Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:40

General

  • Target

    f9a4d19087664ab82cdba9b69d6b2851cb4ff7dafd2ca341c7f5a177e9e6b596.exe

  • Size

    932KB

  • MD5

    c4e2828ed8f33515631db097cb9ab2c4

  • SHA1

    1de9953315c35020fb2d85059322446621b9ba79

  • SHA256

    f9a4d19087664ab82cdba9b69d6b2851cb4ff7dafd2ca341c7f5a177e9e6b596

  • SHA512

    55f3f01d38cc0a801b12fc1105183462da6fd19c3d1bbfa2f696fb0c1455b40e0163e5ae14057a5d6c96d1f5351e1ddc6de4b38ff72f136c723ab5fe3a702176

  • SSDEEP

    24576:h1OYdaOzCZ/iWCvu/2sWsJA/jlt+DHhsH:h1OshCpYO/dJJDHhsH

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9a4d19087664ab82cdba9b69d6b2851cb4ff7dafd2ca341c7f5a177e9e6b596.exe
    "C:\Users\Admin\AppData\Local\Temp\f9a4d19087664ab82cdba9b69d6b2851cb4ff7dafd2ca341c7f5a177e9e6b596.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\DJ76ndK15bLPcMG.exe
      .\DJ76ndK15bLPcMG.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\DJ76ndK15bLPcMG.dat
    Filesize

    1KB

    MD5

    b987e7bab1401835edd4474ccc585120

    SHA1

    617cd0dd180f6cb73f1e0c7d0fc476ee7bb877d9

    SHA256

    fa7dfc942e5a935e802a89bb418d338f0887196ebf2aff42e3c107bb23c2d937

    SHA512

    2352d0784a62ba740e3a1b990aabb7cf9ce4243c5c9bd7042bfd52f1ed3965cf68b1f95194349e7293ca40fc3dd25ea49108c9d834f7044e6e4e6b62290613d8

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\DJ76ndK15bLPcMG.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\mkeapfhnkgjldoaneamfdhfgbmhkkenp\background.html
    Filesize

    141B

    MD5

    016ed09c71a5cd4ff2bf8d2f8e1eb30e

    SHA1

    67117819664eca77c0a9259fb016513979a82a35

    SHA256

    db1343ba17c31dd73431a0629ab821dfd3d5e167661a76cfcf106aa23de55e82

    SHA512

    afd926b3d3ef36227376cc605331dc17fe53d1e0e4330f61a3948a50bf92334c3aaa6ee65d3c7a5caeb8e26240826e460d84edbea00a4318d5193906430ff3a0

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\mkeapfhnkgjldoaneamfdhfgbmhkkenp\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\mkeapfhnkgjldoaneamfdhfgbmhkkenp\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\mkeapfhnkgjldoaneamfdhfgbmhkkenp\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\mkeapfhnkgjldoaneamfdhfgbmhkkenp\p0U9.js
    Filesize

    6KB

    MD5

    dbaa2cfcb1fa2be1e23e761f2a70084e

    SHA1

    c67e86cce8126b2f9e91e25ee72c0ee58d131f81

    SHA256

    bf0a56043be0c1c03212b07f062626fd4a345ae997587796e4d46e4f65f6253a

    SHA512

    735eb2a9d78a94dcdafc037d92b8e30d69bbff8e2944e112d69436c0740aeb01a97f7bf3ff66e2616c20c9c2871257e51ff57e2272e1ccea979692343d64babb

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    181bd9875548d17368417fde0f3ade62

    SHA1

    c43ad0fb4a1d124f14e295dac089b5879934b51a

    SHA256

    8cb219bf7256ba490f73ac3808707c20242992d07a9fa331c4ea1e41e692bdcc

    SHA512

    337dabf41f294eeff5f4407fb4fc7ed3cb411254c1648376f9f164641638fe89c255f758d7eba052b5d27f4dc0223daf1bbe9ee295a68bb2d4fe9af1a8ede47a

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    4aeb4e1ee0ec0e675ff390007dde42c2

    SHA1

    cec94c2dcdd9713b29d6db22f69353a36eebbb4d

    SHA256

    0909482584e7bf7e3194c79adef3f6009342ea218d90747a28eeb539878f78ef

    SHA512

    0655dfe4ac8dfdea4f8eab507e74c9372a76a474fbb372a173dd57f61deab388362adb94b5d408f3be95d86f1660f5a607f254488070e4ab7e6720d1d2032dce

  • C:\Users\Admin\AppData\Local\Temp\7zS894D.tmp\[email protected]\install.rdf
    Filesize

    597B

    MD5

    7d9f49aa0b1b020f73737cf160e0d3c0

    SHA1

    5180d351ccc450cd88c928e5a0390af3ee2d0eb8

    SHA256

    bc69e379e30f6626c4adfc341bb83a29c7413faf3137779476bab84fc6d669bc

    SHA512

    2e0357ed596d99f9f927467133dbf1a964342234888f01132a389aabc85c90d1fd2a97deec4588fcd1604d01c7d84aa6c1b08162a3b6bbe6bf7c9ac800238c7d

  • \Users\Admin\AppData\Local\Temp\7zS894D.tmp\DJ76ndK15bLPcMG.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1776-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1796-56-0x0000000000000000-mapping.dmp