Analysis

  • max time kernel
    174s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:38

General

  • Target

    c38460a97fd6c838910ce62f7adb7a6abf0256760e5bb4fe1b6cd94f75e2911c.exe

  • Size

    931KB

  • MD5

    8eace99ff1c38e6c13253051a69193ec

  • SHA1

    9bece40468130dcc6a7bbfbee76ba373a2af4eef

  • SHA256

    c38460a97fd6c838910ce62f7adb7a6abf0256760e5bb4fe1b6cd94f75e2911c

  • SHA512

    2e2ecf017e3a104f51a5c4c976da973b1f322fa83f6ca169308a4730e4cd20cf5b24f77af19d5568c92c6ead2689bd894c3f02ebf9cf148521ae1cca6f5c239a

  • SSDEEP

    24576:h1OYdaOnCZ/iWCvu/2sWsJA/jlt+DHhsmJ:h1OsVCpYO/dJJDHhsmJ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c38460a97fd6c838910ce62f7adb7a6abf0256760e5bb4fe1b6cd94f75e2911c.exe
    "C:\Users\Admin\AppData\Local\Temp\c38460a97fd6c838910ce62f7adb7a6abf0256760e5bb4fe1b6cd94f75e2911c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\lzaFJpFWDG6kwQW.exe
      .\lzaFJpFWDG6kwQW.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:204
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4676
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:5036

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        77e265bc371ff7a84096fd66e524ad54

        SHA1

        411e2b94a91983c6dc30d23b4658c210646ca34c

        SHA256

        0339d6880af0709ede84599ed7a90e528bc1b08b5a862e1b457d15cccbaf4380

        SHA512

        b344709dd9ad938c10d775b5497426d015b1cc381f55a61b6817e1cd5388b3afc7498638a0232a8359862f890389a97e9fc3dbf31e980e371040c85ebbe514a3

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        fbfa57e93f999938b0a3d5a13eefa097

        SHA1

        bc56b67dfc67e01016356793071e291718490f40

        SHA256

        bb7ac723264a3b2a34d492eaa58109f9d261d4cd7cc8600818a14e2cd9c70557

        SHA512

        fa0c54c8916234b0209045982646ab9e6b6f4141b9b326e9afa85f4229b747cc26fbe06fd541fdc536e2fb3629b2907a39d2fee73a137299558ffe2bdd8648b8

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\[email protected]\install.rdf
        Filesize

        597B

        MD5

        82780a5ce708c3e708997e3f620030aa

        SHA1

        491965b053858e7a7323e62cbfc1d2c0ccd51311

        SHA256

        9230f2cc92fe7955f7d23036493f9912134740ec9dd11b3884e29743cbd600d7

        SHA512

        a577da4967e03dd2d51495b5b818c2f88dec585989270a1abe70a354a4fcfc10c5bedd41568053545dcbdfcfef857bc803eb07fdf5b0aa9c739aeb51bf96f1af

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\hmbpbokcnncnodclahiphfcgjddhlebj\Un7bRFgIyH.js
        Filesize

        6KB

        MD5

        58e7e446d5cf622a936a50326948f4be

        SHA1

        99620f4c0f0b74dbbf0a71626d2b99e86ba3228b

        SHA256

        2016d39f4c58f9792e76e7220649d6040e10b034dd1c53369c2ff40afde87b58

        SHA512

        f9ca0f5934c85c8ac70bf9b009543d91729230c6a3836235ab6ff83b062de6eaadb2f1c4f113e1819db585eddd534ed59bd1aafe3acc34fe3065285911d37b2c

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\hmbpbokcnncnodclahiphfcgjddhlebj\background.html
        Filesize

        147B

        MD5

        13c0b70816e22309647ae4a55c493930

        SHA1

        69bc1cfbb886cacc26f4a87a97b8a5e909ffc4f7

        SHA256

        53c7483ce077376a30ade7ae182e0312f73c54f05becc924b32591cba033e2be

        SHA512

        3a9e1aedcd57a048634f40ae7cf91b6e4336499f2e2f62724341e086d463a22cca4a4dc4910cb88bc278fcdcd25a6e27284eddde0792f95d4dac284e8fc66aa9

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\hmbpbokcnncnodclahiphfcgjddhlebj\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\hmbpbokcnncnodclahiphfcgjddhlebj\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\hmbpbokcnncnodclahiphfcgjddhlebj\manifest.json
        Filesize

        498B

        MD5

        664e2884e17f23553a19eee317642194

        SHA1

        a28ccc088d6b6692646150f3e8f111e568723fb4

        SHA256

        ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

        SHA512

        b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\lzaFJpFWDG6kwQW.dat
        Filesize

        1KB

        MD5

        2852cd972f07f3c6d1fb02d54c5423ca

        SHA1

        5810f168da627e8395d43eb229296cb1f6b382e8

        SHA256

        10fcd633a6b27af3a8204cc57da64d5a2d73e3e19593f1e9baea41f481a56cf9

        SHA512

        692281b022a94e93febefe0396545bd74b00a3f28854679b1e1c6a8615665e073376e81f6f9531d2418fc9555b8d53666781382f27d4d5bf9b74cc69687934bf

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\lzaFJpFWDG6kwQW.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS2819.tmp\lzaFJpFWDG6kwQW.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • memory/204-132-0x0000000000000000-mapping.dmp