Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:16

General

  • Target

    ca433eb53afb3978fcea6f409ec68800a73f46e857d590112accf1b71ffc1a4a.exe

  • Size

    1.1MB

  • MD5

    8070284ea01a27bb5a644ae0a3fd903d

  • SHA1

    3de6d400e32ad2fdfb8575a80c61aabcf058401b

  • SHA256

    ca433eb53afb3978fcea6f409ec68800a73f46e857d590112accf1b71ffc1a4a

  • SHA512

    2969cbf98afef06027a3425fdf415db86c32bb3c8c21c5780c36dd4707822f2303e6f1b307280d9ffe0d0fadd45709721060ac5eed39d21e8f6f7ede4c3d4dab

  • SSDEEP

    24576:eS/8Xy9wUOSxjJkEVSM/KSTbelJNT671eeDNx6uh:em9wUOijSlM/Zf0weeDNx/h

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca433eb53afb3978fcea6f409ec68800a73f46e857d590112accf1b71ffc1a4a.exe
    "C:\Users\Admin\AppData\Local\Temp\ca433eb53afb3978fcea6f409ec68800a73f46e857d590112accf1b71ffc1a4a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\12e72e3f\tnDS7p7S5borOGd.exe
      "C:\Users\Admin\AppData\Local\Temp/12e72e3f/tnDS7p7S5borOGd.exe"
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4232
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:3136
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1484

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\9@VIewy7s7w3.org\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\9@VIewy7s7w3.org\chrome.manifest
        Filesize

        35B

        MD5

        916dfbfcd59c5504f701bbd60c0cbf4b

        SHA1

        0331386e5191a65d66771c3c49fdfbd024f79eb7

        SHA256

        fade5eade1dda4911368a5f7ba033df9056e1ee1489a66af5cf945fdd2eebb5b

        SHA512

        a8a56949f890d2e17948e9eb7c3e914c187cd034ea8ef2227ceb0bab93f10402a8c8cc7821cce78827dd727cd455fb6f5d61f7f7eabc3ccfde8b83cb112bec37

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\9@VIewy7s7w3.org\content\bg.js
        Filesize

        8KB

        MD5

        10fbaadc07683575ab3285892c2bb633

        SHA1

        67e42a13c47524f461efcf3560bfa1b196552979

        SHA256

        387def9851e4af734e74cfb916134aed0004214b6c247617a50413ca43d5a6c6

        SHA512

        2772f8c08f5173660833bcfd3f859405f0c86e59b68346102b64305d3175be9411223ed4e99ccef0b3817287432c755554b56d0b8048e90d8b9b386fff8b75f1

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\9@VIewy7s7w3.org\install.rdf
        Filesize

        598B

        MD5

        a25a2952a81986005ecc0918f2093969

        SHA1

        0ddc7db27bc9a2cefb39f24fb0ded5f757eb768d

        SHA256

        3e5606f851b345f990ff80e73539adab324c8ccf0b0251c2e975b019530c0649

        SHA512

        ccfc00f3adc540976a51d71e055ec869d8f8b5b5a7da10277984ef4030ddb7e8f091a072df3a657408a371a8d9c398b262019a0fe3f76069a0afa68671352302

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\dlcpfnglpalofanildfpbnoilinknaka\A5OW.js
        Filesize

        6KB

        MD5

        eb7b20f179b86168b19ce9a587405414

        SHA1

        c149de1e446cf282578dfa8e942de7da6bd2e670

        SHA256

        7b26366bb36c965fec28c6a0534af6556710bb4777e40fe13143bd697becd56d

        SHA512

        1d3e15a9a360b4d0bb0ce9856ab3bd6df8f2f4799e9ca37c321ee1d4c2bee1664e7b36f50fc79fd18c5afe09012f617993aecd96dff18ee3a24a0d115487d75a

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\dlcpfnglpalofanildfpbnoilinknaka\background.html
        Filesize

        141B

        MD5

        f66c6ff24f5a806e4107ddc63b037a89

        SHA1

        3b00f826c82d47f906e773d990d219b6d3f40684

        SHA256

        7cea1a0d008cb503e17aa2b72d1a9e3aac21fa44ec2113e4193ae2a8f03d2405

        SHA512

        aac0f2263a7724c6d40fadbf17fb9ed0d208938aeeb764c20ea7491390c306063a0ea912c52997625ae0d9df56839dd309427ff00aeb5e230d70307e51ea3ff4

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\dlcpfnglpalofanildfpbnoilinknaka\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\dlcpfnglpalofanildfpbnoilinknaka\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\dlcpfnglpalofanildfpbnoilinknaka\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\tnDS7p7S5borOGd.dat
        Filesize

        1KB

        MD5

        c1864bf4103a01b01080fce7174ed2c6

        SHA1

        d495d42c7e61f7a6db109f36b75766913e652647

        SHA256

        74e96fcb0b885b923c0a921de741c305d44f8a2d39b02fa6b58f9d85dc73bbe0

        SHA512

        81e6928825950f5c5a565254b3634783b5d7c72387c0a8b9046b17ca26b3a6db022f78b32fce6fbbebe4ff587f8198060d5f2aaa6c83c2fa050725be6ea73642

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\tnDS7p7S5borOGd.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\12e72e3f\tnDS7p7S5borOGd.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/4232-132-0x0000000000000000-mapping.dmp