Analysis

  • max time kernel
    158s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:06

General

  • Target

    46a8ef2dbe4b598f0af5dda566a51454ea1edd3d05c1ba0446426470f5ebc7c3.exe

  • Size

    931KB

  • MD5

    923de04d1a725d0cf01ed50cfee8ba85

  • SHA1

    e7be8c4885294729b7a5b69dc8f184c999c03b41

  • SHA256

    46a8ef2dbe4b598f0af5dda566a51454ea1edd3d05c1ba0446426470f5ebc7c3

  • SHA512

    474e31335c4f4cfa592b51dfc80518252e9d96f12141de09406f51b27ba5d85a1f0c465a61843787f4f5686b8c932dcb9c7f9196735fa84f0ef447b4bfa6ea3c

  • SSDEEP

    24576:h1OYdaO4CZ/iWCvu/2sWsJA/jlt+DHhsm:h1Os+CpYO/dJJDHhsm

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46a8ef2dbe4b598f0af5dda566a51454ea1edd3d05c1ba0446426470f5ebc7c3.exe
    "C:\Users\Admin\AppData\Local\Temp\46a8ef2dbe4b598f0af5dda566a51454ea1edd3d05c1ba0446426470f5ebc7c3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\ylhV9j4AdFRMHr3.exe
      .\ylhV9j4AdFRMHr3.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3948
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:456
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4640

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        4041bac3abf78aa872232b7670cb7e4c

        SHA1

        5e6c077ace61b3f866c085c08038aa3d10abd0e1

        SHA256

        f76801d261c17fbe783037979ecbeb717a472c58ee502803836c309453091c40

        SHA512

        2562c5f0f6703af18f48981e6361610abb7c077237f354b0553c4dd748a37fbdb0ea2d22a2affdb8b6d32f0dcafb59f44f2703446afa1b646f74cf6d7c63d542

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        bac744262a4213aa1923bf43b7d25f98

        SHA1

        bedfa84236f9b7bee0bfdd02e20a30a443091f47

        SHA256

        1cb0af470fa1d5afd7dea8b9c9967bed78fa124f1b601e518168767c6a2d8e34

        SHA512

        1a1f0a53565ac4ad9b4ea407c658d8b74885714bc5cceee30a173476f21bf94ae7e0307c89065dff014b9372dde7049bfb237d1638cb36e1bc881272a1b58a7b

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\[email protected]\install.rdf
        Filesize

        591B

        MD5

        c30847443f90515104c147cdd4a166c8

        SHA1

        648cd7973fd55182a47e7b4b5d5ac51b73590ee7

        SHA256

        7de18bed3af56142cfada23cce75be7cf232b0747ae573e31b67052cf5805e08

        SHA512

        cdab5b4a9a39ee834a04adeebb608444744b5b2e0169d08d425fc1ee9e540e4ed3f68cd06c9de89b5d9ef45cdd2be0be8d2c7a926bbcc27ea488f3d5029415e1

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\phnipffmakhlkfmlcalbnkgipbieflib\background.html
        Filesize

        139B

        MD5

        f4c8ea8f3c181f0b9bbe023f178f7fc1

        SHA1

        22afe239fc6738f90b9bd4ad9ebb00e63e43b42d

        SHA256

        cd92928c4b10755af36173ddee44e332d4a65e98da3011b163afbea820abc343

        SHA512

        ecd2e576553942a717fb713c1bfc1867dd092915623d6a06071d984e4a64e9e6940e9f7128bf9b7df7c5fbd6ffc8271dd763f2e6f5730632431b7a134e2fb713

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\phnipffmakhlkfmlcalbnkgipbieflib\bt.js
        Filesize

        6KB

        MD5

        e0b8dfefef122ceaf99c61d8e1764dc6

        SHA1

        dd5ee1d7b45d85b8e2bbf2af696aba3c2440ec04

        SHA256

        3b7711d90808c45206abf2b3e4c5929edfb88955032edd3dfe7061b0e1c6a59f

        SHA512

        4dac1fd960452e358a50a13cd26ad6eccb7b4bd485d4a1f52cf4f3caa4a70585d56f87cd6f597d4d3ba0a0318139217b6c4d263fb1984c50fd15c31fc2f7ee99

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\phnipffmakhlkfmlcalbnkgipbieflib\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\phnipffmakhlkfmlcalbnkgipbieflib\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\phnipffmakhlkfmlcalbnkgipbieflib\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\ylhV9j4AdFRMHr3.dat
        Filesize

        1KB

        MD5

        4bc806dec07a5a8b19b11a0c707859ed

        SHA1

        6205851f1bd30b8f8ed968de0963f77abc32f3d6

        SHA256

        4a0ab0bc5caa1ee0662a264b48f31e392da7a4ce2c403a1e713592a5e839ea37

        SHA512

        4919e47a4599fc14bde5f874835b7e6341d789079268f9484ea1811e1ea60332d9316650a7319ebe5ca1818ae8d2d96899a35a3dbabbf4d200ff60973a4fe759

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\ylhV9j4AdFRMHr3.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS724.tmp\ylhV9j4AdFRMHr3.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/3948-132-0x0000000000000000-mapping.dmp