Analysis

  • max time kernel
    198s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:41

General

  • Target

    c2c1c8fd4331ce4b7a9048aa2f5d3d82f6f7b33e8e4093d67d3ab53e0dad024c.exe

  • Size

    920KB

  • MD5

    7733a2881986e21c8a7d6bffc0b4fbd6

  • SHA1

    2c41a619056e4b7af6d2b613924359e4e117ef21

  • SHA256

    c2c1c8fd4331ce4b7a9048aa2f5d3d82f6f7b33e8e4093d67d3ab53e0dad024c

  • SHA512

    cbe4dea9f8e1e3a9de07323f856dbce55f09811ec8964685a39c37e9e97cdcdf27a35ce84f91d0c7532a245721326751c7cea4931a3019337496b47a2796e6b3

  • SSDEEP

    24576:h1OYdaOaMtdHAqcdDVhYwiei7+EpFAh/kKU:h1Os/PHVmVhYwiLtKkKU

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2c1c8fd4331ce4b7a9048aa2f5d3d82f6f7b33e8e4093d67d3ab53e0dad024c.exe
    "C:\Users\Admin\AppData\Local\Temp\c2c1c8fd4331ce4b7a9048aa2f5d3d82f6f7b33e8e4093d67d3ab53e0dad024c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\bIhPPkEjQZiDbuN.exe
      .\bIhPPkEjQZiDbuN.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4412
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:260
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:5040

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\bIhPPkEjQZiDbuN.dat
        Filesize

        1KB

        MD5

        d0812b77d7b576c495587cf608e600eb

        SHA1

        86c7ac50e13758a185790238cf39484f65106d33

        SHA256

        5a82a6e2516511cb139623c23fe7128c0f167c561178190d29129b51de9b789b

        SHA512

        930bbfee63a2faa4d680c2579724a721462e916b170ba00790f35f3b598c0ca7627dc62182b260b59f8f0f18759898a5a207867f13aafb2c0e7a0d98e9eabe68

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\bIhPPkEjQZiDbuN.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\bIhPPkEjQZiDbuN.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\duA@b.org\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\duA@b.org\chrome.manifest
        Filesize

        35B

        MD5

        e9f71e9cf1e462d8626b12d860ba6089

        SHA1

        3beb4906d234a6fde8365a6ecf407755cbcd57ac

        SHA256

        5e18c1bc320b658a5c6993276d0a1f42579fc725d2f38ef11e8bb04bac9106e9

        SHA512

        e9e3dcea21e9b0576eb95f1eb7dd6dbcbd4a585daa07a96da5cd930c4e102b014bb4c89fa710976e932b1f002d1667b061492f7c38d6d41515873df9f200f27d

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\duA@b.org\content\bg.js
        Filesize

        8KB

        MD5

        eec05f86c3c1da15782d82350d64a32b

        SHA1

        9027f168f51a55050d2c584f8ba2ad4ded8d88ed

        SHA256

        bc4713a884d26e52380cd647f2a01cbcb1d48be981745f4c88a506cff54cfc56

        SHA512

        68c54c3c6bdcec41415f686a0bb26677ddb46495cd0d9eb1a446194aa53bd05960634d3fa4bb521438d377112865d702feb4192a11c86a3021394e68376ec54e

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\duA@b.org\install.rdf
        Filesize

        591B

        MD5

        e2ec7e90fdfd2debbd7768ae75b60e72

        SHA1

        680e5d8c3e7903ce91f8007efe537ef52cdd02ea

        SHA256

        ad517414704fbda25d7d65ddbe7bb44f085cd61afee3009166a9b3f533218d50

        SHA512

        3029ae58071dc3c05a87a6a2c06e19b5c433b714eb8f4aea99429a367ef2f6808d261bf719b3463c31dcefd158b18d175de141eeea027ce04e6cc074506dbed7

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\fhbgdiopddcghjakddldllplcgaldapb\T9dbBL.js
        Filesize

        6KB

        MD5

        aa39234e55f1fa469bdd200588431734

        SHA1

        d540167bb838152c094c9e85a4b241d71f6d6877

        SHA256

        9fa1f4819d5087dcb7c8de214465c5470f0d52de6c31c75d3d0a766f6da20002

        SHA512

        dd569758a094de1c4b9b842f6213cbccb32da965657524363100baeb03a2f60c14b28b129331c5a5330d6fc632c1c09ba7e3198f08fed3758741ba9882083ef4

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\fhbgdiopddcghjakddldllplcgaldapb\background.html
        Filesize

        143B

        MD5

        20783d60f41c69f5bb6d6e217fa97da2

        SHA1

        524f012fe6f9e4604932e2bc11af3d0fc537608c

        SHA256

        21b1e178ff16980a9b0c487e92fc83e58f89558e89041f59b639293c5ca96f0c

        SHA512

        fa9282aa1edd550632914ccbe207d87c16fc493337719cbc4d405b3d160145abec15112015a3125d82f6c8693eeb14073af1b2e561f45ecdacdc8f871bda347b

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\fhbgdiopddcghjakddldllplcgaldapb\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\fhbgdiopddcghjakddldllplcgaldapb\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS4D26.tmp\fhbgdiopddcghjakddldllplcgaldapb\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/4412-132-0x0000000000000000-mapping.dmp