Analysis

  • max time kernel
    280s
  • max time network
    357s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:57

General

  • Target

    49765e242be07a4cc9b75623c56e3924ddb6320eeb1421f1b82ef660b21a04e4.exe

  • Size

    931KB

  • MD5

    e2a3f940597cff3beaf9f6b5bf60d723

  • SHA1

    d5ff019421b29dda72532be4014a365fb0403e1e

  • SHA256

    49765e242be07a4cc9b75623c56e3924ddb6320eeb1421f1b82ef660b21a04e4

  • SHA512

    43f32053e94912e3151bec8076d793f734cb3c40c32f5e97164a66bba8f911e46df4b808bd12bc525f965700d3c4d26341ea8030c63f10d972b4047e10234c4e

  • SSDEEP

    24576:h1OYdaOTCZ/iWCvu/2sWsJA/jlt+DHhsS:h1Os9CpYO/dJJDHhsS

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49765e242be07a4cc9b75623c56e3924ddb6320eeb1421f1b82ef660b21a04e4.exe
    "C:\Users\Admin\AppData\Local\Temp\49765e242be07a4cc9b75623c56e3924ddb6320eeb1421f1b82ef660b21a04e4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\Jw30mIKqYBbE7JM.exe
      .\Jw30mIKqYBbE7JM.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3372
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3116
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4424

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\Jw30mIKqYBbE7JM.dat
        Filesize

        1KB

        MD5

        ba03d663066a0d1f4518b5d4ff74f38a

        SHA1

        e70c688cd4ea7bf5c7ea9607a20b97c852362a38

        SHA256

        31c0382e8964c522d7f12551dbccc2eabbd089d242c3e6e7ca2c5a793303cf1f

        SHA512

        6eabab2d6bac5ce5447683915ac52b2cf1068529259eb606f1d6e59377922d48948147a6a40b9fcb89fbd32311aec2aedef9ad0909d97fca5675a37fed8a824b

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\Jw30mIKqYBbE7JM.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\Jw30mIKqYBbE7JM.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\gfmejcmopbbeejldjdmhinopbehfmkgj\QnQzRRUpq2.js
        Filesize

        6KB

        MD5

        3ade59bbfc6119c7fc092e0e5763efa6

        SHA1

        3730ca72c6eb748e9904405d05a035d180c2ca10

        SHA256

        0e161d37d79167366f4f76c293c5a4d8cddc03ab902fe031ea2d9c192ff63d28

        SHA512

        da4fe3c6cbb8791c4cd5735589a8c058fbadf318ff33a78072a336c7954a9ba5ebbcd2c438551c12c106caa4d4cf923217c6fd5ff32bb72cae0f9eab50f4ab7f

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\gfmejcmopbbeejldjdmhinopbehfmkgj\background.html
        Filesize

        147B

        MD5

        2bfe87afd1b543902fa78f80c2fa4618

        SHA1

        112b2b4df8441d7f312b9201b0008e4905bcd60d

        SHA256

        f71d440c83cf5b7c29a9e8d4d9f0f647501dd5ea6281f237d394af9fe5797935

        SHA512

        1850aef1bd09bd7c6872a9b54efef604d2d28f45feda87edc1bd48002ee02ee26d725fb2a9f85506a5e84a3aa5bb7898b2bb20396ae64c0e5edf9aedeced0b5a

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\gfmejcmopbbeejldjdmhinopbehfmkgj\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\gfmejcmopbbeejldjdmhinopbehfmkgj\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\gfmejcmopbbeejldjdmhinopbehfmkgj\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        621595b04063661b59ab9ff34bbd5233

        SHA1

        91e345fdbd25435269163915c32a1d89605cd9a0

        SHA256

        18b19c74fbb287e0c1d97e861e68f416dab344f89e64bfac30c1b74c112c911c

        SHA512

        48874ce6815328350a298dd7adc5ea818766e7f67672d6da31d08314467f14d562dd817ba5441b33e45223b631b7fc7e3176837bec719782d84d392f7a5bc27d

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        ee06a6d53a9726088acde263e69479d3

        SHA1

        7158c4032d382df4b0d109e4163f6886b19de687

        SHA256

        937d402087cd67db5da1f4769b64f8d8d6ce71a98dc496f3011efab4a14f4216

        SHA512

        1b0e1c8f5c5a78f7fe829ce66974d22c1edd792e62381e77c5ee7500b18484dca7e930b7e2566e56d26ad0e65adcb76db2821607b0a04cd9bbf44836db1c821f

      • C:\Users\Admin\AppData\Local\Temp\7zS6373.tmp\[email protected]\install.rdf
        Filesize

        597B

        MD5

        75c5dead6deb95bb768f2f3d989f6bbd

        SHA1

        ab383171a103b9258812cd5709125b763563e8ec

        SHA256

        9a3f36a184bf4f949a53af51a015f327cb93edc6113b9f16cb3d0eea2b9e01a4

        SHA512

        4cdb5aa47c84ee1aa72d0342cfed9d16b09849f2e190bc27cd811e17fb305e15bd278374c3c984bb1380093a66f7e5a7f1f02a2db46b51fec0f655f89d183b42

      • memory/3372-132-0x0000000000000000-mapping.dmp