Analysis

  • max time kernel
    206s
  • max time network
    238s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:20

General

  • Target

    c934d1cbc7fe8a518347f07bc84ec2a670f7d2034fd872d9b74848e74004d656.exe

  • Size

    920KB

  • MD5

    cce75d8a6385eee08c96a8ccfe93f8c1

  • SHA1

    6652ad1acf20a585610c92f4957fe1d06d94f28e

  • SHA256

    c934d1cbc7fe8a518347f07bc84ec2a670f7d2034fd872d9b74848e74004d656

  • SHA512

    d85c4e97a09d349c5e29afbecae57c8c6b8efd9f81f6fb789f765d9763618ca42a7c47899c298f5a442cd7fae239cc5e772db03f75de1de2a616fab46fe87ea3

  • SSDEEP

    24576:h1OYdaOCMtdHAqcdDVhYwiei7+EpFAh/kKZ:h1OsHPHVmVhYwiLtKkKZ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c934d1cbc7fe8a518347f07bc84ec2a670f7d2034fd872d9b74848e74004d656.exe
    "C:\Users\Admin\AppData\Local\Temp\c934d1cbc7fe8a518347f07bc84ec2a670f7d2034fd872d9b74848e74004d656.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\V3hxE2ruJlNqRvi.exe
      .\V3hxE2ruJlNqRvi.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1936
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:944
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3548

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\38T3@FalUNRF.com\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\38T3@FalUNRF.com\chrome.manifest
        Filesize

        35B

        MD5

        659ddfb5d033286ccf1873f269870639

        SHA1

        8f09601a874abc77883fa02249ee3d93a759da4e

        SHA256

        7a5d011722a61bc5c2f6c305dbfc2b0b14275738f03c8b136896fd404efc5647

        SHA512

        5a436b6f1716485143569807fa54da67e361d0cff30211a55704125c200bbd7491fc14ec985721becb0205267750748202aba441ccafa096870e3819c9344c57

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\38T3@FalUNRF.com\content\bg.js
        Filesize

        9KB

        MD5

        8cfe3b7b1cdcb672f3a70d6fb640c535

        SHA1

        ca16099475ac492d8e88200bb123272f6cf6a148

        SHA256

        924220a81fb7678f2552f01b24f18df26a764da0e489492a027d90ad68e52c33

        SHA512

        6805942e025ca9e568ef6dbe9d1fa93b749223a0f8410027ad42e8778969dc5e03830d2c2c36d44e18b5f13f48095a78a0a29d75d84dd478f83f99d9dd044ec8

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\38T3@FalUNRF.com\install.rdf
        Filesize

        605B

        MD5

        f0fa73d220b0d9c32a4fa6b1b599378a

        SHA1

        7ff08f793605d5b2d9caea0aa5d4f4d7be5eb7e6

        SHA256

        ce2859d6d1c478db4a51e5a7492cfd803826b276fcd446b4ace632c0fab775e8

        SHA512

        695af9179974ed1a9cd232e91cb10f87d7b75a540aee82399dc713c0eab8c18735286959f6796ae12ba8bba8671005ba4797e1d906fa4f350e5d65281754121e

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\V3hxE2ruJlNqRvi.dat
        Filesize

        1KB

        MD5

        3853909e70ca8c62133ab780f7faa65b

        SHA1

        7fc8dc4da782271e39e572818fb9cc73e798cdc3

        SHA256

        2f1ca2a58328d257b585ca0053698fda3930fdff74bd4e0b0e1b032afd620eee

        SHA512

        8ac8131bc92bdc88f253566886fecc457e903e650ff54dd018af57c62afcb624b1e1df930e020b07da7928ace9d1fb5de86bc9091855bece15abce6c1a021bce

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\V3hxE2ruJlNqRvi.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\V3hxE2ruJlNqRvi.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\omkpkadnhoppikkchiebccjoagbdomll\CXp.js
        Filesize

        6KB

        MD5

        f72e68924fdad82b429317a42024bcfb

        SHA1

        dfcf53c7f11f83aefd1bfd6d5f25cd900e264726

        SHA256

        dca6df353e3510ff817abd8a293db176526c2fdf61df903e9132470176d137ee

        SHA512

        4fc15b57abbc0dc631ff8ce625e09b6b03e416596e04baa7c194a74206a697fca09c2938c9130070e256139607acb48606c064a4a4264f0ccf9b550a8c10841c

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\omkpkadnhoppikkchiebccjoagbdomll\background.html
        Filesize

        140B

        MD5

        16ac6d53bfbe9bc8b5e516f097a4578c

        SHA1

        80191905584082c3c75e444297f70c90e90788d2

        SHA256

        2f48fe31405e78456b19d268f217397ae40ea735ee6d2cd66bcee1cf276c0fe7

        SHA512

        aae2b10980eec220fa412e9fe79b2eb8524c0bc94414c50a8e5ebd4799b51d798077f81539e25e8baa88d1d2631f0fd7f200c828f16ce8c1d5298dd38d7fb409

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\omkpkadnhoppikkchiebccjoagbdomll\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\omkpkadnhoppikkchiebccjoagbdomll\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSFA2F.tmp\omkpkadnhoppikkchiebccjoagbdomll\manifest.json
        Filesize

        505B

        MD5

        81ffb399385d4747d64ee1e27698ea05

        SHA1

        a86735aa92f91f22d4c32a999d3dc12103bf65ee

        SHA256

        a9e44c9b861cebc3f8c8c3fbba2cdac559d078855b8c63907007e40621244999

        SHA512

        a5162125cfb11779ceaa110b4a5641e38fea29d9a56405386475420024e9285cbd49b13338cf90a7ec207e532f05f61517b5261bf0f67a48ff49d3402eed1167

      • memory/1936-132-0x0000000000000000-mapping.dmp