Analysis

  • max time kernel
    154s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:05

General

  • Target

    46ebb78341c627549c97bb2212db66793ed450fcd242304b2cc10df11025a32e.exe

  • Size

    920KB

  • MD5

    dccc8cbc61220ee402dcd897e1cee728

  • SHA1

    05e0988c00f9972a85485ce8ccf8b73019f1d589

  • SHA256

    46ebb78341c627549c97bb2212db66793ed450fcd242304b2cc10df11025a32e

  • SHA512

    d8d677ef689a2f9d5efe4348be978e38df3168801438e89db5c8123958663005ac51eed1c4d1834ceea65117b4e8eae7696dcd076230381cf9849bd68cdecd10

  • SSDEEP

    24576:h1OYdaOdMtdHAqcdDVhYwiei7+EpFAh/kKm:h1OsMPHVmVhYwiLtKkKm

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46ebb78341c627549c97bb2212db66793ed450fcd242304b2cc10df11025a32e.exe
    "C:\Users\Admin\AppData\Local\Temp\46ebb78341c627549c97bb2212db66793ed450fcd242304b2cc10df11025a32e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\CrITnR6VpyvRR6D.exe
      .\CrITnR6VpyvRR6D.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4980
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4216
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1112

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\CrITnR6VpyvRR6D.dat
        Filesize

        1KB

        MD5

        3a0bced94fcba952331bb3424bdb3cc7

        SHA1

        6f1380497b8a1c9ba75138948fb395b03d3c14b7

        SHA256

        0ac974f9fc3908039bdd4450d6e21fa0edb99b420e2b3fd59e84d2868004171b

        SHA512

        a972944d9bf01aad1f2997ed71402eaf7e66da6db4c4d3dad01d0af53afd8dbf594fb594584e5569e14cd89769bc69568c78c387e74199dce90b1aae958b1cac

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\CrITnR6VpyvRR6D.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\CrITnR6VpyvRR6D.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\glapdkkdgafmnjjccmdamabhnehkebcg\KCbyUKpLY.js
        Filesize

        6KB

        MD5

        39b6d8c9bafd61f85650e17536e1e3e1

        SHA1

        aa8db0747b5220c92fead18112e24911d4f0826d

        SHA256

        ca59f05355b39f53a4c1c068c0c5c7350c7bcfe2e2bd85500f15c8a4c12ffb1b

        SHA512

        62cce11a542661808deef744720db3dcfef22eca2ac7674f353dfbc79ac74fb6bebcda2125a32f7494ce40ff68f9765a215dc2a8fb369cc285f69b0cef8393d8

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\glapdkkdgafmnjjccmdamabhnehkebcg\background.html
        Filesize

        146B

        MD5

        5062685b4ebc8c82856a849aef03781b

        SHA1

        4a50c5bb79510f1727349d44a9d7850384c11356

        SHA256

        e6ef817fee0f933300e3a3211fa36a964b2ba579031aae89e6ccc70c6fbfb850

        SHA512

        88ab86410ddcb3d40f9bb5988af2df6744ad14d7af38e8bfe19e6f0611410fac5f241c1ac3eb1ee396d3ee06f544f488f7cc98fa9be8c591fffeccb777d34a3a

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\glapdkkdgafmnjjccmdamabhnehkebcg\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\glapdkkdgafmnjjccmdamabhnehkebcg\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\glapdkkdgafmnjjccmdamabhnehkebcg\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        343573f0bf2809aa55344c5de0d098ab

        SHA1

        af94419b27633221f06982e97c42727f159459d5

        SHA256

        0ef409e586ec584dc3c323b53bf0b0fcd4ded2d69452586eaf5eb4c546fd321e

        SHA512

        9622757e3f6d314379a929b1709078c5b5525f830f224478e0327638ccc00594a884101eae3e03891426829510f166d89f8ac43b95489116a4ad3ad91c608f53

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        e917f2ccf42fc98511033aabffea5e50

        SHA1

        e890dfcbca9b48b86e5e7a86316f65a592c1f25d

        SHA256

        10d6058af07580defd3a8af3b8668a9e7564b845cb324fecb2046af96eea0fea

        SHA512

        0559a8b84758cc41991569220df0f8f7e5c7d93cf46cb9c7f67bf7034db7bb3b7a1b15fe7895a7761b730fcccdedac2219012fb85345248b408022dae53ad582

      • C:\Users\Admin\AppData\Local\Temp\7zSB357.tmp\[email protected]\install.rdf
        Filesize

        594B

        MD5

        31782de0e7903461aae43279fd8a3943

        SHA1

        173257d3f9c8a7625a3c6cdaea27d4423ad0e0b0

        SHA256

        f77afb1412be6779fa3a40313ab89ad187457a59bbc35461d54152611ed19a9d

        SHA512

        4caddff49013d251bf363d92a321c7306ab92450b626049c4dc672bdae9448e4f7cdb98bbea838add6dc683ff51b838563e8606391605c7390c1d51cac2d971c

      • memory/4980-132-0x0000000000000000-mapping.dmp