Analysis

  • max time kernel
    172s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:02

General

  • Target

    47e4211ed46e3b549b07ff4772c1215396028b46fc7388e4c563165b8e62a1d4.exe

  • Size

    932KB

  • MD5

    6335d8ca4a1732ca1abe4ffeb163315d

  • SHA1

    aa824b326f611e6d30ef1e7370ea3bfcea94e0a2

  • SHA256

    47e4211ed46e3b549b07ff4772c1215396028b46fc7388e4c563165b8e62a1d4

  • SHA512

    225986b2228023af03d32266f4dd1efffaf0f02cdcce883bd387e55aca372d4283f113c8a5be109fd634bbad79cdcc4870f0add44244bdcd82d9a842f48dfca4

  • SSDEEP

    24576:h1OYdaOmCZ/iWCvu/2sWsJA/jlt+DHhsK:h1OsACpYO/dJJDHhsK

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47e4211ed46e3b549b07ff4772c1215396028b46fc7388e4c563165b8e62a1d4.exe
    "C:\Users\Admin\AppData\Local\Temp\47e4211ed46e3b549b07ff4772c1215396028b46fc7388e4c563165b8e62a1d4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\urVfdzeZBb8fT7Z.exe
      .\urVfdzeZBb8fT7Z.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4500
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1772
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4976

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\gjlgihdnehekhfocomgjbjnmhlhnmpgj\aUp62y.js
        Filesize

        6KB

        MD5

        8015f981b998365525578563564dd901

        SHA1

        4aad915afccb2d9c6e75ce9c2c8b8e354800d54c

        SHA256

        5628e9490b2a46aab555e214e966fb21bacd48438f2f3643aba170885e453422

        SHA512

        dd5ea645686b5c35ec7d04f7a7ff5c384603789fbc6c4da52045367dcabdc04619b4e2b99aaead2d925774907a221fa9e1273545ac121e34d9176c19185f74f0

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\gjlgihdnehekhfocomgjbjnmhlhnmpgj\background.html
        Filesize

        143B

        MD5

        4a0c5557c5abe9f950cbb0bf8c7aaeff

        SHA1

        9bb5ad8cc6aeeb589263aa8e2d51dafe42e90685

        SHA256

        e895a2804c6da5e2cba98867fed8353239c7592a11c90deddd417a46d05950dd

        SHA512

        e14fde181648804c685dd2089fcf9fb6c4081ee8ddaf5e5e1a31570704c1b8aeaae1b62a4effb0290acae1218d4874bb789bf6c00b1de2d197ddc603b68b5a8d

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\gjlgihdnehekhfocomgjbjnmhlhnmpgj\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\gjlgihdnehekhfocomgjbjnmhlhnmpgj\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\gjlgihdnehekhfocomgjbjnmhlhnmpgj\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\urVfdzeZBb8fT7Z.dat
        Filesize

        1KB

        MD5

        565c956968ef234a505a9cc0232d4833

        SHA1

        edbca4b7405d69dfadc25854977a1afb23596ee9

        SHA256

        e7af7be89ed898c63906d7931f392afd59e72a00da9d4b217c1a8e6e092bcc20

        SHA512

        bcf1b6d0086c76c2b702d48fcdf905795e09b652a46b235acc05ddb7ed5433275e7a8d3296a0cceb2fc3580307370ec51c4c58cdca1c206bf03aee2126212ebf

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\urVfdzeZBb8fT7Z.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\urVfdzeZBb8fT7Z.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        da46679c73fa1dac89f91bc229740012

        SHA1

        08a954c975efb52cf5c1c6ea0bb735c0fa9096e8

        SHA256

        0ac2764c30bdda9b02911c4fbcf7f611ecbb85927ccf9ba332e48da7fbb65cc7

        SHA512

        257d77308eb16d54b53571f6560fd1fe94cd9964c0165f03f79d10b9b7f830867d18aafcb5e9f369d66e2f3944b078025da7e64562e042c09ee1124dea5dd0ca

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        1f1594b4539b25241cbbde36ba9a3ce1

        SHA1

        70ab55a04e12919453af72537288176af1ff4d0b

        SHA256

        6dfa4752ea3b1b21ebd29f3b9c3703a7c86bb0d02364eeea55d6548e00451e37

        SHA512

        f397c2d8f51b4fa59f949558d92dc1c495dd80769bafcab2df5f10242d715da9bc4da0580636d4eb3d363256e9608fa7a6ae35c1fdf711f393623871abc352e7

      • C:\Users\Admin\AppData\Local\Temp\7zS232.tmp\[email protected]\install.rdf
        Filesize

        597B

        MD5

        ff6a614f5757e8ccf6118a1c397581e2

        SHA1

        44c48ab4b9602643bd2bbef2065c6e170ada03ab

        SHA256

        bc4ed68b2f25a50adfe1154343374eb16aeda0c794d8ee2982e0a1555a066392

        SHA512

        9a56514908c7b83d22ed71053744b1c3509c0c4c69c5b781cd03d4ccee6220d56a3a5718075a8bf412cf5e4007bf44574976c432b962bf5b4854088cd38f85c7

      • memory/4500-132-0x0000000000000000-mapping.dmp