Analysis

  • max time kernel
    147s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:53

General

  • Target

    4b23289f656522be6932afe6ad570df4f0a172c81970b278dc9763c984e4f80b.exe

  • Size

    931KB

  • MD5

    8ed66bd44e7a2dc473afa3684d8e5389

  • SHA1

    83d43b612e5e912f73a912e4006ebd822a315f44

  • SHA256

    4b23289f656522be6932afe6ad570df4f0a172c81970b278dc9763c984e4f80b

  • SHA512

    d05bb2a3b3f4ecc3d7bdf886bcae46688b79919862e2a7b65939ef7052bbbb46412af2ff7fef9358b46682bdae63c0364e1a6025cfe3040d0c4805677e2f00b9

  • SSDEEP

    24576:h1OYdaOACZ/iWCvu/2sWsJA/jlt+DHhsa:h1Os+CpYO/dJJDHhsa

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b23289f656522be6932afe6ad570df4f0a172c81970b278dc9763c984e4f80b.exe
    "C:\Users\Admin\AppData\Local\Temp\4b23289f656522be6932afe6ad570df4f0a172c81970b278dc9763c984e4f80b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\6ynNhH34huEWBPi.exe
      .\6ynNhH34huEWBPi.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2268
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4836
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4820

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\6ynNhH34huEWBPi.dat
        Filesize

        1KB

        MD5

        36f922c4106742611c7dd38601051ba4

        SHA1

        d8cad80d3f9963ac455ba2a17a6daa46b723851b

        SHA256

        ffeab9457b435005223fd6ee36690860577a0947fe80100e8b7aea3261b9a3bf

        SHA512

        60331a10b868534ef10fdfbacfad57b204693772a41cafb85506699322a4266e8e4afc7bbe948d5e7adb5ac9787b8660e986dac840024cf695b51dc3caefe844

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\6ynNhH34huEWBPi.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\6ynNhH34huEWBPi.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        da6e6f5ff86a1ac9a08bfa42748a5377

        SHA1

        9cc0820b2d916ae2a7a2500dd314f01cb7ec3e37

        SHA256

        ffebb27db5c1ad8e1d14ad2570c660ab4a474136d7babdb45378408a7655bebc

        SHA512

        a2c51cfefb1a4e58b4567d00ef2bd2d41df97162f9a3f09d82ed4f5d7fede9e1b81b2edca15fb2ff1d134f25b41bd39be95dd30a2b12190a35469633bb82af0b

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        7c431960d7032537fe6d9450e542ad78

        SHA1

        0adec3042aa1e8df47afb029ea9ec34b9d637e5b

        SHA256

        6089b57eeab12af824beb3117f28be45b2c72987c7921f0e479ae2029878d695

        SHA512

        f390541a5d0183fcf1337b458c5ed8de4fda100afd2cc55270bed9946a9478244babefc7f01d5a1b8816a4aa0da5787d84380a40801eac718ae989a17e0791fc

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\[email protected]\install.rdf
        Filesize

        592B

        MD5

        41cc3ee9513a2cfade1f021180c02d65

        SHA1

        6052bc1368c2bda1f4a86fbdbbec17a92b24ef46

        SHA256

        3979bcd3d9140d2f2086463b9f453df7e43dfd7d2d9a42f894aec6ccda49b7d1

        SHA512

        83a0675bd03d286f7be69c1beaa4ae97e3e768c5dfe1649a3fd17b7a285c19ab5a117558e2c359f13ac3437256bf68c30e72702bf4798d35833cf78cb811bc39

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\epeeeneefdlnallojjjgdklkhbdpkajo\VEeqF.js
        Filesize

        6KB

        MD5

        0b2fdc01583e596f9714162c889af72a

        SHA1

        fd56e8a7e75c46adba03c40f09bc9a3b14252e64

        SHA256

        0dc06acfea4e31264dd059f7b37946a3cb06e2080e9bda89404db571d7e3b237

        SHA512

        5cc2e384a7afe6e2e6cbec3d6c35bd6d8cb5209a38cc48448a46d275c42b66ac2006db7466a83edcb590dfff855377a0472d502b904cb9070db3d552daf24b4d

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\epeeeneefdlnallojjjgdklkhbdpkajo\background.html
        Filesize

        142B

        MD5

        5f2e152b481307307a465727bae4a936

        SHA1

        ff168d8936f97668fc2300f817ebe1c0b9d1a1ab

        SHA256

        8389be74ef5b66c631f5842bf23ebae9b54d657650e365e27163e15a9586ad60

        SHA512

        a003f0e34b87352ed183f2ce41204089b6d377d4032a4bd13213bceaef6cc8e21b4cc38899724c66d48f5a25f12fa87a42b15c24953577609d3549c992db7fa9

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\epeeeneefdlnallojjjgdklkhbdpkajo\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\epeeeneefdlnallojjjgdklkhbdpkajo\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS11C3.tmp\epeeeneefdlnallojjjgdklkhbdpkajo\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/2268-132-0x0000000000000000-mapping.dmp