Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:03

General

  • Target

    47a486e8ee3a31fa78eaefc4af92fbcf07a47f2a1778cf36fd0e82740391df89.exe

  • Size

    931KB

  • MD5

    fe69f9f517595b376da6a491806706bc

  • SHA1

    84b42d7a2fe8615bff9e418009bb853038e97868

  • SHA256

    47a486e8ee3a31fa78eaefc4af92fbcf07a47f2a1778cf36fd0e82740391df89

  • SHA512

    39e256ff3ea54fee9ee858d4b7b9e35074b8502dcc5a35c7a67215d8bc4b4af23f852aa924ff6d8df2254d7ed1ef9a4c857271c214168111a36663255d15f3ac

  • SSDEEP

    24576:h1OYdaOlCZ/iWCvu/2sWsJA/jlt+DHhsv:h1OsjCpYO/dJJDHhsv

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47a486e8ee3a31fa78eaefc4af92fbcf07a47f2a1778cf36fd0e82740391df89.exe
    "C:\Users\Admin\AppData\Local\Temp\47a486e8ee3a31fa78eaefc4af92fbcf07a47f2a1778cf36fd0e82740391df89.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\M5XHkjI9yRPketr.exe
      .\M5XHkjI9yRPketr.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4972
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1152
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1116

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        07f9a287610e8ee7f88ec318002ef0b2

        SHA1

        b14c486fac17337a762ca18d325f50855b1aa13a

        SHA256

        4279a10bb09b88f656eec2fb4f0ae1f2a458fd357b50be538096d70e7855c756

        SHA512

        3697b3004ea8882c75914a56bf8ea9dcefaa24104f2f036143d0b7c3e3774eb64ff1ae3b8ca374df0ceb6d7f3b9242d3096aac3fe5bf0c2d8a4d29fe76fd6b88

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        e4ee472cff6fccb121f932b77df3b946

        SHA1

        519ac407b04f123f3f3e27e238dbd593bdb8298a

        SHA256

        ae896e96f7f5a1c306fc5d9d12947973e68efa05cc2c1c7be1675b55db9ea3f6

        SHA512

        ca989d788dc7e9116f014b28ee4e237295a729d2f881813ba380d17502a56f8a4f19ed8bc4ba5cead32e03ff13e59fc7595f2a19adbf84f2a563e11efa881eeb

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\[email protected]\install.rdf
        Filesize

        598B

        MD5

        13e8a9b0a3a874d89fea841c9b2377e6

        SHA1

        d688dc7d85c581e3a1a30f1b844ff9c80faafc27

        SHA256

        68965f990c01312420bee6806eaa317c7cb5f21b6b132a14bb8689aedfa3a4c6

        SHA512

        21007520db597b9a37400b9781e3f8557e55d9b353fc1ab85f798a5844763007aac42f8eea5f708df2fc61923f2c3d66b23b00e922fe3e77932a2c10ccc5a452

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\M5XHkjI9yRPketr.dat
        Filesize

        1KB

        MD5

        68415533ddd25a793c4d7d11559de4e3

        SHA1

        2d28035f16287cc7cdb8fac087055820a8bd39cd

        SHA256

        07badfd91fcb8cefccd4b3eaa5703ce2db0336da927af541b0686dd301fd7c5b

        SHA512

        8aff09adea6b3f474584a8bfd33f6da5fcca0a457e98f59f9809ba328bce49bd0a4006a68d67a43103d44be60694535116a691c9e0c818b386f091b1ff187532

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\M5XHkjI9yRPketr.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\M5XHkjI9yRPketr.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\npgkkkhjkalnecahhllbicaciccdgjda\background.html
        Filesize

        144B

        MD5

        7346c7222398bff00878489d7a33ebfb

        SHA1

        0238814a158f296f1c97e492b8b5e706bf8c493b

        SHA256

        6cbbc8a640ed9ef7d2fa765973ece8f1d38d034a58c3197333cd89625fefc37f

        SHA512

        a9166b3edf490fd68cb7f05308f52f50914663132e22a9754dbafa05dbfce12b8b5b820a44cb247d372062c863430032dfff88f0786511d61844da60887fd5ed

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\npgkkkhjkalnecahhllbicaciccdgjda\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\npgkkkhjkalnecahhllbicaciccdgjda\hxUbbM4.js
        Filesize

        6KB

        MD5

        008bb4329892b7977409f13558b36ca5

        SHA1

        d83ae8ab6fac0c8ddcbffe94cca33671eadcbfdc

        SHA256

        5ce3fdb0a5fe41822b10bab9671c90e943eb9737c0e45ef69d8f29d9729d5bc9

        SHA512

        71e54864aea72f7237f294eeebfc65f25ecd0b64a2510f0d41cbb34331cfc43c573c77ae17de3b03b662c7e6294a6fc5a4f8b7284b42bc8feccd2d29016a241d

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\npgkkkhjkalnecahhllbicaciccdgjda\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS1D0D.tmp\npgkkkhjkalnecahhllbicaciccdgjda\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/4972-132-0x0000000000000000-mapping.dmp