Analysis

  • max time kernel
    135s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:42

General

  • Target

    c24247b32ec8e547810d806bac76fd0cfbda17d9b411e8a277504c40ee4d2094.exe

  • Size

    931KB

  • MD5

    4f9a5efa2ec74ce8cfa5bd5474446d1b

  • SHA1

    a71cbbd5f7aed3579dcc1ba6629d329f5f866fba

  • SHA256

    c24247b32ec8e547810d806bac76fd0cfbda17d9b411e8a277504c40ee4d2094

  • SHA512

    1bd2414546d4ee66102a6e53ebaa35cd82556d123b0c72e9db5fcbab3a8495496eeec7015d3f6e1c1b0da0957416f76f66e7c60296c14f41d13b6760908cdb62

  • SSDEEP

    24576:h1OYdaOnCZ/iWCvu/2sWsJA/jlt+DHhsu:h1OsBCpYO/dJJDHhsu

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c24247b32ec8e547810d806bac76fd0cfbda17d9b411e8a277504c40ee4d2094.exe
    "C:\Users\Admin\AppData\Local\Temp\c24247b32ec8e547810d806bac76fd0cfbda17d9b411e8a277504c40ee4d2094.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\P1EIgd83dYi2Gkr.exe
      .\P1EIgd83dYi2Gkr.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4436
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1324
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1448

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\P1EIgd83dYi2Gkr.dat
        Filesize

        1KB

        MD5

        73cb76ceba0daf706de7fc85c1b0557d

        SHA1

        34685111a13e66857d959b661a1c955041020d4e

        SHA256

        6a97925b635870ad3d54a537401718ce11ef6ef30ab1a3a0e526a92167041cc3

        SHA512

        463661318c9910a935db80b8fa70e05809938d77e9b7d862c2e22227bd92950e4c80390f6b4cea99cfc6f6c6eee770811167e882a2ef8d68d286d748ec12e570

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\P1EIgd83dYi2Gkr.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\P1EIgd83dYi2Gkr.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\jkbpkgdebmeekobfnjppacmnhcomojio\b9zjO4mF.js
        Filesize

        6KB

        MD5

        b93c0049c020680e225f8467cb05d84b

        SHA1

        6303bb906b8b1aeafbe724364140331d1819a9a9

        SHA256

        1066b31a431ca99997de8fba8bc440a7811377c7bfcd455b5149ea08825b3970

        SHA512

        19ed6ca3f8057f0a9464115235f85a37699af0554f7590a5e90ecc3d7b1694a4b6f8ffec039dc7df4a24854a39031762b055cfb88b0aab4ddad2ac29b899e3a8

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\jkbpkgdebmeekobfnjppacmnhcomojio\background.html
        Filesize

        145B

        MD5

        794de34c9e9d6cc7e1ec86c01eaf62b1

        SHA1

        c7b3d1883d40568cc6522e4105696e598fd69711

        SHA256

        a244e8f194ed39a5b94be660d9b9d571d030e1e302b83ce2990828fd54e78bde

        SHA512

        dde70afd14e2cc725b5ce5f2a433c58e062eb08456fe7608810795405b30330ddb44e5817573258d1e14b2ca5315805dbbba174bc366bdbd43570689c8124793

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\jkbpkgdebmeekobfnjppacmnhcomojio\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\jkbpkgdebmeekobfnjppacmnhcomojio\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\jkbpkgdebmeekobfnjppacmnhcomojio\manifest.json
        Filesize

        498B

        MD5

        664e2884e17f23553a19eee317642194

        SHA1

        a28ccc088d6b6692646150f3e8f111e568723fb4

        SHA256

        ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

        SHA512

        b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\upRo4B@L.com\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\upRo4B@L.com\chrome.manifest
        Filesize

        35B

        MD5

        fc0887bdb09c88df5dc8df1933385f77

        SHA1

        cf21a65cfa3eeef1020d35befaa4ed6a50562118

        SHA256

        eb2512aea35554c949e20e677ad6488f4544c869980f9938fd754192b5ce1edf

        SHA512

        fc1595280995684c2f559eca217a2286679ebd1b39f014cd35af151a5e37df46e8db0eeeb9869a23f4782f824326c824e7bbd65f973f2abdd6447a88ee3f63da

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\upRo4B@L.com\content\bg.js
        Filesize

        9KB

        MD5

        6ebfea8775d1d09308c063e2ad5f0488

        SHA1

        4e63d53f172675ce2dcda2898fbdb06c92f7814d

        SHA256

        c1fe274baa971b5e4a7e3e6430507f688c23aa96b6f7372f4cd698a129c13cdc

        SHA512

        ac5faa8740a0f935493605cad63c4a6ac0f12cf94a933c9c59b390da0941a4c3f505902913eae292b5d8d4674443499183e80a543b9cb04c68a2103cf3ce82e8

      • C:\Users\Admin\AppData\Local\Temp\7zSE3FC.tmp\upRo4B@L.com\install.rdf
        Filesize

        594B

        MD5

        4e84f8adfa3aa03e7d1a2e8f1984691b

        SHA1

        09e6b06a3e0a6d2b203bdff7b8109e0db244382c

        SHA256

        9623bc220d3db332666515d57fc513d438c048dc2c4a3fe00f8bd85a782ad6dd

        SHA512

        8dd65ffc93fbe8660a1fd0badd01a7302cf5580f6b02facdf53e4bdc38234c5567b15e0063fc5918abbd2fd53222daa63e145ca55743b7e84d2ba6bec3d69422

      • memory/4436-132-0x0000000000000000-mapping.dmp