Analysis

  • max time kernel
    190s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:30

General

  • Target

    c653c6fdec49fb86d90fa0375d614a494703d79fda54021e1c5745b103b7b201.exe

  • Size

    919KB

  • MD5

    1f699105392e9cdf2f13a6e42e1c9912

  • SHA1

    04237f25176852fcb3bffa58bb7295daa7699419

  • SHA256

    c653c6fdec49fb86d90fa0375d614a494703d79fda54021e1c5745b103b7b201

  • SHA512

    cd8d00a185548b904ae8e39e6419ee62388170f8e548a67859178c2fa50005aa512d7a1fe4d5708949e36a989bcd8906d034610cc41b77c40145dc75266ed535

  • SSDEEP

    24576:h1OYdaOlCZ/iWCvu/2sWsJA/jlt+DHhsd:h1OsbCpYO/dJJDHhsd

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c653c6fdec49fb86d90fa0375d614a494703d79fda54021e1c5745b103b7b201.exe
    "C:\Users\Admin\AppData\Local\Temp\c653c6fdec49fb86d90fa0375d614a494703d79fda54021e1c5745b103b7b201.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Users\Admin\AppData\Local\Temp\7zSA3B2.tmp\xrj05TkExDTTxwc.exe
      .\xrj05TkExDTTxwc.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious behavior: EnumeratesProcesses
      PID:3800

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSA3B2.tmp\mflnemhkomgploogccdmcloekbloobgb\ZDb7t.js
    Filesize

    7KB

    MD5

    3d9cede4ad2a1d1af2962e2af4808eb3

    SHA1

    e423f9c2a2b56bcce39339d65fdd60020fba7931

    SHA256

    314c1ef9b4379e05aaa91065498d0c23c0aeecbea0f03ca04cede128def72a75

    SHA512

    42066dae3b3952fcbebf0b8c361c82ec0f464f973cf5f0f9c5acf27681d9e3193f836180a6cf6273e66362a54e4b577b9254266eb9308b260b8e47be3efc0741

  • C:\Users\Admin\AppData\Local\Temp\7zSA3B2.tmp\mflnemhkomgploogccdmcloekbloobgb\background.html
    Filesize

    142B

    MD5

    61ed627b96695269134a38a29e8a2fae

    SHA1

    033d9652687fb2658fe99f4985f101219f737a63

    SHA256

    3428d226bc366c6da66c69808339231f10c2cc3a32e6c6a1a230378b4a48c70c

    SHA512

    660ba3e8e504803257bfbda3a6b67ec575c37cfb68c2e51f0ad7a49cdb223585c7dce96bae456f4641d5dfa270a6cdc45236215a61d872c80d62d991b877502d

  • C:\Users\Admin\AppData\Local\Temp\7zSA3B2.tmp\mflnemhkomgploogccdmcloekbloobgb\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSA3B2.tmp\mflnemhkomgploogccdmcloekbloobgb\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSA3B2.tmp\mflnemhkomgploogccdmcloekbloobgb\manifest.json
    Filesize

    594B

    MD5

    77e63f02dd6f121227b7dbc5b50e0ace

    SHA1

    48b1e6474aef6b49938e4346cb9a024482ede4d8

    SHA256

    0118a23d7a6d4821231871585aac6e5cf2d046586d416b35b4aa6c536e7f3d9c

    SHA512

    c46a4adc6f7b48eed09b1b8bcf5640357265b4db9a2b78e3968872986106d0218a1e7a19b93d8ace3d320ea6d1475e4c04e3abb6de2dea73be92e834b97053ef

  • C:\Users\Admin\AppData\Local\Temp\7zSA3B2.tmp\xrj05TkExDTTxwc.dat
    Filesize

    1KB

    MD5

    a93a18fd206c295c49d315392e5c3a7f

    SHA1

    5be7255078de6ae1ea039d5293c933723a6baf5b

    SHA256

    00d4de82f30b91df1b8c99a08eca1b361f06b13987190623053a2adeaf40ce57

    SHA512

    96d3088a52f4a1f402f3baf4785ebd0c0ed5297339582d5f1985637ab9e7561d82f1ba85765b7d1800820bd8a7f65a2a1fba360acdc4403bdd75a2f0db5bd01e

  • C:\Users\Admin\AppData\Local\Temp\7zSA3B2.tmp\xrj05TkExDTTxwc.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSA3B2.tmp\xrj05TkExDTTxwc.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/3800-132-0x0000000000000000-mapping.dmp