Analysis

  • max time kernel
    128s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:42

General

  • Target

    c26ddd7a179c7b67bf26633c76e8df6e5df03c299a9bd90382a2844c6dcd9514.exe

  • Size

    920KB

  • MD5

    a6899b4f4b3295323a6b5734e0818372

  • SHA1

    2430918098c5f4fab8a45f34d624b8c268a82ca1

  • SHA256

    c26ddd7a179c7b67bf26633c76e8df6e5df03c299a9bd90382a2844c6dcd9514

  • SHA512

    657d37897c3a17f001a447fcefc22c366e847654f4dd3efd68b05d56595fb0d019b85516bf231b1c96f7dcbe4c61e2798a4d8bff3563ab2106efa19f293033c4

  • SSDEEP

    24576:h1OYdaOyMtdHAqcdDVhYwiei7+EpFAh/kKv:h1OsvPHVmVhYwiLtKkKv

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c26ddd7a179c7b67bf26633c76e8df6e5df03c299a9bd90382a2844c6dcd9514.exe
    "C:\Users\Admin\AppData\Local\Temp\c26ddd7a179c7b67bf26633c76e8df6e5df03c299a9bd90382a2844c6dcd9514.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\2DgPnchqGGUo8Vx.exe
      .\2DgPnchqGGUo8Vx.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3012
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4240
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1092

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\2DgPnchqGGUo8Vx.dat
        Filesize

        1KB

        MD5

        eed3d0080c8842135c924214666c6fd8

        SHA1

        46b6460469d302a6abfd9aa492fa0e0c043bbb26

        SHA256

        a69cc057e73840de79bd91c89859c2ff43618915ba37d2d424395c4b1209f97d

        SHA512

        85c3dde7cf5ed5c285fff29511e4cdaef753ce09ab48e56ca88c392828118979efddb41bf97e8f24eb319bc9f4df5f1d56e33e07012d62e2f8da969e939d83da

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\2DgPnchqGGUo8Vx.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\2DgPnchqGGUo8Vx.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\cbmidkkggcgmdpbpogfhgnoblnfcfehl\ZtJdgtMFa.js
        Filesize

        6KB

        MD5

        724f6848af5da9924e9be44453ad2297

        SHA1

        3ed5b15af86aacc8f5c87503534390c23d9e890b

        SHA256

        4cbdf368c2d33964daf36bc5a3abc451c2b1827c963b171d81f7bb58147b6052

        SHA512

        7c933902ad65a098cda79a7da955c915273d2ea252fdc2d41e5990029c01b06f8a562a0bb329cfaddcd10170720f782aa9798279d645fa9e6567af42047cb017

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\cbmidkkggcgmdpbpogfhgnoblnfcfehl\background.html
        Filesize

        146B

        MD5

        f546300f2fe83c8e174ef1b60cd91c63

        SHA1

        1c8efd599686ff0845cc3447ae84786d5e0c1173

        SHA256

        4c29ac9489e9fcbf8aebf0cb798d3134f789a53b1ccd6ba8124a9a5e88c1296d

        SHA512

        2bf11f0a712dc833900ba47d22c5c89730c59667b13b327de526a4014fed7f8e98c070fee6a5f8dea8690b9f40ad2f2c3635829f2b4528632daa81dae9bfcbec

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\cbmidkkggcgmdpbpogfhgnoblnfcfehl\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\cbmidkkggcgmdpbpogfhgnoblnfcfehl\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\cbmidkkggcgmdpbpogfhgnoblnfcfehl\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\cuwWm@A.net\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\cuwWm@A.net\chrome.manifest
        Filesize

        35B

        MD5

        54dd518395cac84b266516760960d69e

        SHA1

        5695c25a175a5d78d8094379e35fb31699b0dbe3

        SHA256

        f5017e3e3dc0eea31ef0da30d22527bf9c3a44a0a5b5f78204f62be9d952c01f

        SHA512

        ea3981da997ac45ce9f62b8fafd6f63ab7c9997f974d77a69b9e7813673c189724d5b291fe91c01c2c817b791c4838705bebc0c7b80848e523d0d8af5f52f9e2

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\cuwWm@A.net\content\bg.js
        Filesize

        8KB

        MD5

        2ff588ba0020001aa126f0dff956f2b8

        SHA1

        b4c45ef5be2fecbdfa231f4dd09083d5b0f798eb

        SHA256

        3b32e80c12d57d109c79211b0ab3a86899c4cacddc937e5f9ac654fe1569fc88

        SHA512

        7c8be1b8742ab6dbfce5dd717d570fd1418e3e9de8ddd627e7faccd6f1a7594f7461d9fdc2a8383e8947a9af8bd1c3c4fbdf6b269699bc3c74238f6951c7dd5a

      • C:\Users\Admin\AppData\Local\Temp\7zS10B9.tmp\cuwWm@A.net\install.rdf
        Filesize

        593B

        MD5

        709f0931318812309050f8054e86e581

        SHA1

        90d0ece84dfa88d93d99ba5714d3d108b34d393d

        SHA256

        4c8535e94e55755a3a455e8082aefb00d7254974117a1abe6860896fc9beeaa2

        SHA512

        754877a68364db7ac5b024513153edeb145ce95dd4a6f74762796c1174ca18b609057fd409132ce211a8626a22deb39d8d3e95225b5288a45573a21ef233c02d

      • memory/3012-133-0x0000000000000000-mapping.dmp