Analysis
-
max time kernel
40s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
31-10-2020 16:06
Static task
static1
General
-
Target
BubbleBrowserMaintenance.exe
-
Size
567KB
-
MD5
477fa159316a4d4f6341aa21a81d9522
-
SHA1
1bd0b6d9782bfceda6a374adcc0329aee52b074c
-
SHA256
e63c6f3e382610933bfa3229550cdb7ff7d1fa69cc44379ba720f49983d3afc1
-
SHA512
27c86effb5b4c8074fd729dc766cb0082f091a1eeeb4acc0584c8ee565cf36118ae46674849cc682a6109a540488722bd868a87b2f88c8c64cf04ed611446898
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
910168.exe78210.exe817557.exe910168.exepid process 1516 910168.exe 3132 78210.exe 3100 817557.exe 1324 910168.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
910168.exedescription pid process target process PID 1516 set thread context of 1324 1516 910168.exe 910168.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
910168.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 910168.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 910168.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
817557.exe78210.exe910168.exepid process 3100 817557.exe 3132 78210.exe 3100 817557.exe 3132 78210.exe 1324 910168.exe 1324 910168.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
BubbleBrowserMaintenance.exe910168.exe78210.exe817557.exedescription pid process Token: SeDebugPrivilege 3240 BubbleBrowserMaintenance.exe Token: SeDebugPrivilege 1516 910168.exe Token: SeDebugPrivilege 3132 78210.exe Token: SeDebugPrivilege 3100 817557.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
BubbleBrowserMaintenance.execmd.execmd.execmd.exe910168.exedescription pid process target process PID 3240 wrote to memory of 2128 3240 BubbleBrowserMaintenance.exe cmd.exe PID 3240 wrote to memory of 2128 3240 BubbleBrowserMaintenance.exe cmd.exe PID 3240 wrote to memory of 2128 3240 BubbleBrowserMaintenance.exe cmd.exe PID 2128 wrote to memory of 1516 2128 cmd.exe 910168.exe PID 2128 wrote to memory of 1516 2128 cmd.exe 910168.exe PID 2128 wrote to memory of 1516 2128 cmd.exe 910168.exe PID 3240 wrote to memory of 1360 3240 BubbleBrowserMaintenance.exe cmd.exe PID 3240 wrote to memory of 1360 3240 BubbleBrowserMaintenance.exe cmd.exe PID 3240 wrote to memory of 1360 3240 BubbleBrowserMaintenance.exe cmd.exe PID 1360 wrote to memory of 3132 1360 cmd.exe 78210.exe PID 1360 wrote to memory of 3132 1360 cmd.exe 78210.exe PID 1360 wrote to memory of 3132 1360 cmd.exe 78210.exe PID 3240 wrote to memory of 3896 3240 BubbleBrowserMaintenance.exe cmd.exe PID 3240 wrote to memory of 3896 3240 BubbleBrowserMaintenance.exe cmd.exe PID 3240 wrote to memory of 3896 3240 BubbleBrowserMaintenance.exe cmd.exe PID 3896 wrote to memory of 3100 3896 cmd.exe 817557.exe PID 3896 wrote to memory of 3100 3896 cmd.exe 817557.exe PID 3896 wrote to memory of 3100 3896 cmd.exe 817557.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe PID 1516 wrote to memory of 1324 1516 910168.exe 910168.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BubbleBrowserMaintenance.exe"C:\Users\Admin\AppData\Local\Temp\BubbleBrowserMaintenance.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\268973.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\ProgramData\910168.exeC:\ProgramData\910168.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\ProgramData\910168.exe"C:\ProgramData\910168.exe"4⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1324 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\78210.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\ProgramData\78210.exeC:\ProgramData\78210.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\817557.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\ProgramData\817557.exeC:\ProgramData\817557.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5c8925172783871cfd84e0a97bfac7af
SHA1ab70def33daca505372c89dd1455efd09aee0e1d
SHA2568cdb3afa527780937fd4bb9e5454993b4679d1002006a78a6ee28660e6f0f085
SHA5122b77d0b6bd7b085119eff9dff239a96ad24ea4d335bf5be717225c6997532c1ffdc51f1f18ddb711ff9bc38652c26a4da4a2f733fd4cdcfddc9d1b47f84e775b
-
MD5
7bc4db159ac17da347b082690c922ada
SHA177ef91145f96a33876dcc7069a3746b0a3da2e3e
SHA256ae8c26d88741b6ca5978126a197eaadd9ce1d0df50bcd7fc738b88ea603ce143
SHA512dfd3d1556978ebac5e2ac50a22716543f4a7e4b6a06186192016381bc299631ed8f33dba90f1109af16918a041cde0e24485753590f0c2703459141de7f5f32c
-
MD5
99629f1b588fc022ee4938b33275426b
SHA1ad4a19bd2b573271021f01c050458749c8947e68
SHA256088ddff3b9e8c85d9c4861dcd0a5ead06c80dcba8d9f325def725721229a5af4
SHA512b56c39d669c69f541c0ca91d23818ce16854852f5e5f3b69659e72a95cf89c86086ff086ff29521ef11c1d2f3776974759d43d03b2409e39c705996d0943ba82
-
MD5
99629f1b588fc022ee4938b33275426b
SHA1ad4a19bd2b573271021f01c050458749c8947e68
SHA256088ddff3b9e8c85d9c4861dcd0a5ead06c80dcba8d9f325def725721229a5af4
SHA512b56c39d669c69f541c0ca91d23818ce16854852f5e5f3b69659e72a95cf89c86086ff086ff29521ef11c1d2f3776974759d43d03b2409e39c705996d0943ba82
-
MD5
b2bce577d17923aa1fddeba12ef62008
SHA15360657747dcb0d1c954e4534604d2e77717917d
SHA2567f6841531a8ba065ffac9e58a2837761f0f7496c79a0e9c776bfd528992a2373
SHA51239e901d3ca43e02734646a787f3dfaa456fe4cbbff0c01dc9b54c50351b64aac18853e12b73d1c16c67d18ce4794080fbd8f23e680c951c6c773562fd78cfa6c
-
MD5
8091d2a16dd317ac22b435c1ab70e62f
SHA1b0b12a3931b4945ea350af250aac95c863fada25
SHA2565cd880c362ffb0f0e3c5e8b3d235c8e2f254ab382cec9bc6e3a887f2177b7e2f
SHA512ea05c33cbc18867c4730a6b9d1be621695a66eb0dee2463bcb14f8ef01521c573a05a4e867331b45b13451237603ede42e15c14f5244b7fc130764e04cc6af55
-
MD5
8091d2a16dd317ac22b435c1ab70e62f
SHA1b0b12a3931b4945ea350af250aac95c863fada25
SHA2565cd880c362ffb0f0e3c5e8b3d235c8e2f254ab382cec9bc6e3a887f2177b7e2f
SHA512ea05c33cbc18867c4730a6b9d1be621695a66eb0dee2463bcb14f8ef01521c573a05a4e867331b45b13451237603ede42e15c14f5244b7fc130764e04cc6af55
-
MD5
2cf01c6c1473eca8ae4003751446731b
SHA1ecfe6c077933d259492eb5f6d8992d59f0dc9cc9
SHA256cf91ee51bc83324caf636eb63da1041ca207263a8a1d30d42881897c6f222b28
SHA51207d04012110cffe46093d3ce6c4ad3cffffdbc8eb12333beb6534b2db90241426e431f190c2790fec857a471ec17f0b2611f4f85cbdb17a0ea8f70e1fbcf8f4f
-
MD5
2cf01c6c1473eca8ae4003751446731b
SHA1ecfe6c077933d259492eb5f6d8992d59f0dc9cc9
SHA256cf91ee51bc83324caf636eb63da1041ca207263a8a1d30d42881897c6f222b28
SHA51207d04012110cffe46093d3ce6c4ad3cffffdbc8eb12333beb6534b2db90241426e431f190c2790fec857a471ec17f0b2611f4f85cbdb17a0ea8f70e1fbcf8f4f
-
MD5
2cf01c6c1473eca8ae4003751446731b
SHA1ecfe6c077933d259492eb5f6d8992d59f0dc9cc9
SHA256cf91ee51bc83324caf636eb63da1041ca207263a8a1d30d42881897c6f222b28
SHA51207d04012110cffe46093d3ce6c4ad3cffffdbc8eb12333beb6534b2db90241426e431f190c2790fec857a471ec17f0b2611f4f85cbdb17a0ea8f70e1fbcf8f4f