Analysis

  • max time kernel
    187s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:02

General

  • Target

    47f9328655c0044a830eccd1b2ca07bcf6444ec92b9ea8ba6bf7e2ec32efa4a5.exe

  • Size

    919KB

  • MD5

    9c0d4a8c300136ebcbd06c2a43da38bf

  • SHA1

    0e2a1c959aaec147920e3126f84422c64baabf54

  • SHA256

    47f9328655c0044a830eccd1b2ca07bcf6444ec92b9ea8ba6bf7e2ec32efa4a5

  • SHA512

    85b83d42dc9390a6a2ce0f066ffa08caca8eb8218c3cc882c6d59daf2b2625c803fcf691bd4834286f6eda8a3cfcbea59cb34395e2f063e9f4d18f6c27299be0

  • SSDEEP

    24576:h1OYdaO0MtdHAqcdDVhYwiei7+EpFAh/kKI:h1OshPHVmVhYwiLtKkKI

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47f9328655c0044a830eccd1b2ca07bcf6444ec92b9ea8ba6bf7e2ec32efa4a5.exe
    "C:\Users\Admin\AppData\Local\Temp\47f9328655c0044a830eccd1b2ca07bcf6444ec92b9ea8ba6bf7e2ec32efa4a5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\YJOzjbfCPXOB2s5.exe
      .\YJOzjbfCPXOB2s5.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3688
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3736
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3848

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        853881a975d22cad704f2e64fa29ddfe

        SHA1

        33258989284df22f3239146a13caf315f8d8c36e

        SHA256

        1ee75dc26578defe1379bdc5502ccd1e7d9e0f5489300c8ae5c7de423f661e63

        SHA512

        1835fb152b4b5b3bd0390af6c70a4dba4c7f5265ab9617c297b43759e785ee5dc0d2d2f1c33b6e9d9609dfd6f789d1977ffc1afb8cde46d72f131a1d6894bf64

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        35de0d431e021714c2f0237eda6609a4

        SHA1

        4b8c20df524c326b56ab271078e619c915501689

        SHA256

        30cabe0317d73c4e847cce6daff8f888dd2dc60168ac122dfa80b9c6df437b98

        SHA512

        3e255b7ea26d4409016fa64d41a882a3317a3bb85aa48d2225a18a10fb7acc620e91628d3cb4150f560df5733af29ce17c85afea29e84ee04763975f5c0d5467

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\[email protected]\install.rdf
        Filesize

        595B

        MD5

        a5d8887ffaf8d04b2714828b4a3e957e

        SHA1

        26bc1de1f9b6ca1b59c8064f9231ef55b28e434f

        SHA256

        cf110575fcdaea6b5f74a6195d15a72be28b2d2583e864811d6162046fc78ee0

        SHA512

        eabbddda10971de0d90cb2348ca1a47a1eea13e0b522635c928a3ca12360d21d46f2b0dc0353f2d6a821b54149649798dcd0847c0ecf31057798bcb1e22d845b

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\YJOzjbfCPXOB2s5.dat
        Filesize

        1KB

        MD5

        68efdc945a8a1e3009a4937f17178a57

        SHA1

        7330be883093cd9d560adbc069cdbed543cf6ff8

        SHA256

        ed3465f09ad1de21dc3d8d3d1b58f1f352abecad33636e1111d2ca08b6c7f5db

        SHA512

        8b847caebeff7c9d0658cf969de8ec9a03f4d3a8425493e0daf6c8a9d07f4c2e9b7d0dc7c4212de873ca99830134a0412939d35edf4761de6220e90c9cb9301a

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\YJOzjbfCPXOB2s5.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\YJOzjbfCPXOB2s5.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\ekjijgogoldmhjbnhgffafgpghikcoon\Vn.js
        Filesize

        6KB

        MD5

        1a6a84792f07bc653de693c4ee3bbe55

        SHA1

        a43ed8f14b53a0f05f02a4a9a3ccf0bf51f82f69

        SHA256

        ed16ed439fa25febd5a0462e40ea8d4db8507c83363312512d6794d436f09eea

        SHA512

        2a9a4817f40e3693049de390482bd09e2ddeb02e93165b025e050911f462a6f50fbfd19fd1dbaa7317d72dbbf2e01c9e0aabb7f21e17394f37411d3c2b78da2b

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\ekjijgogoldmhjbnhgffafgpghikcoon\background.html
        Filesize

        139B

        MD5

        81d3772e9bee04b48815276485df8e1b

        SHA1

        c1a5e88fae073526d6588113ea762f5725bf231f

        SHA256

        7932ed2a2eef30c08988202fdd2296d360ed946b61d72694e99f35dbdc14dded

        SHA512

        c4269c67a66328b2620b4a7edc49f98fc9e86b6e8c00e190e150666ea945d00abaccfc90570b98ae245fdc5dffbd035caf440b6de3a51d31c712e5ee7240c91c

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\ekjijgogoldmhjbnhgffafgpghikcoon\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\ekjijgogoldmhjbnhgffafgpghikcoon\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS3FC8.tmp\ekjijgogoldmhjbnhgffafgpghikcoon\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/3688-132-0x0000000000000000-mapping.dmp