Analysis

  • max time kernel
    217s
  • max time network
    253s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:40

General

  • Target

    f98877f93f878c6e0721f7e07019fffe69b985fd1018229174d8349c39c10d5a.exe

  • Size

    932KB

  • MD5

    bb3af05499d85b7717dc22b432f1cf8b

  • SHA1

    ce2974fd249179788141cacdf74aff22c4fae518

  • SHA256

    f98877f93f878c6e0721f7e07019fffe69b985fd1018229174d8349c39c10d5a

  • SHA512

    aafc2837a846f700e9f3183ac8adaf96508f83debef5fad0eedb63eccd1b8bf865035065f8595e9dd4d722d0c9b9bb80e43041de580d1c45046cbbad2c753483

  • SSDEEP

    24576:h1OYdaOrCZ/iWCvu/2sWsJA/jlt+DHhsO:h1OsZCpYO/dJJDHhsO

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f98877f93f878c6e0721f7e07019fffe69b985fd1018229174d8349c39c10d5a.exe
    "C:\Users\Admin\AppData\Local\Temp\f98877f93f878c6e0721f7e07019fffe69b985fd1018229174d8349c39c10d5a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:260
    • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\VTLAb8zzZB21bnw.exe
      .\VTLAb8zzZB21bnw.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4588
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:2908
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3048

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        c1180481fa39055c74377060601e4960

        SHA1

        61b280a807a0fe4fedae871980007b5ffb662db9

        SHA256

        a44ff9a066ce214aef4b5384a4562ca4405b6182ffceef201b103f9f56c7baa1

        SHA512

        11742013b83d378734f22f73a21e59067e78b6b428dc95b9fadb090b4f2187eaf45fa41c40da672bc1d84b13d482a16bea53b761cd047c5c9a4bcd9f911211ac

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        783bb461a0796df883aa6af73d825efe

        SHA1

        d50ff5ace3004dc2f7794290b24d59c366cb617e

        SHA256

        59a8f71b602d92bbe7a02b79b211eba36747dff02af02fbf2d1aca5a3bc4df5f

        SHA512

        c7b921157b71623b3a2f03ca98b67da09d4ef0fab3ec236808ecc504c54a4add746cb099f25d25a43100f30155a280795c6cef3c284067019030ce3117d1fab7

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\[email protected]\install.rdf
        Filesize

        596B

        MD5

        f043ea48fc0be5281dc64d04ce59bb3e

        SHA1

        92cfe0ba1f613771347088d6efbaee6434700385

        SHA256

        29574a5ce3d5a4bcc92ec1bf7ec4ef4bc165c71ecc0f7e12004116e0d4916f0b

        SHA512

        c445333fa1bd35568d58a798137102f3095d6d4edbca72ac51b8b7becf895f9bea017d01daef91d910f770049506cec490392b6983812cc7ea00fc45479c5055

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\VTLAb8zzZB21bnw.dat
        Filesize

        1KB

        MD5

        59283e20e6c8717f7e65ddb0c227738b

        SHA1

        d3e996757a9579b2d635a9bddf3f9fcaee09c0d6

        SHA256

        3706839dbd6d8cae0aa15016d0a23267cc75526d9158e9a3048aadd91e130521

        SHA512

        d2d6292ee9ff7e7e35fcd233272e04f8e66afdd5cacdeceb91f57e9073f404e0f9ee2b23495a11a292b522f46da2ef778dbd41fc7d292cd14279729ee759589b

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\VTLAb8zzZB21bnw.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\VTLAb8zzZB21bnw.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\emohbgdnpmkpldfepacoidbobnngofjk\background.html
        Filesize

        138B

        MD5

        cb5d9804ebb0c21523b9c75e8838799a

        SHA1

        34ca004ce754936f788b45c1c8b012ae08515386

        SHA256

        91f9c687ccfd1936cac0b67981055b090ce40153c5b7838b99a1df0bde21bac9

        SHA512

        1cebe0274b71a1caab2ffd5962f2f4571c4f0b4d53c5a86c40dbac8fb0f1df9de73e9e17f357d8798820971a6c2c28cff64e9d3d157476a6386e072033ab4b25

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\emohbgdnpmkpldfepacoidbobnngofjk\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\emohbgdnpmkpldfepacoidbobnngofjk\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\emohbgdnpmkpldfepacoidbobnngofjk\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS1807.tmp\emohbgdnpmkpldfepacoidbobnngofjk\s.js
        Filesize

        6KB

        MD5

        11a440feea94d9c02e59d40ab559d1cd

        SHA1

        ea22c234605bce1fb831c682fe7fdd5f1885e7cc

        SHA256

        1cbd9da7fe5db42eb0900a58c0d68f3ea936622f0394002544025b3fb9b3fcc2

        SHA512

        5236d9b17fae50c038e28bed34cf64730df8fc4079f6147665fbdda60409c75ae4fafa0747cf817e45adfbae1d46ef116876f8dea0568065437ded03fb42e54b

      • memory/4588-132-0x0000000000000000-mapping.dmp