Analysis

  • max time kernel
    148s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:06

General

  • Target

    4699ec2a11a0bd076ff0e704178d43e746033a60e1a04b83b43a36369f7296ab.exe

  • Size

    920KB

  • MD5

    ac77edad6f93486b5bb827037019c09b

  • SHA1

    d6e4d1d0a9cfbf04a2cf7b707525cd70a7c7afa9

  • SHA256

    4699ec2a11a0bd076ff0e704178d43e746033a60e1a04b83b43a36369f7296ab

  • SHA512

    a2ef4bfd11f73eb868a7d4d267c7eea4c009e398cb1517090d522b9d961bd59f25c81466b5750e2906c25782da5afb79536b2a72dd13341dfb22353271a52c69

  • SSDEEP

    24576:h1OYdaOTLgOLgTMtdHAqcdDVhYwiei7+EpFAh/kK0:h1OsXPHVmVhYwiLtKkK0

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4699ec2a11a0bd076ff0e704178d43e746033a60e1a04b83b43a36369f7296ab.exe
    "C:\Users\Admin\AppData\Local\Temp\4699ec2a11a0bd076ff0e704178d43e746033a60e1a04b83b43a36369f7296ab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\LWrJq5Xw3D23WP2.exe
      .\LWrJq5Xw3D23WP2.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4144
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:752
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3260

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\LWrJq5Xw3D23WP2.dat
        Filesize

        1KB

        MD5

        6b09cf4389409275529a8ead40180d4f

        SHA1

        7adf3df2c7ba3003be9844a832f1b6f16624a87d

        SHA256

        e2eb3282b1df79184d85fd0bb607093a1c1c3e0ce048e203375b75a9f092c723

        SHA512

        efdde656ff88181e92aeb532d7166f21414493c4062df867a01c0315c8630eba0c37fd43e2131ef230f797632d27079fe0995d226f303bbc76bb72a454f7c6f1

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\LWrJq5Xw3D23WP2.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\LWrJq5Xw3D23WP2.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\dniekidpkmfnkflabeaegbhglnodioee\ICfQEx4Kts.js
        Filesize

        6KB

        MD5

        a71d710076c254fe3ba14a6596f7af76

        SHA1

        cd8f889288380ddb65002833b65bcf4c927fb0b4

        SHA256

        e3975da6f74ab75b35ef1fe1d949d6d6c81d3de8f00ce080dd9f8d34ed7deff1

        SHA512

        53171c6c2ec1daf9c638a6f67bb93618b6be51bcc6ffca416146bea303550c313c33ab3aecd7cc2e7afd9499fce3b5c56caafc61871b66a79ff9989443bed7ce

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\dniekidpkmfnkflabeaegbhglnodioee\background.html
        Filesize

        147B

        MD5

        ec93e0ba048f4e1c9c35d7495db02c4d

        SHA1

        7c3ee16f62a1acf2db1ca0b0d908a8be58abc000

        SHA256

        5c60677005a2bf10257a22fcc7152aefdd11b68f4efedf2ddce336d45ad0f3d2

        SHA512

        c8114888dfe95d42741a07b7eb6951a8fc42fb8d598039365a2410cd4f265ff8039432e7031ed31c1595609a39ff1c518af7ca7bf816265072864dd74ac9eb5b

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\dniekidpkmfnkflabeaegbhglnodioee\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\dniekidpkmfnkflabeaegbhglnodioee\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\dniekidpkmfnkflabeaegbhglnodioee\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        f8ed260de1d44233418eda951caa6eb7

        SHA1

        f2fe7534d2ea1b15c4db8059116ec98d03120b90

        SHA256

        7a48c99d6f67969f7ff91c3caf0d5da57812f035e492d15f84a58013ad1d45ce

        SHA512

        c717a9f972d7b86f495e6bfe301c1f747e8f23b1a14c3ac745a1018532661ac61d373c3a77cd1ff9548b9605dc9a0f87a8f5bc79850588d5bdc2e7d9e2b4c2b2

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        a22397ba87de24c66b1e65357ff78195

        SHA1

        d023a8a6dfdf096740fbc572bfe06b030abbbfeb

        SHA256

        3187c0c52323819af405fc89e70e5449d71fbc80665b64e063fd4702db4ac31a

        SHA512

        108e8eb833be76ead5542d08bbea0f8387ba9ebcef7d8b065344e17b777bc97786bdff381540910019ae17c493f1c7c56a84bef9bd12198d6992df9676142996

      • C:\Users\Admin\AppData\Local\Temp\7zS70C0.tmp\[email protected]\install.rdf
        Filesize

        592B

        MD5

        16f3a7f0a2614f97808e43e8725073fc

        SHA1

        8e1dc456399ca1e246c13c51411b4fa36873d298

        SHA256

        d59388bb9511c1e3b23ee8ebf1bbb612ce7b4853a4411adb5bd4c489e27c6966

        SHA512

        250c603811cc5bc861c7a4b735582304b11687b4fd338586523c9131308509e1d31236be0c15d6f9993a9a4aab1c85df5a8eb2b5616338aed2edf1ac9182bce5

      • memory/4144-132-0x0000000000000000-mapping.dmp