Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:37

General

  • Target

    c3b321b577db0584749257a283920d3b0a49a6895e4648f22604e4781a5037c5.exe

  • Size

    931KB

  • MD5

    055db6bf4304eb457afeed1147edbe58

  • SHA1

    b81eea531836b7bc90e08559c27cea5f3a897485

  • SHA256

    c3b321b577db0584749257a283920d3b0a49a6895e4648f22604e4781a5037c5

  • SHA512

    0b76bddda69ab9b3170eb506f04566ad00d0d83d1b58998fd43657b4b10c8f90a7011c92d6711a1f22b31474e0ab8ee30ef18843dd92c31f1edc6976aea8d059

  • SSDEEP

    24576:h1OYdaO3CZ/iWCvu/2sWsJA/jlt+DHhsW:h1OsxCpYO/dJJDHhsW

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3b321b577db0584749257a283920d3b0a49a6895e4648f22604e4781a5037c5.exe
    "C:\Users\Admin\AppData\Local\Temp\c3b321b577db0584749257a283920d3b0a49a6895e4648f22604e4781a5037c5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3820
    • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\BCoftICBmLiwWky.exe
      .\BCoftICBmLiwWky.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3988
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:748
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:2444

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\BCoftICBmLiwWky.dat
        Filesize

        1KB

        MD5

        d663c851bab8a6af48000c9a2432834a

        SHA1

        21888b38e5ce2f54d37ee48e6651d1f1e22cc94f

        SHA256

        5d13a2cb4a58d5df10b6c81cf1e0d910c390e8e3f6b8c1c01a7dc05a437856fe

        SHA512

        279ceede5863d735e8fae2804af359564daafae51dedfafbe648c4dff968445508e81efc737a955c8a5a8f9f0dbfed5f7ad291f33462444f3db93c68cf407329

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\BCoftICBmLiwWky.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\BCoftICBmLiwWky.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        ae89a755e59d6730ef9b16353c618cf6

        SHA1

        0de34ae084512ccc694f85d888c0cdd31c760b88

        SHA256

        7a607d3ca59a14e695f2e124786adba32c2e1680b109d3e38d7e1044202a5324

        SHA512

        e05b8d13e92a80442914929efc77eb9457b22388bd15b24dfe45c23d278ab79d885f9be38690470c3c527ab22c50f5b69ce096ffe2cd73416c3824a0f5792c59

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        b95d3c660abc307faed12c86fe91ecca

        SHA1

        25a270d29498f36c4445a5a68a35d94eb5aef087

        SHA256

        c1853a3a4ca7196fddb876e833db8de42234de0bcffc3d1f7db057823d7e0268

        SHA512

        1a8da6e9ab3818335f3d12513fc6eff8de7b57435c509312beb848f374629c3e9050f89284a6983311684c0b111b0a46c471c80618c3269dcb5c843774fb425e

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\[email protected]\install.rdf
        Filesize

        590B

        MD5

        67833889d0466b11f153430597ea8ef6

        SHA1

        6da7d27c62af28c972c51daf01e38165280b60da

        SHA256

        ce85c0f87b2f8329fedb6060e68d485c64144d00bf786eb3044be438cfe3fc84

        SHA512

        b646c7f036d51e4655b808e8274d031d5075fb026b3b42bc2a0266b2688b765e79a26b1548b7a1e0da784a6241fb5961cb9fb44f62330007f087e89289d2ecf6

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\aflimkfepmadnfkchpgblpgfakfllpki\MqD9f.js
        Filesize

        6KB

        MD5

        1fa29730979479cc2e765399bd204fdc

        SHA1

        cc415f4bfbd11457d2a85c417df223a1901eb511

        SHA256

        cab09fb0b0e266246a90524d643e541fe706cd3cec8e44984cf8778699a68bd3

        SHA512

        095368af024cf0d6777b969197575aad1bc83b903988049511ca3c241ce94f362bfbce5855b3dcc9685ccf6b007f272be16a6dc54e9fc39813b36a17c618e41b

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\aflimkfepmadnfkchpgblpgfakfllpki\background.html
        Filesize

        142B

        MD5

        16c2ca55cea24a242abbf9ca3be96459

        SHA1

        92397ef545f9c5673afb896fb410f01afa4bcd89

        SHA256

        8fc72a1707519d58ce97666a217c860a48c204d1416ccf3339dad1a13f0c938c

        SHA512

        34f5047342737a8684f0e897fffe2db9d384558362d5b89a425e154b9479079152140baad06adf717a425e2e57356ef257acf79e3589add825c9b79e7d3e4c78

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\aflimkfepmadnfkchpgblpgfakfllpki\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\aflimkfepmadnfkchpgblpgfakfllpki\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS6B22.tmp\aflimkfepmadnfkchpgblpgfakfllpki\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/3988-132-0x0000000000000000-mapping.dmp