Analysis

  • max time kernel
    172s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:39

General

  • Target

    c373e26ed82ea506e35206e7d49c8f1564045cb3ef0d084645f4c82277dd853e.exe

  • Size

    931KB

  • MD5

    0c70fef75e7f92a06b9b2bb824909834

  • SHA1

    8ce4a1575cf9a08bd1b2296412a35e5878cc04a4

  • SHA256

    c373e26ed82ea506e35206e7d49c8f1564045cb3ef0d084645f4c82277dd853e

  • SHA512

    801fa271285497d9a7a1d5aa1502f09dd4f27375cd6af5a22686f40fd976f19513349a01266d49fc785ed1e9d7dbe23e0273e179eb22824f0cfefdf847a16249

  • SSDEEP

    24576:h1OYdaOjCZ/iWCvu/2sWsJA/jlt+DHhsE:h1Os5CpYO/dJJDHhsE

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c373e26ed82ea506e35206e7d49c8f1564045cb3ef0d084645f4c82277dd853e.exe
    "C:\Users\Admin\AppData\Local\Temp\c373e26ed82ea506e35206e7d49c8f1564045cb3ef0d084645f4c82277dd853e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\GLcmrqEFkcyhLTs.exe
      .\GLcmrqEFkcyhLTs.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5032
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:2584
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3860

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\GLcmrqEFkcyhLTs.dat
        Filesize

        1KB

        MD5

        6eb5558b48558f7a66c0147dd5d33a2a

        SHA1

        827f0b75319be551f05abce19f6b0c162810c3f3

        SHA256

        0ddcec8de84f95c86ee74b7a800f76997886823fcb4ef7ebe003d97c7db423da

        SHA512

        77666c554209ba30707d123e263c59c3867d5438738a36ccc1e247ba2c6cd6812955d0156445f6791a37b63559ca6a4c42508de1559096bb9bad84cad441a666

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\GLcmrqEFkcyhLTs.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\GLcmrqEFkcyhLTs.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\hfbcfgghgelcnbbpkfoeghgggflnoigh\QEKBWsFw4.js
        Filesize

        6KB

        MD5

        d629b66e124ecf458b926e0891f42af9

        SHA1

        60c6307813c18607adfae757b081171e577afb7b

        SHA256

        1645648df7813811ced6f55394ac480396c768e1c8c322e89e329091212f3555

        SHA512

        c7579d2c1975e6b07c3247dfb09242661f39befb8a04bfcd4a4b1d802cb6a4cf7befbcbc1c9bc7686dff613f547a40d5a43d01f62f4319326361d3cdb01a4259

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\hfbcfgghgelcnbbpkfoeghgggflnoigh\background.html
        Filesize

        146B

        MD5

        3012d7da0f5d025992f141f80c36254f

        SHA1

        cada38172d59d01af9390e44b79663c64753ffbd

        SHA256

        13b4f70c5a97238f729d7c3ca8f663e535b09e6b108e4c62d05f90a5b1a49e69

        SHA512

        b358b60ff8adad7569ca43805db0167db23b48399c4b4009822463ab7cd9c0319cff6b4cda5cc27f020fabb62dd5988072e029aef83bb7674b5714589a3cfdb9

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\hfbcfgghgelcnbbpkfoeghgggflnoigh\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\hfbcfgghgelcnbbpkfoeghgggflnoigh\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\hfbcfgghgelcnbbpkfoeghgggflnoigh\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\w@tZwWllMQ.com\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\w@tZwWllMQ.com\chrome.manifest
        Filesize

        35B

        MD5

        7d5b3e92821b427a323dc5cee957aa04

        SHA1

        39b58958cbf7dc1e42a31ab498655207a0a3c769

        SHA256

        4067647f18ed44e480b764511aa70225358f3133ff7fb771d4fac75fd27c644a

        SHA512

        2562a3de5b626e3568dca558a2f66ffbc87b76a9af7ef203c5ff2e1d6825de346a075b17e5409a79056f9f54c75fc02f22e70610e7b067a6fa96823ec83c320f

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\w@tZwWllMQ.com\content\bg.js
        Filesize

        8KB

        MD5

        7304159b2b73f4538f4d145aa6a1ee05

        SHA1

        3fe313fd2bd26f16e4b6316d99884e9d87b9c79f

        SHA256

        adaf6ca09e9f90a0a0a68ecfabaf1b8498ab16b4d051fed8d34206a0d373ffcf

        SHA512

        856241cb25293827e4824fefef0249890a3e73859971d0a26beb4dfa11b2db40f98e7cf35d760ef763a6e4a3a8cc60b5ff1eba37c421dce7f9843216cc5fa094

      • C:\Users\Admin\AppData\Local\Temp\7zSF429.tmp\w@tZwWllMQ.com\install.rdf
        Filesize

        596B

        MD5

        e75353db721e7919657132a7d3c3ef38

        SHA1

        e7f4a0ff0bfbded3a090a9553dceffb580cb327f

        SHA256

        81b976d99457c9cda230dab9c9bf332a41372769b4b70dc7aea8656a4d50efeb

        SHA512

        f987c685ac539862caa18446ab4984cf6786e9c2c5c724f7a5e75f3a21ecf34fa73d38be37c7a429f9b56c11975680ada1d5d9471cdd6d79bb710aae7a525227

      • memory/5032-132-0x0000000000000000-mapping.dmp