Analysis

  • max time kernel
    148s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/01/2024, 05:54

General

  • Target

    42ebc9b41ac314b18f8b9d109c854d7d.exe

  • Size

    250KB

  • MD5

    42ebc9b41ac314b18f8b9d109c854d7d

  • SHA1

    2aa97e5b7909d495fe4e32293eeb32a408be6fc2

  • SHA256

    7e5813638c13661fa28cf5c6e73f192be2e646a769efd0ed107f817ade2bd1cb

  • SHA512

    a586ba4f7c7aa31c9230445d2180f5d27fdc60ff550e0a9d427c5a76faf8befef9e812572cb9be81a2de6bef8e95f7ca81ae2d70713119ac48ec9c372245c47e

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5MLl5u7iQu0BTSScaBN:h1OgLdaOMR5u7DB+ScyN

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42ebc9b41ac314b18f8b9d109c854d7d.exe
    "C:\Users\Admin\AppData\Local\Temp\42ebc9b41ac314b18f8b9d109c854d7d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\7zS4882.tmp\50f9686f14989.exe
      .\50f9686f14989.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:3032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS4882.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    5b84f47fab721970100b68b77cdb3c05

    SHA1

    e3487bd4fe9d8285b67d0ec4450186c9dae4285b

    SHA256

    0734e6afed329f1a2c0f62004521fcdf2d32c6db7716b89c13de196a02ccc7c9

    SHA512

    14a95cdc0c435bc4f9ac790d92a9be2fd3cc06b0b25ebbb6754972704ec831c5a6d3d78323d01ac13f135c5656c9c9bb71b6c928333c859e1c2aad53bb3f1879

  • C:\Users\Admin\AppData\Local\Temp\7zS4882.tmp\50f9686f14989.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS4882.tmp\settings.ini

    Filesize

    6KB

    MD5

    f26afe0af2df8c081c33036a483551ec

    SHA1

    2c7788a7c0f13735f5712fa16f88eb323d067350

    SHA256

    60feb0d7875c2b410ef675063a0988c255cd286b6df42b4cdb326b3adc0fee86

    SHA512

    5dbc08cde19d20658f1e728a9ca7f9bcb1116a1859d93f5d2412d067d190999ca6100458b0f294656379a7643349938f677f95da6c30703739c71b90aab62828

  • C:\Users\Admin\AppData\Local\Temp\nsl495E.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • memory/3032-79-0x0000000073F00000-0x0000000073F0A000-memory.dmp

    Filesize

    40KB