Analysis

  • max time kernel
    125s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:58

General

  • Target

    4929d3cb7011371999b53ff882f6d95e9c9e6a101a870edb2aaeb171c340fde3.exe

  • Size

    920KB

  • MD5

    54fa361b27de7e20db9f56da1e505682

  • SHA1

    c183d2d7ff08501b0c3b9bdbc93572fa148fa1dd

  • SHA256

    4929d3cb7011371999b53ff882f6d95e9c9e6a101a870edb2aaeb171c340fde3

  • SHA512

    dbc6ea76de0141e57db84e3d17564606591f836c85f71ac99578d2e2791427d21f29e4fd9814003abdb0efb0b8764bab69c6067db1b7978fc4809edb988f1ead

  • SSDEEP

    24576:h1OYdaOYMtdHAqcdDVhYwiei7+EpFAh/kKv:h1OspPHVmVhYwiLtKkKv

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4929d3cb7011371999b53ff882f6d95e9c9e6a101a870edb2aaeb171c340fde3.exe
    "C:\Users\Admin\AppData\Local\Temp\4929d3cb7011371999b53ff882f6d95e9c9e6a101a870edb2aaeb171c340fde3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\oLid8aL9NJDJ7LU.exe
      .\oLid8aL9NJDJ7LU.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1584
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1404
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1332

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        b58c82d0bce5b4048266a3a2d80aa171

        SHA1

        f3cb8c1813b9f70071ac7d8af8368858ad529640

        SHA256

        a4ccb28e06dbbb8cdef52aa588461c9b26d50a4ea23f01406921690ab99d37aa

        SHA512

        c85f51915bddf6241dea39e2754bb7aa43143574e1c8f8a27d1828b010d39b3fc04932251544617f22525151f04d9086b50ee064979db5cc81f2a27e2078d22f

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        668e063ddcd52cdad58b1a3386526247

        SHA1

        df886ef26151a78562f37c4e352716c421d7bed9

        SHA256

        34067c14da0aff5c43cc4c17811a3c1139956624b40e902074acdb3e0661422c

        SHA512

        98e3d8253daa311f198b48962e24843a604faabf195a907a76ed0bc7c4e610bdf6a373adfd1ee5993e7624c390d12ffedded80ab9aec335c3146a2f3c9291482

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\[email protected]\install.rdf
        Filesize

        593B

        MD5

        e325cc9fefe9fbfde4c97e37f454a693

        SHA1

        e5e06959b00ca96a8ab3b74bb242c1320a62681a

        SHA256

        0f0f8735987917e4caf54ecfbbb6559785e3f04fe1ed0c910ffcb7926c9d356c

        SHA512

        5097c7b7c57494e80384d2bf90a1a8b14418482cd64b269f245c4d175099fa66c1ddef70fd8faf5003612515cb03f6fb20dde554cfc39358a1c13bd6e6e3fcb9

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\llbobmepbbojnhchncghgcjicoldhcpk\background.html
        Filesize

        138B

        MD5

        a4aed5829f1dca4fbc417214a7c012ea

        SHA1

        0f7a0e328c8c7075a039bee4ed419502a4d50dd3

        SHA256

        b34a219789fc410f8bcf6cc7d27a3b648c1bbc6580b3123aadfbc9cf5251da26

        SHA512

        12277f7bbf2924ae685b20a0d7fbc4b5d2ae319374de65dba222202091bf0a7b231fd9aab47ca0c4ebbeaa1ccd56c062fb6f72c48e55198846dc8ae7de294447

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\llbobmepbbojnhchncghgcjicoldhcpk\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\llbobmepbbojnhchncghgcjicoldhcpk\h.js
        Filesize

        6KB

        MD5

        d36a33a1b2438db69cca2aa473787f9e

        SHA1

        1c7a7ea1e32520792a9234d19e3701886b9c1c63

        SHA256

        a9313c4d37e635e75c6130930b06c367f6e8461135a53459da9666e5bfd37d8c

        SHA512

        77eb5d7726cd1a9060393eeba8507d58631c10bc388bc49b28a65e56c437f56afc7a1db17e321d3bfcab97687651c246924596aa0a99d1128be0c42e9912be80

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\llbobmepbbojnhchncghgcjicoldhcpk\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\llbobmepbbojnhchncghgcjicoldhcpk\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\oLid8aL9NJDJ7LU.dat
        Filesize

        1KB

        MD5

        c0ac80d0e19cf534227e1523452d7f7d

        SHA1

        b333d2559d9036660da7c915953f124e21b683ab

        SHA256

        7cf180fcbb4e8d4fc816b95ca99218a1bdaa01619efcc64df67f268df3718de9

        SHA512

        2dd90657d8e7b769794003d445771ae38428bd7e64d4d245ac1a0494a8d3a102a4590eddd53e167344406687a372eac940f4109518e2fe35268f16fa1aa7e1a0

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\oLid8aL9NJDJ7LU.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSFB7C.tmp\oLid8aL9NJDJ7LU.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • memory/1584-132-0x0000000000000000-mapping.dmp