Analysis

  • max time kernel
    165s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:58

General

  • Target

    49624f5e183674dd26f8ceb98a7591090784c6cd8ef239e4188b89f5d5e30075.exe

  • Size

    931KB

  • MD5

    f0b5a8763a36eb99b2afa9108107ca28

  • SHA1

    c267a37c16103c98db8820eb76e17e72814c7da3

  • SHA256

    49624f5e183674dd26f8ceb98a7591090784c6cd8ef239e4188b89f5d5e30075

  • SHA512

    731494f48d6e87b5c9a5dc1fbb00d8def1719d7ddfd3b1c5ff1b5e27eb347dfc267eac9b44c9b29ee5ee3d4a9f86f5883751a32e85c635da11be51c87baba827

  • SSDEEP

    24576:h1OYdaOvCZ/iWCvu/2sWsJA/jlt+DHhst:h1OsxCpYO/dJJDHhst

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49624f5e183674dd26f8ceb98a7591090784c6cd8ef239e4188b89f5d5e30075.exe
    "C:\Users\Admin\AppData\Local\Temp\49624f5e183674dd26f8ceb98a7591090784c6cd8ef239e4188b89f5d5e30075.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\uwlfHzfFaSk9GAL.exe
      .\uwlfHzfFaSk9GAL.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3228
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4424
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\kjabljimcbfjfdclnejaoomkkhbjgijo\CKuoV.js
        Filesize

        6KB

        MD5

        4a728fc5c1324f3ae1cef9602ebff9b8

        SHA1

        267a7b5288dc50c3cd1fb3576407d8b54b03722d

        SHA256

        9bf7fda57b82bfa0974d420f81b4c80a505198a6195a43bfaee73070ae96286d

        SHA512

        919349b964614e4faea67e1f6f826302c87349499a5b3c2615f2edfec85736c2790f3ce3ff8a0090664cf36de128340e0ce94c7ed4643fd86be1f8da507fd639

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\kjabljimcbfjfdclnejaoomkkhbjgijo\background.html
        Filesize

        142B

        MD5

        51620de2783d289b2281a8b041480b06

        SHA1

        17a8ba8fbfbfcdd01ab56ae2078b6496b1e0dd95

        SHA256

        a48b0d21807fbdee9e2fdda64a112c0c3aa646cf8496eb723dec81b71c456433

        SHA512

        35ba4b3e1ae513414a6385613e9af8ceaa487f290358786cb3294cbed9e80c8e9c4b7da8224e37d05d40df954e3b83b73c5049d5028304b330de2aa4157bb13b

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\kjabljimcbfjfdclnejaoomkkhbjgijo\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\kjabljimcbfjfdclnejaoomkkhbjgijo\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\kjabljimcbfjfdclnejaoomkkhbjgijo\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        f1bf6a518cdf14ad86be25b66f88a451

        SHA1

        2b08ffa1f36f3944f49c50cc38743e87ca828c1a

        SHA256

        5c3c1f61208fd7f4b1bc2d69a25a28b30a0b3636f06ac44b8028f1db01d0e8a0

        SHA512

        1d9eb1b079ce4f764a3ef0fa379e1055fd02d5ca292c5425db382af1d18790b875e022b34aaf22122302846d355dc2a02611c6e39bcba886ecf8414273377c8b

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        4ae8020fff35c34ceab60add2b87e264

        SHA1

        8aefd2b14095447f09f5f927d9de763cd3d92ffb

        SHA256

        522b20bfc5223c9d60af52de60be5dfbb8d2f87f28cc2a5f040f797332f279f8

        SHA512

        3d062348a8774e53a309f408e410d2a2a477eaf2d64a1433669caf3c3a5ce014f83a7ebb9480d364fa291b1dc2994370d3816b6450a3e157bf527f6a767303a4

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\[email protected]\install.rdf
        Filesize

        597B

        MD5

        329438c0c20c8df438012e473b85b6f3

        SHA1

        3c372ad6c58c015b4e90cdcb3dc5c5bf9965b090

        SHA256

        3eb97a8147ad4faf0a8d0436e5ccea903b60d33d4ddc9366c658e5c514a736c1

        SHA512

        210dafa0cddd8e531c1a12fde68f31f3871d55340f699908404bbe3309473c0b5031b2f0a41e1ce90e9c7cfc0d301e41380f0dc385ffb135d65728a20219b597

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\uwlfHzfFaSk9GAL.dat
        Filesize

        1KB

        MD5

        2b900d1c235e747e002e0f184a7a2560

        SHA1

        31cc893f6226904b54ef4d5c59a67038ee224861

        SHA256

        747ebd81bdc3169e6cc86c0508947fae6472b944e469e456a333fca68d896ad2

        SHA512

        3efa254728091a105663b5b480e040533f9873791550edd7f23b4a4aa97ce3253e964e75f3523be82d84c155a7128eba9eacec512c424bca1e82e5e9ae8a1a2b

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\uwlfHzfFaSk9GAL.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSF9B6.tmp\uwlfHzfFaSk9GAL.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/3228-132-0x0000000000000000-mapping.dmp