Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:54

General

  • Target

    4a8cf9a6f26f9bbc33eb673cb263f264f0b234fab41d2444463e84ce67bd9205.exe

  • Size

    931KB

  • MD5

    1eecca426b426f61ad7caf7b406e95ea

  • SHA1

    f4bf1a70acfb16e165c56400d45c850bba506f5a

  • SHA256

    4a8cf9a6f26f9bbc33eb673cb263f264f0b234fab41d2444463e84ce67bd9205

  • SHA512

    fe56741589d0ac1401378c468e45430d9a3c1fa469e8ae15a22342b94725453d008b56a07718fb0d5ea0ef35b3e5bd7a5676042844502217cd7f5248e70f068b

  • SSDEEP

    24576:h1OYdaOzCZ/iWCvu/2sWsJA/jlt+DHhsr:h1OsZCpYO/dJJDHhsr

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a8cf9a6f26f9bbc33eb673cb263f264f0b234fab41d2444463e84ce67bd9205.exe
    "C:\Users\Admin\AppData\Local\Temp\4a8cf9a6f26f9bbc33eb673cb263f264f0b234fab41d2444463e84ce67bd9205.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\384NFV20lAOyQfl.exe
      .\384NFV20lAOyQfl.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4112
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:3656
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:452

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\384NFV20lAOyQfl.dat
        Filesize

        1KB

        MD5

        7824e83cec4cf12df58888240bf87f74

        SHA1

        70589f82566a79ff7683d8b8e2daa9cdad1b5486

        SHA256

        6fb7eed47856f900dff515a8cfe32298e61efd9fcf20857c7bce0b64c09e4385

        SHA512

        72120fbf894f250723e84d52ab3306fbe12301573b800391411b31462f54c329bfd11b5b8d5a93104d27745a64f7b0030bbb2ad25e0dbf20bcd9928680b86b28

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\384NFV20lAOyQfl.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\384NFV20lAOyQfl.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        10e26ffb499c65bcdbe230870018740b

        SHA1

        5e3014969b4dbfc63c2d61e215f21998a015a293

        SHA256

        36e36bc3a2f91e8e7eec19ccb1894377cde4ae47126365177a19b957e1cde6d6

        SHA512

        be4fd90d1fdbecad73564541149fd11dbd8fe755ad1fded1c31d05bbc834cb2b984f89417db467272ab099d053a77e5100b81bc47191403d3422be1101bb6d4c

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        7f11cb30accdc00d77cef92cde9f9636

        SHA1

        e248baa51520ef078b9d849ef8f4be11e5cc142a

        SHA256

        4f09b5d47fa755107ebb8eeb506cfacbef32f2c5a33856ab2a7d2850ae3ddb95

        SHA512

        b3773ee582e859d2bfc5f8eee83551fe5a95a21b989e32c87361fce0197570b818259c68f1c965d59c2f65b7858c9c2ab6fab461ed88bad020e98eaa601eee59

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\[email protected]\install.rdf
        Filesize

        598B

        MD5

        c362ef48c47577be596af9fc6a2ad4b4

        SHA1

        00bb973a90de9c999cea3f4f119b9613f0389214

        SHA256

        264314d1ad23abafcf19594f768988395e131ec6ef93543cdc43b095f6fc16c8

        SHA512

        cc78b2f1981033b902fcbedd1a001adc7fc17e095cdb0d0ba838864e0ce019efdb13ce46143ce0e2d4de0dfc0459c66d7f39600dbadc6ecf089c30742f3fff45

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\ncekfhklafdekkhkmcbilcpjpldngodi\KQGUH1I9op.js
        Filesize

        6KB

        MD5

        346e987a86a78554625d756b1932a70b

        SHA1

        2e22f96b27f81abee8039927afc3f0dc98a07905

        SHA256

        93cde23736d9767f6e36b79f4f632ecbee42ce67a76693d059d1097e1edbf0c3

        SHA512

        6c4596e93068c0c68f75c0c667aa63ac800453ff9889f4245fc14f895e4a87e3fde2d35713800dc755eb45095d73799db33699aa4e5def2e20871866ba1825b4

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\ncekfhklafdekkhkmcbilcpjpldngodi\background.html
        Filesize

        147B

        MD5

        5232000904e75c49f3a2ef6a35910b72

        SHA1

        b9065e13968dea4e48581c35a430cde052aba346

        SHA256

        91fe0dee32d8e54054954ba7a57aaa8a7d5e6646f35dfe8f18a95ead1489dd24

        SHA512

        fc7229b31ff083b487a54b9bd369e736b696e2c4b13464182adaa70c8dac5922f0f4a4a154abce8365b2c7bfe4e717f597863c61cb26102a52f564ca55b236e6

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\ncekfhklafdekkhkmcbilcpjpldngodi\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\ncekfhklafdekkhkmcbilcpjpldngodi\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS7C78.tmp\ncekfhklafdekkhkmcbilcpjpldngodi\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/4112-132-0x0000000000000000-mapping.dmp