Analysis

  • max time kernel
    41s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 07:20

General

  • Target

    4d1a8fa8ff78f19026124b316b10c660565677e0626255e4c5cf6cad65c0c1f6.exe

  • Size

    930KB

  • MD5

    daffbcd6a263f31c9295f08df0a146cb

  • SHA1

    eff7e5ec7eebd802ff562741a1807299fb883a71

  • SHA256

    4d1a8fa8ff78f19026124b316b10c660565677e0626255e4c5cf6cad65c0c1f6

  • SHA512

    7a7b53ad390ae1e3541c9ab438112238f35af3053ad83f8cfd1ceffa011dfab7137977a2944082304c8bfe6c3a53c7f2573094c8b0d866095f7c00c0a1e4f512

  • SSDEEP

    24576:h1OYdaOjMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpf1:h1OshMWyUQ+GUVFIcHPvpf1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d1a8fa8ff78f19026124b316b10c660565677e0626255e4c5cf6cad65c0c1f6.exe
    "C:\Users\Admin\AppData\Local\Temp\4d1a8fa8ff78f19026124b316b10c660565677e0626255e4c5cf6cad65c0c1f6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\jutPyP7zvLa7xhG.exe
      .\jutPyP7zvLa7xhG.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\bhmjifgnfloembgoijdhpnbmgbjkdmck\background.html
    Filesize

    146B

    MD5

    9fc4e73a4d548f0c6829c73dd294e107

    SHA1

    7c72212a11330ade418512e351a865dee1b945a1

    SHA256

    af8a382aab319b3260b921121a319530152e4fffa1e5d6fb210820c27ddf23e2

    SHA512

    569d4349b8e8b3c44a4fade23d3bc9c95bc911bb90a30b5522f54d137aee7d6cd90ce40aba138c7e50ad5178ce0cfb3e8122b5aa03ce61fad206b150d7118f3b

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\bhmjifgnfloembgoijdhpnbmgbjkdmck\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\bhmjifgnfloembgoijdhpnbmgbjkdmck\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\bhmjifgnfloembgoijdhpnbmgbjkdmck\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\bhmjifgnfloembgoijdhpnbmgbjkdmck\uKmz7A9kK.js
    Filesize

    6KB

    MD5

    7678bc780f76b22f4851b0687ffd9661

    SHA1

    65df23a74eb908032cc760645a48475357b8f428

    SHA256

    f180871c351da16f27987a189cfbba92452ced6fc5859cadbdf0bc583b37cc70

    SHA512

    f5b111bc44fbda4b483c48c5491900d2bcdb82e370d37ffc277471728b5f3e61325a56c79e1178279f2fa390923c915aa348f9226c5dc5793d1a3b6ecd9d18bf

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    4783ace43384969f0548bb9555db73c0

    SHA1

    1f209cdc4afd5b01bb14a37e87cc4d9ea2b98b00

    SHA256

    4b22401806657a1ae9c17b85938dcf6e934db1d86b24a48e5c1dc8cef8be7a8b

    SHA512

    a7a7dd0325e9037302bf1d111039a357cd347135f54f4cbd823257c8105b0ce6a02285ae6a6ff0b28385c5e82af98b99ecd4e2bf4f0c06cbd36878024bc36796

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    cf1cffc3499f240ee007a62decd6c142

    SHA1

    fc8f0acb7e6e8cb61fc391e74bef671f86e6d9e8

    SHA256

    32cfc9b45a670c48b5b2dd4a433d46f92b18fb08cd5258c1ad55da16d87af89b

    SHA512

    7a1e6f62c582c19a694ce8989f991b70aab806a446d4160c219b1275f882267fdec0ce9b27a2ad3edf387a605058fad8166149681e7e083f81c0747c89da6b68

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\[email protected]\install.rdf
    Filesize

    593B

    MD5

    aa6a01f74abc137b12c4483b2735024c

    SHA1

    8134d8a6cbf82dfebdef73f9f7d77e7419587fa2

    SHA256

    01e45376bee67b40a89e342401c793e00da22dae32fe51c398f35261fc830a48

    SHA512

    d2e170d24c9d5e857db50eac3b2a2791c27775fe478013830144988f94d3a509945d6c7f2dcc8ae4182a5416d6af9277bd6dbc5871f042841c73c54de75b1031

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\jutPyP7zvLa7xhG.dat
    Filesize

    1KB

    MD5

    7939c3923e9b6769ff9f73f3b0055bc7

    SHA1

    5902222b796fd2a4e26d9c865a8a1d0905e435f1

    SHA256

    68aedd4ed7f4592ce57d6475bf2b48665e190c4fbb61d55acada3d1e5175526e

    SHA512

    57447165be59d820caacd76d48f5f47eb440ca572f723f68e388a08323c2429a060355e98b63e5759360847b2e0bfbe929c58c6f9df979e8d0d7b66f6ce34d8d

  • C:\Users\Admin\AppData\Local\Temp\7zS936A.tmp\jutPyP7zvLa7xhG.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • \Users\Admin\AppData\Local\Temp\7zS936A.tmp\jutPyP7zvLa7xhG.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • memory/1980-54-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/2012-56-0x0000000000000000-mapping.dmp