Analysis

  • max time kernel
    145s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:40

General

  • Target

    c32de8542fdf7bdf13b602dae227de7de534b168f7a43073186177bef5d70760.exe

  • Size

    931KB

  • MD5

    3127b59052e393d646f00b8f9809f017

  • SHA1

    3dd6d7c66c2bc3cd12bbe66ba16578a780c341e8

  • SHA256

    c32de8542fdf7bdf13b602dae227de7de534b168f7a43073186177bef5d70760

  • SHA512

    d2af439c176545acea1310274a5516788ef112dea4a45288b8dfb7cbdf8f182c94c39ad7297a3c727fa17f4716b2dedfd8aefc4a322efe04421c607340c479e8

  • SSDEEP

    24576:h1OYdaOdCZ/iWCvu/2sWsJA/jlt+DHhsr:h1OsDCpYO/dJJDHhsr

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c32de8542fdf7bdf13b602dae227de7de534b168f7a43073186177bef5d70760.exe
    "C:\Users\Admin\AppData\Local\Temp\c32de8542fdf7bdf13b602dae227de7de534b168f7a43073186177bef5d70760.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\WW9KUxmL2yH9wte.exe
      .\WW9KUxmL2yH9wte.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:5084
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4796
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4712

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\WW9KUxmL2yH9wte.dat
        Filesize

        1KB

        MD5

        cbe8065ca45deabceae067d3e220fd7b

        SHA1

        988f37436e325111003c3eb5aba36c0cb10750bb

        SHA256

        be52c28d599f090b8dd05f72da6447923a1cab21fcdfeb67de4155e8ab2e89e7

        SHA512

        d37456c33bfd12907a35c1f760c589995b87d9f9bc21a16c51f5ebf741c41fc84d6c596b202de45c131ee946cb524bc3f57cbb209599adc60ebf3a1878141faf

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\WW9KUxmL2yH9wte.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\WW9KUxmL2yH9wte.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\acmefabipccbhdblaofgdimfmangcdeg\MYVOzqBI.js
        Filesize

        6KB

        MD5

        38b81cff0a11600ca102d84eb3a1ddca

        SHA1

        165dd05f50d598a5d11b83b69890543902e21cdc

        SHA256

        b646e11db136635fd0c4e64e83323588c96f43faea7d81329e1d05789384aebf

        SHA512

        d857139ef9a96f6b4ae92fe4f2da52ba13c954e06503e141e913e2121e966e56e753a90e93d225b690dcc1943df58772969bd7c20fd23509f11d3147e1cc0d64

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\acmefabipccbhdblaofgdimfmangcdeg\background.html
        Filesize

        145B

        MD5

        c5bcdd96eb8cbcf47ce694523c8cf3d3

        SHA1

        0e1183e49cf5f33b18b9fa9cd23ccba1d66244b8

        SHA256

        f41a2d74f0e6c49529ea480eb8b983331198fc064894c4ec8826b3d6eba1a659

        SHA512

        d5c4b0dc4b82b0e61f1033c25b02ea8bde028bfaaaaffe4278a5d8de7fab6aa61bead0500fdfdef39c72f3e29fa4020f9061676ede508843985041a26f5f2c0e

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\acmefabipccbhdblaofgdimfmangcdeg\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\acmefabipccbhdblaofgdimfmangcdeg\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\acmefabipccbhdblaofgdimfmangcdeg\manifest.json
        Filesize

        498B

        MD5

        664e2884e17f23553a19eee317642194

        SHA1

        a28ccc088d6b6692646150f3e8f111e568723fb4

        SHA256

        ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

        SHA512

        b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\hW4WWtVF@Ekr.edu\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\hW4WWtVF@Ekr.edu\chrome.manifest
        Filesize

        35B

        MD5

        af6aa70e992ff9ecf3ab53946523d1d1

        SHA1

        f86b367f4909dfd3483950ca15cbd1466992136b

        SHA256

        72d6c7ceef120cc888029930976e67b85f456ec1bd438d940d26915f07a39d1f

        SHA512

        721bc348ccee4771082e0d5f5da6e0fbbee73b150d8b573b6e8366b7b8a1dfb99479914e54cc2a574ff94a547d88fabdf3558a0248b780314eaef6592d49ac86

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\hW4WWtVF@Ekr.edu\content\bg.js
        Filesize

        8KB

        MD5

        fbe2d2b8f3071599494a174c17eb75a6

        SHA1

        267dfb905d16ffe0eb46529ef4740a8b6436ccbe

        SHA256

        1a1ce48343deb546fae379db7bfc0d75461c8cc8a3e0f68dde6977b5dc4c1457

        SHA512

        13a25e6dac0bee4c55cbd96fcfefac1fc1d445ed949002ac67855899100e4802e063fc6362abe05297d6749ed64329c797a1f233b465778b3a92b2757af698ac

      • C:\Users\Admin\AppData\Local\Temp\7zSDBBF.tmp\hW4WWtVF@Ekr.edu\install.rdf
        Filesize

        599B

        MD5

        4737ef9bf60ee28c711870d61f19dae4

        SHA1

        db9b7447089b42096ea6990ce966caf95cb4b582

        SHA256

        a44471f256e6f8c3614676832be8e3ef3e1591790346e4791db061a043896af8

        SHA512

        083bf7e37cb2697232df9eebb0191cf641384aede8e0ba2ccfc630e95d5a151201ccdf24c694107a74112b126bd1f742bc91e41017095e286fc208dd7fd29c68

      • memory/5084-132-0x0000000000000000-mapping.dmp