Analysis

  • max time kernel
    126s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:53

General

  • Target

    4add5358dd4dc8f5eb96d0727a5930bafed4a9a2d0dd22a7a4b47a9f83d007fa.exe

  • Size

    931KB

  • MD5

    51f53a7826347bd90c09368314c66eee

  • SHA1

    0a0a06d33bb0b9b1ad084bc38cda97fd1ddd2632

  • SHA256

    4add5358dd4dc8f5eb96d0727a5930bafed4a9a2d0dd22a7a4b47a9f83d007fa

  • SHA512

    998b9ea8f1ed8e391a7943acfb951db241a0f388c1c816fa3440dfa9d971ac08f061aeb2c728e6a65eac837e7216e3ce40313b4b03ebd1ef510c01883aa8896d

  • SSDEEP

    24576:h1OYdaODCZ/iWCvu/2sWsJA/jlt+DHhsX:h1OsdCpYO/dJJDHhsX

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4add5358dd4dc8f5eb96d0727a5930bafed4a9a2d0dd22a7a4b47a9f83d007fa.exe
    "C:\Users\Admin\AppData\Local\Temp\4add5358dd4dc8f5eb96d0727a5930bafed4a9a2d0dd22a7a4b47a9f83d007fa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\Fwbnoe5RKG6eTW9.exe
      .\Fwbnoe5RKG6eTW9.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4580
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:2440
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4756

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\Fwbnoe5RKG6eTW9.dat
        Filesize

        1KB

        MD5

        f505922b30a667c54f92c1c7aed4995b

        SHA1

        32ed8045d0dcf3af8f66aab3e66184ffebd75ba7

        SHA256

        2aae9b187fb8ce242438c0357182fdded514d55cf080e65329c27076a0e70a75

        SHA512

        76a98d7beb8f652efedf38b3f49b11fe2930f39eda3c19e4727f2758a31f514982aef5a8ea4664597b529dbde363373cf5ffa16399e43dd654f6cc7813946c69

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\Fwbnoe5RKG6eTW9.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\Fwbnoe5RKG6eTW9.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        077fbfd384aa2b8f6d3ac7b5daa91b69

        SHA1

        6ec4f59e925ad49b78f82ad102c190c4274acc2f

        SHA256

        61c56926131579a97b77e55aba598955cf95f4ec8dad2d88ef8bc8caa61e5284

        SHA512

        08660f163389b6c35b4a545d2612eefeeb481209ddb1ab49b117f9643637780881b56100ccb10dbedf85b853fa4ce5bafe646c13f576f241dbe3066adbb45bd8

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        cadb4a513157d82993d0729bca484b2e

        SHA1

        844b443867aba218e3eadab400f3967598171388

        SHA256

        04cb753764dc3979e2dece14c13a26499aef609662f68a814047bd5c00c08b6a

        SHA512

        d38769a13c3d7fdfd4fe964efc10e90597f4c10ee524b72b452807d17ffe0c9d9b84920df50a36f96fcae1e01c47a4859c0c3284829bfa57add38afc4749b10f

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\[email protected]\install.rdf
        Filesize

        591B

        MD5

        5d67518047406a13efa2e38db7d5e792

        SHA1

        b3b8c02a4d6d4d0817e960464fab5ef9445d6b57

        SHA256

        c6b863f94004c754c2deaa3225ec14d38976d1b24030318b159fd8c53c6831ce

        SHA512

        83bdbdf614acf5d0595d892eff4dbe3f1f05ea0547c21410b71617a07e79c41124b902384231ebd0c14922ea47e209c2b190359027755dd3ac0bfe80334fe62c

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\dhjgeaehhngehkcaogjaldejajkoadbi\IPdPrpe1k.js
        Filesize

        6KB

        MD5

        1d623544cdbdf96c73143206033f5423

        SHA1

        59085c1b541ba22e024bde625003a38a615463e6

        SHA256

        3401abead3a85efafb0717abb4c699097738a32116b6d31f6ae082baa9318b4a

        SHA512

        03c52c222ff37dd1ec669a51b5f1122e7e604b57e3cbf66a6d6c93c6564e2771803319f0b53edb116f93e4da032857f30a51d8126a17d79757c1cf6eb9d037cf

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\dhjgeaehhngehkcaogjaldejajkoadbi\background.html
        Filesize

        146B

        MD5

        5cafaf831f95f938aad78a7fc1c0c5f9

        SHA1

        7bd9b8761c6bf4e2e58fe6a1a02123cc98e57f27

        SHA256

        e685010cf4a98ad2a14d2142581d505f9370bd21a14950f9715dafea4366cff9

        SHA512

        03fba8bd2c08b55209a151db3d8bf6ba74b999db41811092ff647e19e59ae77889bf2a2b5a44e573aa97152341bf0ec95d517eee6783f791ddcab41915eac8fc

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\dhjgeaehhngehkcaogjaldejajkoadbi\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\dhjgeaehhngehkcaogjaldejajkoadbi\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSB616.tmp\dhjgeaehhngehkcaogjaldejajkoadbi\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/4580-132-0x0000000000000000-mapping.dmp