Analysis

  • max time kernel
    342s
  • max time network
    351s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:18

General

  • Target

    c98d488f08a12f27e9ffc934e9b606e0f46938b1e361405699d5602dc2bdc248.exe

  • Size

    920KB

  • MD5

    e38c202f63a271250b6d7ce1e6648d77

  • SHA1

    0d9bf1352bb70b85c39232a710675b687b8cfce9

  • SHA256

    c98d488f08a12f27e9ffc934e9b606e0f46938b1e361405699d5602dc2bdc248

  • SHA512

    4e11dc91b2a2376eb509a48bbd0b95e0b577ff43db296f8869921ea1c8e389380d528aa31c2b9b2c377e5571c6c913857574bccbee5a65ac0e94aed5022fe15d

  • SSDEEP

    24576:h1OYdaORMtdHAqcdDVhYwiei7+EpFAh/kKG:h1OswPHVmVhYwiLtKkKG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c98d488f08a12f27e9ffc934e9b606e0f46938b1e361405699d5602dc2bdc248.exe
    "C:\Users\Admin\AppData\Local\Temp\c98d488f08a12f27e9ffc934e9b606e0f46938b1e361405699d5602dc2bdc248.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\Ird86UNbBD23GcP.exe
      .\Ird86UNbBD23GcP.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:5100
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1652

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\Ird86UNbBD23GcP.dat
        Filesize

        1KB

        MD5

        f3627c8f451358a20be9c9d36b088073

        SHA1

        51487cb3023efb06539611180bf1733f7df88f90

        SHA256

        1d3054e4dddc3d95648886ba577a47179ed7424929a6bd6243dcc3a8707202c5

        SHA512

        601f9dd3977adc4af8c35cedf604205616df268cf8eba5299f71893cdc4fc79b184bc0888d6f4f02b4e840a89d36429c46397eb0527316bc92aa87b17cac1722

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\Ird86UNbBD23GcP.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\Ird86UNbBD23GcP.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\McqiiA@V.edu\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\McqiiA@V.edu\chrome.manifest
        Filesize

        35B

        MD5

        cc9d9fa8bbdd57588fb17ad11d3714ab

        SHA1

        8f49d26ba5de44830ad195296f780cd0328f4482

        SHA256

        8b18022c0804c66d278331cf89c8fc942991425eca2d3402d2dcd5b03e105e59

        SHA512

        67115a1f5d213cef1523de788bc1dab10e4d79006a959dd8b9b8eda9ed44004a4ba406fa0a37e663c25b5a6632e0ff773280fcae202ac21e4be3ab8135b3142b

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\McqiiA@V.edu\content\bg.js
        Filesize

        8KB

        MD5

        556882354c9366f6909f1575c7ce4abd

        SHA1

        9ee86f15e83c0c8256e1289fe71d2d611ae193b6

        SHA256

        3881bb5b97b294e525ab1e8debd6d8ce735d335d4b360cf50358ac23553704c8

        SHA512

        01e8c5bfd4e22e33a6fe61cfe4b7045b48da1f17949f75aed7ee3b7a53cceb6ddcb9ae226fc1a9f605739d883ad156ad578cc33344c3f82beda3d3fd65025b89

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\McqiiA@V.edu\install.rdf
        Filesize

        594B

        MD5

        29d495b5601720e01aa84cd4ade9024f

        SHA1

        1e5e1c37e064b8d07704ed66cf456b177e676dd8

        SHA256

        7bce5442298a6d6eff7d0c673ee5534872ff572ec8906c45348442dddba18bce

        SHA512

        72472fbfaebe1a9f580d3dc49d8dee3cc692fed20ce3792a32f7c60f7dd8c00eeb58b3a58233d3a4394404de655dc2cedff72cf16fd669be34c8ef67b4c6fc41

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\mmpanblefengfbdmfpidlmbhblnnhmbe\background.html
        Filesize

        143B

        MD5

        c029b132b47c21add330271050b31011

        SHA1

        058a41a5cde4fe41a326e212147ac407a66f2c4d

        SHA256

        b61d65f7f6e07825ff17677d507098452e29fe73b7ab4b70b818f318cee316c3

        SHA512

        9926dac15f3ca3907e476e208f9556809d1f159a879c0d20797a44eec2416c0eb8485c2682b5d6f64e60aa35b5dfda60bc40ad25ccf50619222026eb80c32173

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\mmpanblefengfbdmfpidlmbhblnnhmbe\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\mmpanblefengfbdmfpidlmbhblnnhmbe\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\mmpanblefengfbdmfpidlmbhblnnhmbe\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSD651.tmp\mmpanblefengfbdmfpidlmbhblnnhmbe\tXXXZE.js
        Filesize

        6KB

        MD5

        9ba4d6b558fc141743a84197997c6078

        SHA1

        bdd0f28cfd4034192ed8599cffe742317329bd69

        SHA256

        9f3422ceccc06a91353fbd00ff7434d7614fc5585204a53b6aff1b1024bf6250

        SHA512

        55e2fc8c3f27dd86c69caa9a73402b98c8137c29370fa54a62e409e81e6be790124253c0eebc432b9f03063e3cf8427ef806414f25d3ce29ffdb58e15a9f4683

      • memory/2748-132-0x0000000000000000-mapping.dmp