Analysis

  • max time kernel
    37s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:02

General

  • Target

    718d3a7a37104d5580e9d417b46300a3ef9333e3196adb0b64fc9d0d6a402605.exe

  • Size

    931KB

  • MD5

    7263f976613bca3a8a2c6a89c7a1ff19

  • SHA1

    850ff201fa97559a44e1e90ebc5ba05eb38b4b64

  • SHA256

    718d3a7a37104d5580e9d417b46300a3ef9333e3196adb0b64fc9d0d6a402605

  • SHA512

    ac4a22d899066ad992dd55d5230dd5eb56ce49081d69e2a5e7406fe25b87665093b496d42eabc21a8e2a13ff57a0106d85966b07b9d47b5134eddcb99e421d26

  • SSDEEP

    24576:h1OYdaOXMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfs:h1OslMWyUQ+GUVFIcHPvpfs

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\718d3a7a37104d5580e9d417b46300a3ef9333e3196adb0b64fc9d0d6a402605.exe
    "C:\Users\Admin\AppData\Local\Temp\718d3a7a37104d5580e9d417b46300a3ef9333e3196adb0b64fc9d0d6a402605.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\4DKcRY8Ji7tgosR.exe
      .\4DKcRY8Ji7tgosR.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\4DKcRY8Ji7tgosR.dat
    Filesize

    1KB

    MD5

    053c5e9cf24bbce7ae9358ba535312f5

    SHA1

    189b45956a9c943b6c407e63a36c84a22773f2b7

    SHA256

    07f02fa42df1ecbaa7f978270789acd967aec1897d6a7af6ed6a3c86debc04e1

    SHA512

    a1bd065d9780858a4913a7dad8dacb1645090c83766bcb074b74e09395744a41249f7cda490845b4e014b59390f41b11eed818c2b2e730f21bc705406bd07b20

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\4DKcRY8Ji7tgosR.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    046462743956012cab152857f8cc1592

    SHA1

    6c1db3844a444c1cae7046ff3c3a4f20ac5ca3f1

    SHA256

    a3b5b9495696d8e2ae6e0e8349a107856ed8ab0fdac908738e2c605167bd88e0

    SHA512

    c98934b9003c11ef19e87cdc89f189b63ed5c374b46e2344741f6f9517271934c80f25430ad98866b5f1b4ce2358c596bb8addc3781abe47a7cea8bde6fcea0c

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    1106e693a7bd52bd28666ddf0d3afb10

    SHA1

    4e2369feb95f72079e09f0ac1dfcdba3a7abaac2

    SHA256

    68e325ec5ad01955f54160f42a81255b7d95fa6670955353747e8b00296e194f

    SHA512

    64a9a56c8d6f530b263c56f1f3fded1658dcf2a0eb58485ae3f75847e4004660a9184a36796922809648fe3dd6e6511a1070f7838b669f97fe9ab825b50ab64f

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\[email protected]\install.rdf
    Filesize

    598B

    MD5

    eded2ef2ffa01c9f0baaa76897c83d41

    SHA1

    c44671fd54ee388e8d5090e2f282f5f634a96c6a

    SHA256

    b16899e38a2d13e58102a93db60a405efbbacaa293bbc035e1852ffb1892e08f

    SHA512

    30efa2ab2c31304cba2a7ae7a69d0e600aad09ab93e2a835c96e0a89e6a0267e6a65ba498d4064c61fc7e2588dd9f9426e73d175aac44ada8ca6a0e3f9853d1e

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\jhkeneclmmdodoehdgpenffmcgmlfobj\background.html
    Filesize

    138B

    MD5

    e610c64fcaf46c1f10309b2165f49370

    SHA1

    76168e031e1d07d2d52630bf76bc4907c6bbc9ae

    SHA256

    b31e69345000bb479ddcb3ca8005ee5f81636e82211e5028613ec0baae6f046f

    SHA512

    7d0a7933b4e5be05cf9a6476498051dbfba61be13e7fedc4d8fb694193c3045dc6564c5d607d63bfe657cedc6a0e86ff31317b9eb7492d34ef5aa9054d2374a1

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\jhkeneclmmdodoehdgpenffmcgmlfobj\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\jhkeneclmmdodoehdgpenffmcgmlfobj\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\jhkeneclmmdodoehdgpenffmcgmlfobj\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\jhkeneclmmdodoehdgpenffmcgmlfobj\q.js
    Filesize

    6KB

    MD5

    62331cdb57e5720ee7f354491e064d3b

    SHA1

    f604b7ef0a06a6e5107397ca6801fab2ce1820a1

    SHA256

    fb950b31cc68757d08017610f410ae43267f9bd312658478dfb4ddd493a5231f

    SHA512

    e658cc94d6f06bc2e7a0d3db3c71acbb8f177e43a253d65fc9c88ae0bf97f74bb44d8f9b44212d0b68919ca5798dbcc5318261d13cd1f541d2b239e043e6c859

  • \Users\Admin\AppData\Local\Temp\7zS4C0F.tmp\4DKcRY8Ji7tgosR.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • memory/604-54-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB

  • memory/1964-56-0x0000000000000000-mapping.dmp