Analysis

  • max time kernel
    28s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:02

General

  • Target

    39a2f4e78f4b9e7ea31e8118a421025f959b9a96f37dfb75542e0365ebfe39e7.exe

  • Size

    931KB

  • MD5

    e4ac8ca2cd58a657f1f0e6de593e5164

  • SHA1

    9fa17ac0807ebd00def7648aa58a6d256ccc9446

  • SHA256

    39a2f4e78f4b9e7ea31e8118a421025f959b9a96f37dfb75542e0365ebfe39e7

  • SHA512

    072c95ce840a8bee40817113a8d4929671e77d7d4ee28b27cdf5ed71a31224e14a527011ce26f7c5ee7702758a1a638f2b8d66d9e05da2dbd6f833a09c4434ac

  • SSDEEP

    24576:h1OYdaOBMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpf6:h1OsTMWyUQ+GUVFIcHPvpf6

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39a2f4e78f4b9e7ea31e8118a421025f959b9a96f37dfb75542e0365ebfe39e7.exe
    "C:\Users\Admin\AppData\Local\Temp\39a2f4e78f4b9e7ea31e8118a421025f959b9a96f37dfb75542e0365ebfe39e7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\V0zTnE2gpte6kko.exe
      .\V0zTnE2gpte6kko.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:344

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    0b3549c8f1e873d38498edc826ce4abb

    SHA1

    c6afc2643cb2df5474cff7a94994f43932f23d4e

    SHA256

    ebe9468ed4c87e6bad2bf0168fec63a6ddc991e34af6b5a5ec8c9ff2d0ea18a9

    SHA512

    b58930d5bd7d1fd01de3e875e03d6426fd35c04d6fed6ad8b548eae18a1f201015b90a20778d6a4cb5b145046e778cf0be200be6be5fc594ce5b0344a5664097

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    c1b4547e12c66a4666dce5d5b0f11e5d

    SHA1

    407084f62dadb3d7fe80b46325c1239587036abb

    SHA256

    1be09720bb4715b49a1415ef30975e59d8eb31deb3bff660138fdbf868c5df58

    SHA512

    3ed8f8e6abb825394df9cc6b436ff5006a8452743965050c14cc24b4e1274339f09e106b42eca78dd83f1fa456cc379b6013810020dcfa3e1534d2215b8f44c6

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\[email protected]\install.rdf
    Filesize

    594B

    MD5

    20a921056dbb9f041362373bb0fea748

    SHA1

    f5c9186bb38599af5edca3bc2d84062bc36d39ea

    SHA256

    b40170b81f3f13bee937156bd5d63384b75be98425238f1ca8d4f1823b752402

    SHA512

    dcc1f73649dd7412465c235d051e87cb52b9b1c7a8ae1a78af9ca84cb306a8d6a7772663a40b28b3e5d0e5cf836f9341834a59f86f0e1acdd0a7a8e0705793e7

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\V0zTnE2gpte6kko.dat
    Filesize

    1KB

    MD5

    eb06a7c18c4d91a0375040227b5c56f0

    SHA1

    7eedfc2a8c46e255a91fa788ea7e3b8c56c70694

    SHA256

    0d5d14367d82bb13f946d544884f48fe2d7509d396041acb211661462740eda2

    SHA512

    c0a37bbcefaedaf23a20a9d84b6b0402cf5f8cde1c6b3da2bbb062f9e1c03c92ca7c142c0fb98b9b9019ff00ba023cf71f9f773a7a2e5fe0ddc3fb355614600a

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\V0zTnE2gpte6kko.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\domlggbmcfgbhpplbfjchibjlomanjnj\background.html
    Filesize

    139B

    MD5

    dc73520c105bb5692e81a12e0447ca36

    SHA1

    8de18fc77684dbea4b0bf3c5dc8ef804ea730f16

    SHA256

    0d0d3b7601bd1f667c9ec376cc8c5bba791e43bb1255123f663224a0c949b500

    SHA512

    e9b969dba31b7e9339858295e4495ff972d48dd2642fab6963d4e542c2710089befbe6bd6e3aa23ecc5c688866fad994381013119f76725de6989c7bc8ce97db

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\domlggbmcfgbhpplbfjchibjlomanjnj\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\domlggbmcfgbhpplbfjchibjlomanjnj\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\domlggbmcfgbhpplbfjchibjlomanjnj\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\domlggbmcfgbhpplbfjchibjlomanjnj\sM.js
    Filesize

    6KB

    MD5

    435182b6ef760bddb0de83a5baaf0a46

    SHA1

    6e09990e7c91f4ca4ebcdab0f08fb8d48d4ea723

    SHA256

    560ff1307b2bcafc73290dc6c92739c789066e9fa026c7b7114dd57238809140

    SHA512

    a48e0821ded6284bb234993bbac195e0baaf583b7a413e8e7db7c3897db5b42dea62c7a5a8d289ee288da19de1bfe79974a3a5fb5776ed724f9a34f1704f159b

  • \Users\Admin\AppData\Local\Temp\7zSB0E9.tmp\V0zTnE2gpte6kko.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • memory/344-56-0x0000000000000000-mapping.dmp
  • memory/1728-54-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB