Analysis

  • max time kernel
    178s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:01

General

  • Target

    480e398567a69fef055cb235b48da554a2b3305c833ba6708d8abb46d3721907.exe

  • Size

    932KB

  • MD5

    c04907ee9a7db68b8c45def405ee56fe

  • SHA1

    d1bf1e8aaa8484a0d919de9cc529d14058ed002a

  • SHA256

    480e398567a69fef055cb235b48da554a2b3305c833ba6708d8abb46d3721907

  • SHA512

    a9da6c731b9bd9da5c1baf4eca7ce8a8df0d45c4f9492be11437ef82f7456c8ff73aa46604ef4fd46199c85e495c72c6713075cdfde10d3fc4c58991d6f0831a

  • SSDEEP

    24576:h1OYdaOICZ/iWCvu/2sWsJA/jlt+DHhsG:h1OsyCpYO/dJJDHhsG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\480e398567a69fef055cb235b48da554a2b3305c833ba6708d8abb46d3721907.exe
    "C:\Users\Admin\AppData\Local\Temp\480e398567a69fef055cb235b48da554a2b3305c833ba6708d8abb46d3721907.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\KyEO7TBmaDhboQ4.exe
      .\KyEO7TBmaDhboQ4.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:316
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4436
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4408

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        c96881d23da7119a20d114d9d7e8da7a

        SHA1

        dc9a629ad4c4187e101d80479ca5111eb92ac9cd

        SHA256

        cae46316679b22b0810394afe8ef427040c0de87a96f738b028e5f4d464744d2

        SHA512

        08adbd8ed100034e295a13a3a68ae18c9baa98d752c942c01be76ed52dc7c79727419967f9ca5b402b5e702f9cf4d2cad2b3ff47f7f245a80cf3a87261c248e5

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        290e2fc7bf867c2d57fbcff1d5c8bf11

        SHA1

        c1ecdf7f36825b80afa497352a6418e71254c888

        SHA256

        95a0c22ec2ffca106268a45946ae2d65b16fc5d5ae42497010172968624d14ef

        SHA512

        f59f025744b180f7b23aa11ada6f3e3dfe383ad548eb787fe62d58336e3de90a6d12640805904c141e6a34b2c5b9c8403d7f5ab836393a64a4878ec30be48d39

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\[email protected]\install.rdf
        Filesize

        598B

        MD5

        99b8e4077d00d2748bd1aac36f88a585

        SHA1

        3d13f5bc090a4030b53e415e7a2ec975c07415b4

        SHA256

        4bff70bdb7b09e67174d641514f00794b9bda806f10dd5974197094d8e3ef41d

        SHA512

        2d049c72283b6e69c2980446d52a5513bb756e6312f047a8d8ec3b928b3dd422c07b22570f2517272fdb41739d48ba059c39c2df58b9a0459a0ec405e6d148e2

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\KyEO7TBmaDhboQ4.dat
        Filesize

        1KB

        MD5

        2b0320ce901ccc2184358839856b1942

        SHA1

        219bb6b003d20c72c9e75a7a1c4677dc5229c9c0

        SHA256

        c37cd92d71a8e27b58f2f203ba6f8a036dd37d85bb835fa8b13c77a06364cc67

        SHA512

        b1140c02901d153d86c4bfb0a150b698ac392724bd5c94d7cd2a37766ce7c05bb4217703ff84af067a33442daf53b4bc794423781be5b4e69e02d64cca20159c

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\KyEO7TBmaDhboQ4.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\KyEO7TBmaDhboQ4.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\acpooglflaohjcpgkgbbhabbhliciici\P.js
        Filesize

        6KB

        MD5

        fedc6ba22122f92a8aeca4cad3730408

        SHA1

        48cad7273046ddd75fd720afa63f763a447d21be

        SHA256

        969743b669962ebf7204bf04a266a118ee3cdf0c0379bcb16f0b0c9d6135998a

        SHA512

        3e1d8ef515700ba3582b5870e45dc48ea485629f6b3eabde9d8839ce1c667eeb8914d6bf9d7d1d7dcb63e7683a2247fecdc2ab741ed934b72650f023d9a77d74

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\acpooglflaohjcpgkgbbhabbhliciici\background.html
        Filesize

        138B

        MD5

        1f87601796fa3cbcfe357523c6776694

        SHA1

        22ac49ecab70c09f35ac388f04244e62208c7b6d

        SHA256

        82aa95cc0fdece5b48bcbabdc4ed95850d2924e846117a8d3533f2b5c9dc9b94

        SHA512

        b798b9eec2ed97ca40b1f8ba52335fc1c7eab83a4c8581f81717036bb76787f8f0613e3efe19f475741056691425056e49dbad946d8a3665b9d8109c3cefd6bd

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\acpooglflaohjcpgkgbbhabbhliciici\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\acpooglflaohjcpgkgbbhabbhliciici\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS2962.tmp\acpooglflaohjcpgkgbbhabbhliciici\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/316-132-0x0000000000000000-mapping.dmp