Analysis

  • max time kernel
    112s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 23:17

General

  • Target

    1fbbef8e04438e9462bc9a282fd6f774.exe

  • Size

    250KB

  • MD5

    1fbbef8e04438e9462bc9a282fd6f774

  • SHA1

    66b9941d645e5b67c43ad45a46d7022f1dd26371

  • SHA256

    12f4bbd977aaae2f6323d28e67c8a2d2a6cbc78e1b8d34a5db1716e406377159

  • SHA512

    5c81ff04868381ab8cf4a6717f4c9b72a51fc6f2fd6c42678da89c11138720dd0cf12d5fe3bedb4742c0a1407c6e5d24b6f5135053d2daa2e764412c15e4022c

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s50OC/bQIPXBYgqT80p5YIzT8+:h1OgLdaO0j7eR7mIzY+

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fbbef8e04438e9462bc9a282fd6f774.exe
    "C:\Users\Admin\AppData\Local\Temp\1fbbef8e04438e9462bc9a282fd6f774.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\7zS4F58.tmp\50fc14f600fae.exe
      .\50fc14f600fae.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2616

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2616-78-0x0000000074540000-0x000000007454A000-memory.dmp

          Filesize

          40KB