Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2024 20:21

General

  • Target

    5184b7643e400726bb567849f1be2e7e.exe

  • Size

    194KB

  • MD5

    5184b7643e400726bb567849f1be2e7e

  • SHA1

    b3bf591f4c1cfc7bbe5d117f10ce8db13d5015f9

  • SHA256

    7fc484afd54c6530d10db29ef7b774e6d65601be1177cc12e8b7a5bc2f91202a

  • SHA512

    0c30fb6078697421b8e57a13e7aad7f210ee37e8d257d2bfbdbfdd621e4a155ac61af6a8d838344ae7ddc1b6235672412ea88a347bfcf9d0e9ec6899c24c1be6

  • SSDEEP

    3072:hn1/uEAgDPdkBlyFZ+ScjaiKWbETBquAEXlqsUUSNyPfzzMZlV42VHpK1Cgv:h1OgDPdkBAFZWjadD4s5SmvMZI0HpK1n

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5184b7643e400726bb567849f1be2e7e.exe
    "C:\Users\Admin\AppData\Local\Temp\5184b7643e400726bb567849f1be2e7e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\50fc139b03f21.exe
      .\50fc139b03f21.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      PID:3456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    01d0fa10d2ba3bc366d5528d310bbef4

    SHA1

    3a6c0554426980d9ea8dc10874a4439e6c92bcc8

    SHA256

    d9c21c0797f4159c5b3afc99f462f40d60ead4488c3112805df4e81b82ea90b1

    SHA512

    bf139bf502e3c8213211ac9b2128100b146de352f74a3bc38716bdd0b57f15de2f5a7dd3a726fbd6b470960a642ef52349b0f5e1e2af5a60b0270bce420b0bf4

  • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    1f8904968d949ba4a040948c7e49b26e

    SHA1

    32d1885b98847483b0b64e06be732179d92b8aeb

    SHA256

    730869cc91b85f61baea54604b821d7cb9bc8fbac1254366cbbad344084749e0

    SHA512

    6f4381a87bbf3b5a9ed79b76ececd17baf7d69189f300a1a8a0f95f1bff037a04acf2c9ff674e390ad525f7b1816033142b3acb2484abca1a00873a91d9acb8e

  • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    bd05b27d62c214050017aeb5ae223fcb

    SHA1

    396b3f7d06c5026722ed33d7624215a3d5915d93

    SHA256

    e6bb859090fa27f30aac154f023160caf2f135a4627c702d3eae6c1d756b2135

    SHA512

    77965c8517babfd7294ae24baa2c4633af5de624bdd76eb6d26485b5b49ac256a3bafdb255f7e08c3c3abe6bb6f12dff342702ce15eb409a3af425dbf4fe1f1d

  • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\50fc139b03f21.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\dcbdinbcojofgaiijfffndbboiaddlig\50fc139b03d2e5.62968754.js

    Filesize

    4KB

    MD5

    b2e73e40cd1b1cf43bb7574ea9f474b1

    SHA1

    1c957c0d825cd836f3c8aa42ac5066b4e8a5f6ee

    SHA256

    1a155b5aa403e2bd86411672eb08d452edd9b450f86f3de5a60293c52f7b4af5

    SHA512

    95994b8ad75a8e6b32e5430818b2e37998681ebfc1fe46eaadce74e1a86858ee070af5792887c67d2d25a57326cd9c81433dfcac6874bdf1485e52421706dc1e

  • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\dcbdinbcojofgaiijfffndbboiaddlig\background.html

    Filesize

    161B

    MD5

    82d125d324715aad13756909661cedaf

    SHA1

    408712bb9562047e68ff2727eb24b0df50c3b50a

    SHA256

    b0c009480437cb9cf0b35d7130f0f5c01415feb0414c6cc5d6a70d35d80fdb4f

    SHA512

    99f2be04ff67b51ce526e87c252ca3426e5bdf11a65029a15287f93b9b34b6d3c8990413e38ced8a636ea45c1e08084fe6fdc096b92ca5dc4fd5619a0fdee066

  • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\dcbdinbcojofgaiijfffndbboiaddlig\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\dcbdinbcojofgaiijfffndbboiaddlig\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS4C6A.tmp\settings.ini

    Filesize

    900B

    MD5

    cb6d0ab2e57c4322aa9ec2dbe425d9e1

    SHA1

    1ec15b43cf46b2d0ff0d67ad72916d13ac27ee0a

    SHA256

    84cd2ed1b206ce896af11870aad605beafab20a368447e133c9ff090ce0990f9

    SHA512

    9cd488502615f6bbd740b85bf0a16eab5b4f593c683747f0e00c4f56840f914c73041e9a27c713e74796ea51769a1ffebf334693c6e394c9460fa7ea10e8c725

  • C:\Users\Admin\AppData\Local\Temp\nsi4D85.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • memory/3456-74-0x00000000742A0000-0x00000000742AA000-memory.dmp

    Filesize

    40KB