Analysis

  • max time kernel
    139s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:25

General

  • Target

    fe96606c034472283d20eb49d540bd533fb18b9110aeb4ef4d2b2a0154285c5e.exe

  • Size

    920KB

  • MD5

    8a3e678a0b4b2c418f0f7a04a3c173ae

  • SHA1

    43ef8e0f1ec6bedebcf42d508d37682da1497266

  • SHA256

    fe96606c034472283d20eb49d540bd533fb18b9110aeb4ef4d2b2a0154285c5e

  • SHA512

    980b464b39a231f72825b2bdcf85f848074c6284df76f36570d6aab6d8f1f01c807d7cec64bb0eea8c6105dfda47979066d3a5f1b23851bd125c790398d8ab37

  • SSDEEP

    24576:h1OYdaOGCZ/iWCvu/2sWsJA/jlt+DHhsL:h1OsYCpYO/dJJDHhsL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe96606c034472283d20eb49d540bd533fb18b9110aeb4ef4d2b2a0154285c5e.exe
    "C:\Users\Admin\AppData\Local\Temp\fe96606c034472283d20eb49d540bd533fb18b9110aeb4ef4d2b2a0154285c5e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\7zSF590.tmp\sk0UqItUyTxFhdH.exe
      .\sk0UqItUyTxFhdH.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious behavior: EnumeratesProcesses
      PID:4984

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSF590.tmp\djaoeafihpfaakkpdobmhedohgnmhpbp\NX2iiV.js
    Filesize

    7KB

    MD5

    49711f2f141a05196582ec56cbee1001

    SHA1

    fe4a1b991813ce7b4796560b7985fc1f565fe608

    SHA256

    c6ff789af3bc1ef0d27989551d5333454b94d9e484d5a43a17212e2031d8ac37

    SHA512

    97d26e7ff433374bb3780e6a8abb192fb0776bcd678129c130e0f0d38e60f0b5294d2244526393fb6fdb8b966f0add366a1a2aa50c74c9927cdde9b5c0cb8f1b

  • C:\Users\Admin\AppData\Local\Temp\7zSF590.tmp\djaoeafihpfaakkpdobmhedohgnmhpbp\background.html
    Filesize

    143B

    MD5

    b2605f108781ec9cde87cf52e68830f7

    SHA1

    156200b970785ee9d596fcaa81232d6056d61a88

    SHA256

    aadd8eed8cd7137c6351fff4bffa860e606f4fe32fb39de3c34f6d6b7eefa554

    SHA512

    22e28dca85f34a2dc061b490418686d8fed38050c7ee52587d860d7183375535fead0095fc188e5778d04618e6a341fed5acf1e3e4ee3592ba5b1cb7f8393674

  • C:\Users\Admin\AppData\Local\Temp\7zSF590.tmp\djaoeafihpfaakkpdobmhedohgnmhpbp\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSF590.tmp\djaoeafihpfaakkpdobmhedohgnmhpbp\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSF590.tmp\djaoeafihpfaakkpdobmhedohgnmhpbp\manifest.json
    Filesize

    599B

    MD5

    adbf674990f685a057bdc32f2a9fbde4

    SHA1

    b805faa5a815fff4ae3025c00d5654ca2f3dfbcf

    SHA256

    53a7c4adda42134c4544df91fd69c65a698a3c97feb56b90ddfb7a1b01608276

    SHA512

    6a33b6b2ee109947716bf899c4641dbac331717b0b78f08cac1020fe727ac38a7f861556189b503585fcb56de153bff50eb3c05af5db1f644729cf4c6cc74443

  • C:\Users\Admin\AppData\Local\Temp\7zSF590.tmp\sk0UqItUyTxFhdH.dat
    Filesize

    1KB

    MD5

    8aa93e8d4fdbb936bc2438cc9bc3ac91

    SHA1

    d6fa956d6170fcc775f345621c22e0793d91fba0

    SHA256

    64c38da816b335850f51822f26ca9b90a4a67da32c25d6d89bd3644a998a8786

    SHA512

    db0cea5832a8781fb4507defe3c76a7aa8b720b4a9f9e6ee91ba687eb87123642fe65b09fccd09901e6fa00c5165d6b7830f8e202ae8fd3114fb623a12021d63

  • C:\Users\Admin\AppData\Local\Temp\7zSF590.tmp\sk0UqItUyTxFhdH.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSF590.tmp\sk0UqItUyTxFhdH.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/4984-132-0x0000000000000000-mapping.dmp