Analysis

  • max time kernel
    180s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:02

General

  • Target

    47f545921eee1bebf460744256a920953ca2730f1fde98821b5aee0e00d070c8.exe

  • Size

    931KB

  • MD5

    ba37c07b0b9bc8a2a5bf68fca9233882

  • SHA1

    d2ccb93538d3c3098647a189151fb048ed4fccb3

  • SHA256

    47f545921eee1bebf460744256a920953ca2730f1fde98821b5aee0e00d070c8

  • SHA512

    26c4a80017f72754484f40e9832687da155666d6ea062ff313c4b5f8eb7d1ebc3697bd410449781ab81f7f8f4b80a600f295c249f79a3611e635eaf57311a8ac

  • SSDEEP

    24576:h1OYdaOXCZ/iWCvu/2sWsJA/jlt+DHhs5:h1OsxCpYO/dJJDHhs5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47f545921eee1bebf460744256a920953ca2730f1fde98821b5aee0e00d070c8.exe
    "C:\Users\Admin\AppData\Local\Temp\47f545921eee1bebf460744256a920953ca2730f1fde98821b5aee0e00d070c8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\XT9vNbJlZYdwKP7.exe
      .\XT9vNbJlZYdwKP7.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1560
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:2824
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:5012

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        23fed3a25fd7b5e803c053e99537d9e2

        SHA1

        5efa9f13f580a83f2828ee523a9bf7f2bce6434f

        SHA256

        5adebaedc59d4ebebbce2e58cbeda2a37e042aad8660ecbe9bad9cadc9e9d32d

        SHA512

        c1c8a0319ebb20f66ea84dba2f9e6868dbb716ccebf13b75c398d7be3b6b2ed7b91df9e777fed38cb00470832eb47706a246315cd04cd93a443a20e5be9ad508

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        4841fae15e49f432ec359fda33255491

        SHA1

        d6d505f0dfa4b25be66962a661c0744ce310f20d

        SHA256

        3c3071ee332ff81f04739c62bc5a81c21055a604797f488b7cb2eebbc3bf1fc8

        SHA512

        7ca1f54b8859491c96c1db07bfee01f9831650d7030d9d6416ecb1c3441480690415c5fe211338985172c965126ee2818969db1a4fc0793d9433cc173ee78b35

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\[email protected]\install.rdf
        Filesize

        595B

        MD5

        23c24575b221a4ca3ced4a9614642934

        SHA1

        20a1fbee84c48db5369ce044687ddfd4a3139d15

        SHA256

        2b191fcac973f8ad5b625f57fa9019606f02ca07fcb018cc27cfe5cd69869f67

        SHA512

        83039ce689128c6dfbeb60ee8c5795efd72b57dcaad638b184725976c9cf7245af86b97112063ca711a7a1e52ef422947447ccef67736fd8d4dd823380ff518e

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\XT9vNbJlZYdwKP7.dat
        Filesize

        1KB

        MD5

        49046cf480e79c3cf2790686c5f09a6d

        SHA1

        11c14a2c8d20f7d8682390bb532458daae822a33

        SHA256

        cfb2c86d78fb3724bb36424fb67c5d6159186cbc1c010616f2c1de3394ac19b7

        SHA512

        37f2404b5b2de019c661ec45f7e2afcd8fb6ae7492474abeca99a1c39d3d9f3475c9ac58d5698926ec8e254a1f6037918f2938275d430eb73056f1f834e5fce3

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\XT9vNbJlZYdwKP7.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\XT9vNbJlZYdwKP7.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\gigenonglldgbhcjicammcffhemgakpk\AkgaHa0.js
        Filesize

        6KB

        MD5

        2a9b8c0bbeb3b2ae58e3b16be5875d02

        SHA1

        67570f724e8ccd1cfebac5f1f58eeb988a821fd8

        SHA256

        7f11538fa54768e93cc8271b5cee8f40f2ffe0d154f41f17b8ca29df0e71e391

        SHA512

        2efb80dde3b2655ce90dde492f2fc19f226fe88485e981be9fd32b93684802d4dcec2af359edab50d686dfc02b43f3891b2ee54c3b917f4432c2d809ce7b354b

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\gigenonglldgbhcjicammcffhemgakpk\background.html
        Filesize

        144B

        MD5

        e5f1f17fc222b6823f0f3977d84f2357

        SHA1

        e56021941c34c65ce171eb02b14b40028e003bcb

        SHA256

        8371a4f6f6f8182d8af649cb4a1974c14b6ff43a7ff77f1095c4fe759e2e0a21

        SHA512

        bf331e231bc70e44ed52025b82af7d2a2a806306848bea48fd9da56c2e0ae82cfe788e42dd0bc55ab5013932e84db5ff4016134ad0f1ea46ee737b00654efec1

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\gigenonglldgbhcjicammcffhemgakpk\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\gigenonglldgbhcjicammcffhemgakpk\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS4F1.tmp\gigenonglldgbhcjicammcffhemgakpk\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/1560-132-0x0000000000000000-mapping.dmp