Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:22

General

  • Target

    c8ba1c989abadd7a9d53b158b7cda39994bb92c8d0e7e6632efd9a186280d450.exe

  • Size

    920KB

  • MD5

    2f92b7e84c16db23d4f6e44239528adf

  • SHA1

    cb42e4dd05a06934e0bee130bcf780ea0a77dc9d

  • SHA256

    c8ba1c989abadd7a9d53b158b7cda39994bb92c8d0e7e6632efd9a186280d450

  • SHA512

    abe69a167e94a538628984073b60a04bcdf7184e2e305a0e4076e4bccb4574dbf6e746dfc2cac072a3fe7f1e94551a0a9c55feb628c0ac8cea6257afefc051a4

  • SSDEEP

    24576:h1OYdaOXMtdHAqcdDVhYwiei7+EpFAh/kK4:h1OsKPHVmVhYwiLtKkK4

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8ba1c989abadd7a9d53b158b7cda39994bb92c8d0e7e6632efd9a186280d450.exe
    "C:\Users\Admin\AppData\Local\Temp\c8ba1c989abadd7a9d53b158b7cda39994bb92c8d0e7e6632efd9a186280d450.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\Kuvz6Ci5gYxDgxb.exe
      .\Kuvz6Ci5gYxDgxb.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1416

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    da36a3529d78f169d341f5ed1076ec4a

    SHA1

    4e256ee140e59830bf08ba9974b23d46c21a94b4

    SHA256

    a40f54737e3b4740f4903d97c3a347b9475b6a69c9c7317dd381e07db0f00e22

    SHA512

    e89c86160e83aa9a56b515593e54212ec8268f3e35e09d46d8b38d773782f43ffd85a9f9335b10842c23aba5350fa925485149cdbe18cd096d6e06ffce302ca0

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    c54cd2154832233f7ec5ef317826acc5

    SHA1

    9a2a851d62f729167532f227a2cdc39e929a342d

    SHA256

    4611ff8be4704ef471b04558a02091a81927f6bdb125eb601573366a8cde8443

    SHA512

    2626ec0f62092008df92828dba496f7f25350007c6dc372aad5fd7e7c5f46609a4b03c7d381e2df38a290362eca017793c7cd779f6a1550a2a428e5e80319146

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\[email protected]\install.rdf
    Filesize

    591B

    MD5

    d97a37f38eb6bbc5e8f68bde52313a65

    SHA1

    be008f280497af13595f55ec5ef5cfd6e7d9d30e

    SHA256

    443ecb80b47717db91b5d71879aae3e5cf383727a78701b93105b347960fc1ac

    SHA512

    876a563c863c88e10c40f4c33d5e5bde1ac18082f76c75af2bac9e9842601b1328e2c6c43b1bf522e2c36404c1c8c2590df0057673d23fbbf8fd23ee31d1658f

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\Kuvz6Ci5gYxDgxb.dat
    Filesize

    1KB

    MD5

    eb0c941c6b24966ee78bfaaf09addcf6

    SHA1

    32b57eca6440ad74906f740367b4caed293608fb

    SHA256

    6294a1515f64af9f85cf018dc3701737e9944b4e88499252837094a760e47a7f

    SHA512

    6665b8028c6aaab8f1ca0eb19b6bd4f63a71c0538ab320c36bf2f50b8928825669fe69d681f28d557db957d51386b5c72f45c88a3717cab6530684e5024a251e

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\Kuvz6Ci5gYxDgxb.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\leaooplfbapjjkfnnbfkmkkjjphiceeh\background.html
    Filesize

    147B

    MD5

    e79dc4575e9d571eeba967d4f3e18349

    SHA1

    a0b3a552b989cf939d0a853db8dddd0878046a43

    SHA256

    c09e8c64416d789e01f3a5dd59193bae063d62275d9cb9a815d8fc63f4105a1c

    SHA512

    e95d47c6e19d56249e0f44fa2518c258daec901dbee305b4c55d98a4b1dcb7b987dd667ee8a1639f1e3ec56a1ceba00823f1684d6ffeef184f8de93977cfd135

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\leaooplfbapjjkfnnbfkmkkjjphiceeh\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\leaooplfbapjjkfnnbfkmkkjjphiceeh\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\leaooplfbapjjkfnnbfkmkkjjphiceeh\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\leaooplfbapjjkfnnbfkmkkjjphiceeh\rY05HcV8a3.js
    Filesize

    6KB

    MD5

    3a850b252b4e9e1443ec1fa82e3ca192

    SHA1

    9fb11ef9dff8dda94eadf8057c811a38ee4c6d5d

    SHA256

    8338bbb0057a456a37ab61ee88dacfd075aff06b6f2209264487eb42834a94a5

    SHA512

    dd27a15f258913aca2abdb8acf724fa02f12e23b553dd1fe2c3981a9244894ca35ec65f6f8e2b564a3e6253ee52635ea849bc9cc78f15d837b9dfcfb81613397

  • \Users\Admin\AppData\Local\Temp\7zS83C.tmp\Kuvz6Ci5gYxDgxb.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/1336-54-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/1416-56-0x0000000000000000-mapping.dmp