Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:02

General

  • Target

    47d357042822aca0e2e29a00233cbfce04723c05a4e5be5e5b20de6b102c77e5.exe

  • Size

    931KB

  • MD5

    6877d9551d45c031ec811d95ed33d3a4

  • SHA1

    0c822e0ee574bbf1e364c2d8bee6f933c9f9deea

  • SHA256

    47d357042822aca0e2e29a00233cbfce04723c05a4e5be5e5b20de6b102c77e5

  • SHA512

    35f989dc2e7182d48fc42aefc859451038b7afe01ca4795285a67d5609f38a388ffec05c3df1f827749efb8d6558948cb01d9ab0b021c376d3308ab7cc71ec8b

  • SSDEEP

    24576:h1OYdaO5CZ/iWCvu/2sWsJA/jlt+DHhsR:h1OsPCpYO/dJJDHhsR

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47d357042822aca0e2e29a00233cbfce04723c05a4e5be5e5b20de6b102c77e5.exe
    "C:\Users\Admin\AppData\Local\Temp\47d357042822aca0e2e29a00233cbfce04723c05a4e5be5e5b20de6b102c77e5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\9PxWeOvpAWJAFWN.exe
      .\9PxWeOvpAWJAFWN.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:5088
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1388

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        645821727ef49528768781c395fa54c1

        SHA1

        b65eb6e0333928e4eec0928f877039858086fcfe

        SHA256

        562887f6d70929258284bef299c6e13361e36f67910aea83e7c6bdba8d6757fb

        SHA512

        b1c91c12dda98a81482fa96733b8cd1d8a40aa7cb1293c70330e5449c34957bf9a8135960895b2d0e939177d78c4a79060b1b299ece0bf36e0d361f66c93cb4a

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        f0522c3b5c2ed84f2b47097f0af7e557

        SHA1

        77e6e12af7305285f314384cde991da413afdaf9

        SHA256

        7c30f17cad8e259de2ab652cfc2a074913c9fe991b481204286820ce047ec459

        SHA512

        ea205a784b5f697ed835157907ba0847fe9b7512b3fd1d20a8e5ec2a5dd3e3a4facb2063fef9f0a727d4e3b3e8d38e02ae323636bb9b85e096d012a7eac1301c

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\[email protected]\install.rdf
        Filesize

        591B

        MD5

        67ae084cdf9654ad91625c2bbfb1f966

        SHA1

        2c1cd4987e61575c54e2e790c2645728f343b84d

        SHA256

        6dbcaf9e9989eddbdaa4a604ee90c3fe93cfdd551fe33caf63229d8fede352dd

        SHA512

        9c2505f0a30c5bb5f506827cdff8af5789f2fc1b685679994b33b51ec6d96e7838bb8f6cefaaec2d08f3f2d27f9046f522166ec7118a6331fc9792792176b7ea

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\9PxWeOvpAWJAFWN.dat
        Filesize

        1KB

        MD5

        fdb7f5f6d348b31b18c59f28c034f139

        SHA1

        6f025a1a003a1806d4dcae6cce3c73214d42d886

        SHA256

        a365274e5cc9224ed51c7390d55a3106fd2e602dcd06e1f8884a54ed75dfd05b

        SHA512

        296bdd223fe4a3b8aef54f2f7ea779530c92ca0439a88b5951f328acf7423e3e7f642e2a05c168b9f7d2be867a4c52435c5d6d782a5d5b5cbdd954e051b2875a

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\9PxWeOvpAWJAFWN.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\9PxWeOvpAWJAFWN.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\epfnacojodbfdkpdnmccnfjfdaafhnee\QeVz15t.js
        Filesize

        6KB

        MD5

        9038e331c059ccfcdb645b5fcbfdf945

        SHA1

        78fb2411854e75343ec966ff8770e95eba468967

        SHA256

        a6c8abbf6bb78640fe67bfafc37c0e4a8de02f093a276ca6be6b3b2dcbc48b6c

        SHA512

        56dad35e399311efe507de3a4c9cc3f5d4c056d2359f17ca2819a23083ad09fc9757c6e89c77fbfc408442584b80ca179b50b37e178504da94a50cecb9b8dbfe

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\epfnacojodbfdkpdnmccnfjfdaafhnee\background.html
        Filesize

        144B

        MD5

        0aaf1ee2d086cf85d46d0b3db3b979c1

        SHA1

        b6741defa970a635ef727adbabefc05a0d8acd34

        SHA256

        2612e94373f01c66db3bd6905ba8f991370c9a67b1a1c107d82e7c5cb1c30a03

        SHA512

        1d04ec7a66822d5d7f582e9268bf775ee79086af0605c9f986750083ae56efe35727fa26249ece072b136072d633a37f52af7da168007214319a4b6d460af55c

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\epfnacojodbfdkpdnmccnfjfdaafhnee\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\epfnacojodbfdkpdnmccnfjfdaafhnee\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS6B8B.tmp\epfnacojodbfdkpdnmccnfjfdaafhnee\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/2036-132-0x0000000000000000-mapping.dmp