1581a1962497f0cae96b876852384edd129c7c3

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        56c00ad97ef3680cc44be462d46028da

        SHA1

        e8343a46098753d4ac42e6dfb080dc22021450da

        SHA256

        0d4ea6127deebe8536fd1543b429510e9227a384f3107443bbf725c1acb7b562

        SHA512

        5804496c5f5207035d1e71bc66de792667950f237e2f435e86b44202212b1a34add2c9bafdb9535f140b23d40ddd843fadb440877eda72733bd6c3eeaf3decde

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\[email protected]\install.rdf
        Filesize

        597B

        MD5

        d320615ec76f8e8c25d510449b633790

        SHA1

        b242ca84770a9c4b662a5bda42fed581d7d7aa0b

        SHA256

        ce23b988e0ce2f9fa49f744c05d6781d1f2df1e5674007fba2fc7fa80c387e45

        SHA512

        7892ac371a71641a44a02197afceb53a6fbe714a01e3359e311ee6d15b88fd38d553198b65cae68b42ae4d88975c5a67e83c43fa144e454842b3af3ac3711125

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\agqIWbctxRjii0u.dat
        Filesize

        1KB

        MD5

        d42d61251971cfcaa5ecab5c7f6b6834

        SHA1

        60da2adae993dd4a81e3e326125364b1e2221085

        SHA256

        aa829c812b3c5ca40f330138874b26014ee537529a0027042519b1922d262dfa

        SHA512

        b70955d3b7dc7452d5f616320ac58d649cf808d8a65b59218d711770a0dfa8909c515fdac1ee5c7e03ff23108a1f00c8a96243095fc05e14e47556201962c085

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\agqIWbctxRjii0u.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\agqIWbctxRjii0u.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\lablkcelhjnggabbgjfiibadamllammh\background.html
        Filesize

        138B

        MD5

        053fc7ce07ab764960bebfffaaf39d26

        SHA1

        d1b7fc6439cc2c3f3f904ba4b1d8ee5e552072e2

        SHA256

        bbae0d264b0b392f45ec7ba8c3937bbc8418d22e3fb133fd714d6ff01f1d9413

        SHA512

        9b9e2e66a26c3b5cab25dc779ac53dbe78bb8dcb3b4b599a6d155671f47602cb2b0e8fc2b1ba67ae52859bba5be86e025131a82b5ba27d25f2ec44477b3b8bca

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\lablkcelhjnggabbgjfiibadamllammh\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\lablkcelhjnggabbgjfiibadamllammh\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\lablkcelhjnggabbgjfiibadamllammh\m.js
        Filesize

        6KB

        MD5

        6a1840700e17bd27fad41352288221a8

        SHA1

        84bdd07e48c397e04fc8dabb9c4358e076aca852

        SHA256

        b262c71d8a5b1f56bc30b7ddc46ad56605c17db2f247d22a84b76a5a4bfe5ff8

        SHA512

        35ce84de8778d630dd2c3d8fdd3deda28c6fe7ec103c5d0a307c32ebf450e21e87b094eb3c43e3634442047081d0ff52e80956884d213e4e445c91da25c14f61

      • C:\Users\Admin\AppData\Local\Temp\7zS8A24.tmp\lablkcelhjnggabbgjfiibadamllammh\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/1556-132-0x0000000000000000-mapping.dmp