Analysis

  • max time kernel
    155s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:43

General

  • Target

    c1fa0f894797568cbd56a88bf698de146de3063441d56e0e85b2bd5fa0ac8c01.exe

  • Size

    920KB

  • MD5

    0a042bd64cb5b845e424658276eb7539

  • SHA1

    4a1c284d629ca085022c33b65fcaa63d7e5b78dc

  • SHA256

    c1fa0f894797568cbd56a88bf698de146de3063441d56e0e85b2bd5fa0ac8c01

  • SHA512

    df566fae63dfc3f2b4381b2736dd3ec1813525bf04840f428bcb48350ee62c2873eacae3745631a6967955e9a0e51ff27fa14e0d57c6c0b88be11a9156c7e9c7

  • SSDEEP

    24576:h1OYdaOpMtdHAqcdDVhYwiei7+EpFAh/kK/:h1OsoPHVmVhYwiLtKkK/

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1fa0f894797568cbd56a88bf698de146de3063441d56e0e85b2bd5fa0ac8c01.exe
    "C:\Users\Admin\AppData\Local\Temp\c1fa0f894797568cbd56a88bf698de146de3063441d56e0e85b2bd5fa0ac8c01.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\dCC8gSdrXgf2Xan.exe
      .\dCC8gSdrXgf2Xan.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3176
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1392
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1936

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\NaN@91b.com\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\NaN@91b.com\chrome.manifest
        Filesize

        35B

        MD5

        2a008f4a7b71ebe8a87cf5b727d8bc76

        SHA1

        db828e3a2643c5e30e00e6392d60c6588e421d9a

        SHA256

        af7748c1b49a7e91ba36951fc025d997dcca2b58bfe9b8ead3457b73a60e8a27

        SHA512

        0554249d0de7874f68acb7d4c233e9e65633536f4f0a70d7ce81ed6a7e346b560f8be3c896af18d101e7f060c08abb99d7f3e774e423d24658acc251516bde15

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\NaN@91b.com\content\bg.js
        Filesize

        8KB

        MD5

        8af21129d8c357b317a1f9a0a821e585

        SHA1

        282ab35783d70ffc56c7e6cb55946131abcf995a

        SHA256

        fff97fcc2e8d223aa64b272f0fe92453136ccc748c8078a0dbddd74b21eae0fb

        SHA512

        9d0be3b4ee5e0785d801be377e4498788e5f018acd428d4d356210d6fd0579011dd3091a3c48db26d387db8e926a47f384b563a6ef2ef6cafb8cc88439c39bfa

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\NaN@91b.com\install.rdf
        Filesize

        593B

        MD5

        adbdc830b9f8dad3d27c32f9e112a20e

        SHA1

        e2455668c7080cf73aadab54678515e77302615c

        SHA256

        218202ff9ad7a849c8ce44c738bb377b126b431377fb37c7d570e0d4684fe426

        SHA512

        219fab2dfae074db401ddfb563b5b2c1ddd7f95d2038fac33e8cc313d546dcae778d4b42e847e4dc4d7e70d19f9ea2ea73f71dd1d7140a454978d5494c87945f

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\dCC8gSdrXgf2Xan.dat
        Filesize

        1KB

        MD5

        ed30eb65d94d8b6db63ec17c5abf1fb1

        SHA1

        f127bc32fc1b2cf67dde78f23446ae51dbf7e389

        SHA256

        2c2a724ee298a3728cf31e06d944494fbbb302dc4f18133f2ff7ddc4e3f71004

        SHA512

        9d675e94c8c8f61f870cdd4bf9a0525d4c629106a71d845d98c0af03ce66231feb42c3adef15f87ada66c559d127c4deea35e294cf64149e3be9d57cb2203534

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\dCC8gSdrXgf2Xan.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\dCC8gSdrXgf2Xan.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\ompihaijocgkpcodcbgmkhaboobanlna\Xo4BkCqA.js
        Filesize

        6KB

        MD5

        01e1b3348f7daadc674eed66fedd094f

        SHA1

        4d9b62b4c9f54f0727a825c0a22847743596dc22

        SHA256

        006bd2dc4e0620841c00ff1677360d2c6b105b998c463fb1f17b8829914a77bf

        SHA512

        cd1f1a265b6534cf0132159d7ea401caecdaa57e373a8a63add3230c1af3b378d350e94a2b9d4421f9b4386e656a136a1aebfa1040c9e34dea13d628c5c9dd81

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\ompihaijocgkpcodcbgmkhaboobanlna\background.html
        Filesize

        145B

        MD5

        ac9213acd4a41d3da0c67a444db89af1

        SHA1

        63ac849681eccc32c22c8d89f0191e3a77045222

        SHA256

        6553a7bb604c7299da6b13d1179f1e1e2159cbf72701046b817bfccd4cb76efe

        SHA512

        c9a253acddfa3d6f01304c8f13a17c971bfaae2fb5a9f31ef500d745bef1f1ed06500df3062d8547b9a90d0f50cb9c8605c55a829fa3407998c5a8865c9244ae

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\ompihaijocgkpcodcbgmkhaboobanlna\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\ompihaijocgkpcodcbgmkhaboobanlna\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS4006.tmp\ompihaijocgkpcodcbgmkhaboobanlna\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/3176-132-0x0000000000000000-mapping.dmp