Analysis

  • max time kernel
    164s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:41

General

  • Target

    c2d8b1c2c0c61a36055dfaed2bdb095b7e94a519b59f14211111940c7c5eff2b.exe

  • Size

    1.1MB

  • MD5

    3d5a0db55c1aca2eb957822248a8fb15

  • SHA1

    b284e6d7eac3b380ed4174a23c24ff9c91c28d9f

  • SHA256

    c2d8b1c2c0c61a36055dfaed2bdb095b7e94a519b59f14211111940c7c5eff2b

  • SHA512

    e5ec08e6e1cf4891c43e6423448d8896b6c2f8fedbda66e64195fc5714f93d3702c8fa57cc179b9c8d59874530c376f97e186c5b58da32b4f5c2b51d7d2b35d2

  • SSDEEP

    24576:341TBI9go2U0x7B+egVZTBHvazE5DZJ+BNQvauh:3X9fQB+lyzEJ3jXh

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2d8b1c2c0c61a36055dfaed2bdb095b7e94a519b59f14211111940c7c5eff2b.exe
    "C:\Users\Admin\AppData\Local\Temp\c2d8b1c2c0c61a36055dfaed2bdb095b7e94a519b59f14211111940c7c5eff2b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Users\Admin\AppData\Local\Temp\26963e96\5aCvAgDSgzVTT6U.exe
      "C:\Users\Admin\AppData\Local\Temp/26963e96/5aCvAgDSgzVTT6U.exe"
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1684
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:444
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1400

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\26963e96\52X@FuK.org\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\26963e96\52X@FuK.org\chrome.manifest
        Filesize

        35B

        MD5

        5b054402cb690f0ce006cdad13206a48

        SHA1

        2b4171819c992dc04f11e8ff482d35911129d13b

        SHA256

        1677328201c1c230b17363bfee4b839358f4a1311d0d90612330c3b880e291c5

        SHA512

        506529946e37147cd1546d751b0da3c547eb52e1a12cde130a5fe23ba2326bdee11b60ce6a03bf0aae3db9c6e1c57fb59f5aca568c8b6d5ab4aafdd05e7d531f

      • C:\Users\Admin\AppData\Local\Temp\26963e96\52X@FuK.org\content\bg.js
        Filesize

        8KB

        MD5

        f46023c4fa34bfbee08f68b5ec079071

        SHA1

        2bbed33e7f5062b2bcd14453d4f330138ba636de

        SHA256

        c5e683aefbbebb82138f7977e6c184d8bf295fab12f553c86ae6061893379750

        SHA512

        aa2c72df0b61b4eae49da261b092772c2f2d9d6eed3f80aa91b50facb1d8c7771a161ac28b98985fb9d580a180f61f28579d2e7c39e748afed9b31555549ed72

      • C:\Users\Admin\AppData\Local\Temp\26963e96\52X@FuK.org\install.rdf
        Filesize

        594B

        MD5

        af0d41a89297ae2ac1e3a1a409ca7cc1

        SHA1

        2afb68d390c59d719a71796a1723a3a02aea309b

        SHA256

        665b42029f1066e81193827b26a13cdefaeeae3a8e6fb040b12ce7ded1a32e45

        SHA512

        084e01d2c9b1e82a15dbcb9713341423409861995d354471b8f80f2af3530f5cef2b5613a716786bb3b6ce72fcf0d79d1b94e1b77b2e9c2fbfb66ca4e02662fa

      • C:\Users\Admin\AppData\Local\Temp\26963e96\5aCvAgDSgzVTT6U.dat
        Filesize

        1KB

        MD5

        84e931264c1c84eb903726246ff02bad

        SHA1

        450d29cc823702c86fea145640f248473451679a

        SHA256

        516f4867a0d1f5d22656143aaeeaaad339a2f43bf0c220c2c6667694c7ce3c45

        SHA512

        58636c73a4fd840150fd1bfeb4afb0c72a9b5ddd89b7df17273d3f517474c9113d0e5b9eb37fd05bc6ba59027b002dbb5882a95309d8356eddb6f91384d7365a

      • C:\Users\Admin\AppData\Local\Temp\26963e96\5aCvAgDSgzVTT6U.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\26963e96\5aCvAgDSgzVTT6U.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\26963e96\ampipaljonnnfenmfimcpflhebpnhbmd\background.html
        Filesize

        143B

        MD5

        e241e04907192757f764f0bbc3feff48

        SHA1

        e0e751120a5ee5cce21ce30a520dd260ac838213

        SHA256

        944b2902dbc04ef6386e2a06547abeb12d9238b45a346c428c3da2f8603840a7

        SHA512

        1a9ddfe996daa4be66d3d654ef058c889788371c929e3c8029b1fdfbc26ca4751c774fe24bf4582cd35a1a71adcc0d6b9d3931057f0eb73650063c509f05fb9b

      • C:\Users\Admin\AppData\Local\Temp\26963e96\ampipaljonnnfenmfimcpflhebpnhbmd\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\26963e96\ampipaljonnnfenmfimcpflhebpnhbmd\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\26963e96\ampipaljonnnfenmfimcpflhebpnhbmd\manifest.json
        Filesize

        498B

        MD5

        664e2884e17f23553a19eee317642194

        SHA1

        a28ccc088d6b6692646150f3e8f111e568723fb4

        SHA256

        ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

        SHA512

        b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

      • C:\Users\Admin\AppData\Local\Temp\26963e96\ampipaljonnnfenmfimcpflhebpnhbmd\nSZ9JK.js
        Filesize

        6KB

        MD5

        ff5e20e9fb549152e426097228308ece

        SHA1

        42493149f1afb76bbaebe7c9f527953f5fdd75f0

        SHA256

        01e99b1f9788986b428668f06be9b36adf17804b12d9eda90857e63ed6acb3bc

        SHA512

        51d21622e0ffd84f86471e1f268230e9ba460e338d2eefa3539b490d695c42fddf91726044daec80943187babc64406232f7ecc716f9660b07f6a752b5fac08e

      • memory/1684-132-0x0000000000000000-mapping.dmp