Analysis

  • max time kernel
    211s
  • max time network
    230s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:50

General

  • Target

    c01f4f7eb376e0cae7a0e55ea4cf80b02c900314625aaf41fbfe7644d310df51.exe

  • Size

    931KB

  • MD5

    41056b3ae45311c916babef65c656b91

  • SHA1

    2dde454c4daceb0299d94136065727ed7a9e57e9

  • SHA256

    c01f4f7eb376e0cae7a0e55ea4cf80b02c900314625aaf41fbfe7644d310df51

  • SHA512

    287cd1cf98292ff0baf4c596bbcccd8a314e7fb7faeada25d24a7824a50ece3a00be89ac6cbd1986bb19d0770537e6f89859980c1c4a387cf083301e224e858e

  • SSDEEP

    24576:h1OYdaO1CZ/iWCvu/2sWsJA/jlt+DHhsU:h1OsrCpYO/dJJDHhsU

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c01f4f7eb376e0cae7a0e55ea4cf80b02c900314625aaf41fbfe7644d310df51.exe
    "C:\Users\Admin\AppData\Local\Temp\c01f4f7eb376e0cae7a0e55ea4cf80b02c900314625aaf41fbfe7644d310df51.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\y4Z6glmW63MQdbg.exe
      .\y4Z6glmW63MQdbg.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3124
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4348
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3424

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        4b7d3ba96a65511ea7a51aac171f8941

        SHA1

        51a28f21d4b2d1d7b782297f0949e4ed5ed0af03

        SHA256

        920bf5ed70620602d2264b5d6cb9e3151125d44468f312d27b0b2ee3c045b7d5

        SHA512

        fee61d236090981019bce465e978af1cf985edf4e99fd49d0dec78054badf73bed2e209a3e9fccd736290988a646420b2d8abc0950ba2fe1e623b733d4117543

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        210f9cdbdc6f47f40a9e20cec8ff4bca

        SHA1

        a85788da3005a8a434c677d9a0c6a3867fc4d35d

        SHA256

        87dcebda23512d8a3f49bbbd6e68e59bd39aea4592b0b3cf6a9e8c5b35d64ed8

        SHA512

        24499325f04345d25abd1d861117d1ecd9ea9bc08593ac9396c1e5bbf486a9cd64193fe785bbce958fa15b274f9edcf7310ae1403b508f83a4ed912503b1979e

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\[email protected]\install.rdf
        Filesize

        592B

        MD5

        d56440b023d08bda24b6bb18a2cb603b

        SHA1

        b2a20c55891616d4f87ee54c13cf3fe2cf9f0b2a

        SHA256

        46e41f7fc40c6d782a50760073909d15b729e1f8f4155a7224e41257acbdc06e

        SHA512

        014164eb31cef61ff2c45e51c08aa8414e97779be562ff201bdd52eaebc35ce39ace63b7de7b82027609fde61864b4e93c98edd20d925f0aab3f771ee5d5d5ef

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\mnibjbdcecaoacobanjbhnehhaojoije\background.html
        Filesize

        142B

        MD5

        e141ac23e2aae4ab7f7d79860c892244

        SHA1

        14e9518f4cd8c68e3791e5c80ca1a277b81fb074

        SHA256

        c5f5be8e44ee078e1ec237df5dde802a9a4c1fc62039e4ddc0d88a34f13b7802

        SHA512

        5cbebb814ab51a730d4da5db6eaa9cf8393e4075794d725b050988d20868f60a11ae9fe2d6e5ecb5255ac5cdc87c316f889bd6dfcfbdf0b0298c9599346da78b

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\mnibjbdcecaoacobanjbhnehhaojoije\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\mnibjbdcecaoacobanjbhnehhaojoije\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\mnibjbdcecaoacobanjbhnehhaojoije\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\mnibjbdcecaoacobanjbhnehhaojoije\zm8OH.js
        Filesize

        6KB

        MD5

        3162c58cb35366769c29faaa04d8c36e

        SHA1

        4a39cc76929c9ef6bbcb20a70e7385dd79c671f3

        SHA256

        a5751fa92c4befeca06b908a4469a38a3a6824aad1fea45ad391d964bd4f2e87

        SHA512

        a604df9f7af09ab5411ab844561550a41536357f5adbe519612c39aee9613157ce783b2edb32d1a01c704f76b5e8778f71fe458278875234db62fe892717f9e2

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\y4Z6glmW63MQdbg.dat
        Filesize

        1KB

        MD5

        44413bfe4de0da890b5017a8b7a1d53c

        SHA1

        5dfcabde912317e2ae38191b7cff01340107ad50

        SHA256

        f8c1fd3fdbd1560e5d2230ece03143c2db83efc2a1e6236e5f7ca3ad8c338576

        SHA512

        3b68898e8c3b5eb444e3d74ae1debd46a59306c684426def67a65b323dccf9452b1a302d390a7f2f0478f763926521c9b36f3cafac8d9c01195e090572a5881f

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\y4Z6glmW63MQdbg.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSBB32.tmp\y4Z6glmW63MQdbg.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/3124-132-0x0000000000000000-mapping.dmp