Analysis

  • max time kernel
    176s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:36

General

  • Target

    c416ce5db6e4a7e905a15c0af50eaa86fe9e75518995a467e9b7ccdfb082a5c2.exe

  • Size

    931KB

  • MD5

    379425e1a8b61fbffd2b4f378310854a

  • SHA1

    ea22efdcd4fbf68dd25462ed5944b26aeaae7f84

  • SHA256

    c416ce5db6e4a7e905a15c0af50eaa86fe9e75518995a467e9b7ccdfb082a5c2

  • SHA512

    a2dc7a140c529115dd5d3be5a5fd7bf501223376b4047c1690ebd183d01ddcbab6d8a55cc11fcfc372433d85885a2a53d4c021b828cd3a6b958049a8c9b80969

  • SSDEEP

    24576:h1OYdaO0CZ/iWCvu/2sWsJA/jlt+DHhs3:h1OsaCpYO/dJJDHhs3

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c416ce5db6e4a7e905a15c0af50eaa86fe9e75518995a467e9b7ccdfb082a5c2.exe
    "C:\Users\Admin\AppData\Local\Temp\c416ce5db6e4a7e905a15c0af50eaa86fe9e75518995a467e9b7ccdfb082a5c2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\h4qQIwqLMALj715.exe
      .\h4qQIwqLMALj715.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4640
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1772
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3184

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\bcbkiihgfglbkggaiiodobljaogdjkci\P9tUugvc.js
        Filesize

        6KB

        MD5

        fda5932f5f3d7de1d77936b70ee6aeb5

        SHA1

        ed17a5400bb0352f80f092c97db6a55227b94df7

        SHA256

        11c7bc173407fa3804e40a35cedc13299dfe145fbb9d7016ac34f97bcfb14d2d

        SHA512

        480d770672eed43065e41e488ec6187dfb63eb9ae94c77e5eec0bfc0348a8b439cbcbcce44f95b2d33c53054692e7688faeaac3f81ae936bb27e1a4b866af5b2

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\bcbkiihgfglbkggaiiodobljaogdjkci\background.html
        Filesize

        145B

        MD5

        01afa6989245f7895c2c8958f6763d29

        SHA1

        9214f6ce3eac25c32f63244f9f09f0941be4a321

        SHA256

        e59be482ae5fdd12a757059434e4bd80c651b94ef8290200adcec126c668d8d1

        SHA512

        21964c9860831ac2df06a645bc45f7e806b532f8467bac46382de2101a1db66c890f424ef46ad74ab93cbe833941bf26a06e02033819cb616ef4651a3f3a66c3

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\bcbkiihgfglbkggaiiodobljaogdjkci\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\bcbkiihgfglbkggaiiodobljaogdjkci\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\bcbkiihgfglbkggaiiodobljaogdjkci\manifest.json
        Filesize

        498B

        MD5

        664e2884e17f23553a19eee317642194

        SHA1

        a28ccc088d6b6692646150f3e8f111e568723fb4

        SHA256

        ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

        SHA512

        b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\h4qQIwqLMALj715.dat
        Filesize

        1KB

        MD5

        05666e1f1db789bb9596445b123665f9

        SHA1

        6a7b899d8160a966439a6de3989cdada0fc5eca5

        SHA256

        add6e4241a05d51d1f217e2d47d5dab3380fe517fa361b033746146125e942ec

        SHA512

        a3fc26da028aba33f0c51501677b69f5acc763129a9a33e07fadf5ce23a71b81b05d1c4a086bf53bf7fe3c623d941bd4c77febe777efc8bac7b6cdb53e607b50

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\h4qQIwqLMALj715.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\h4qQIwqLMALj715.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        78b916fa4bfb62e855cb6d775847d6ab

        SHA1

        8b16c6c1ade24a6db5e8d4daf368c1dc7fc3eed9

        SHA256

        d77d53dab4da9b191e5aef7a1f31b5b2e5a899989f623b7db70672e4aa17bbd1

        SHA512

        31fae66562aed2b71ec30a6eeb56d08f818431257f9bc938249a2b9b4a5b97705590b684be71c3a33c2fa60eb0da95a116906b3c0a0d7778c49492000593caec

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        2b5b99cbdbe1a2086d007ca044d250ba

        SHA1

        c766f47288221ba623b8acf0382e02ff19e8e243

        SHA256

        b16fad118c636dd593b1cb23ca4e2573eac232f3321d338d680bd2b19f6b8c51

        SHA512

        dc5caf3248b91dc489d059d94841ad8639c94959f376771f2d915ace545d6e9f012b76b84dc2c4ea64fcb652f90c214ae812e7949ec07da32ccbfd74598d6c92

      • C:\Users\Admin\AppData\Local\Temp\7zS8388.tmp\[email protected]\install.rdf
        Filesize

        593B

        MD5

        b2227d79ee5cb78c58a86a3da208f045

        SHA1

        ffc7b3a5b790abce9e4af708457bc68d322d7f93

        SHA256

        a6afdbe413cb8ef9c985139ed96e2bd63e8a8a82170b32fdace902ce2d4ccddb

        SHA512

        c4c8310d3206cee9739f92993ef695b1e9231968ba956db5045a337a974a94bcfa3b4cbb5d0290dfed423273febc0a4a0535087d554fa9cffc0505fddc2789f3

      • memory/4640-132-0x0000000000000000-mapping.dmp