Analysis

  • max time kernel
    96s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:30

General

  • Target

    c62aba24a38a322c17a19e891c9c84045ec63122ec0a97b92c6143bd998cb063.exe

  • Size

    920KB

  • MD5

    865076c12edb81016c64e10323fddca0

  • SHA1

    c516a7663dadde34bd7b4bb3ea8539cace153767

  • SHA256

    c62aba24a38a322c17a19e891c9c84045ec63122ec0a97b92c6143bd998cb063

  • SHA512

    e723ccfc8eb4d421c16b21bf184406c76a6c762e1db547cd214a052b80eb11aca15af59c4ca22347ce633330c8bf1f328cbbe521587640bd25e5e3d2e1ef1bff

  • SSDEEP

    24576:h1OYdaOqMtdHAqcdDVhYwiei7+EpFAh/kKc:h1OsbPHVmVhYwiLtKkKc

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c62aba24a38a322c17a19e891c9c84045ec63122ec0a97b92c6143bd998cb063.exe
    "C:\Users\Admin\AppData\Local\Temp\c62aba24a38a322c17a19e891c9c84045ec63122ec0a97b92c6143bd998cb063.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\1siWU7G6Tdr1i1b.exe
      .\1siWU7G6Tdr1i1b.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\1siWU7G6Tdr1i1b.dat
    Filesize

    1KB

    MD5

    f48970c1c6f855c6899f629840157b18

    SHA1

    02aa2dde2c11977d62ca986db387fde2ded4e17c

    SHA256

    37e273033a603cc93c43e34f74b944e6930fef85e50b357e87481af6951cc7c7

    SHA512

    010b8f310d5b45229abd219a486748a59f1346c2daa896e6d5aaecde7b6ff3f9b105f7260e722f39f9c2f1aab408b605f582d3c3e620e824aff4d470d974d839

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\1siWU7G6Tdr1i1b.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\mfjgknnakedhglkefclgaocilciccibc\background.html
    Filesize

    142B

    MD5

    35bdf4ec0c457deb81bdb37723e0067e

    SHA1

    8cb2cee0fcc0f2abe2c537cdb32c3a4787632573

    SHA256

    851cca58ede7d3912c35fe81eaba782981394b31ee1e908b8f841b0f62315ffe

    SHA512

    1f4ab81ed263195adfd8f4aaa488845bc5e4294e6338920c7f742be8c69f9eaf8d78cbc77134cf909ce688bc7c160b9de3b1f3b277c0fb0751055f8a6555d4f0

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\mfjgknnakedhglkefclgaocilciccibc\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\mfjgknnakedhglkefclgaocilciccibc\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\mfjgknnakedhglkefclgaocilciccibc\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\mfjgknnakedhglkefclgaocilciccibc\xiopX.js
    Filesize

    6KB

    MD5

    c065dd94b960fe27132d825f7c08035e

    SHA1

    31de45649773864042d3162354934095a6b83f8b

    SHA256

    17bb0cd33865f79fba733e2936649ae8b3099e16e197b3275f99520435b57c40

    SHA512

    e1ba85378cc059a0083928a6088fac456fb9de43f158c3ca4f3d744f28a9dedfd40d0b20c6b15bcd0ab5b68222667b33ff61cfc44ac637c3f24d773b285e929a

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\q@nwbz.org\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\q@nwbz.org\chrome.manifest
    Filesize

    35B

    MD5

    9b34e011a7077c310164f07ef334117c

    SHA1

    8a60866b9849863d4b9abbaffea5c5a63bd93cd4

    SHA256

    a495c6d6c9bb45c914d7e3def4f4c48baaaecbc91f1e10aedb0bb26827127aa1

    SHA512

    47528118e2bd65d49bcf4ebbce81efc5d3269c015d81808acdb0d0c7ed8e6f44efe53bf0fc45b622c14ae048fceab98c6833d9b1c0a2bb3137bec3d411d96e18

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\q@nwbz.org\content\bg.js
    Filesize

    8KB

    MD5

    ed25e8746216b20c72a01e3d2d91699f

    SHA1

    1bb84ede5bb770521d66ee01412dd02e82b6edca

    SHA256

    7576dd2882c467c1c97471f5246ca72b39b8ac31036128cbd2f7f1d0f9acc6e9

    SHA512

    c3ecac9cf4ec43e686a65c6e7a38ed090ae38693ad0e9a4b20151ee5001b3deed7c16deec8e4f3edbd7b7f46e31a00d26ee29aefcb547f91279ff32852bb0b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSEC82.tmp\q@nwbz.org\install.rdf
    Filesize

    592B

    MD5

    e054cbc45d8b19facd294695881d56d1

    SHA1

    38598746df27ead101d8e8ebfa6a632174530b23

    SHA256

    d57aa155d9cc862d7b1f978ef6b9d62c4dd49292329219e462140de04ad9c477

    SHA512

    4008f78849822df69846e199394c08d86bfbea9a8ec0dacacf8c7207078a4e5fd9c86d4db3ce3d5c73b13653b1604629661f7fbdd126d0194d75c260bf643aeb

  • \Users\Admin\AppData\Local\Temp\7zSEC82.tmp\1siWU7G6Tdr1i1b.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/572-56-0x0000000000000000-mapping.dmp
  • memory/1304-54-0x0000000075F01000-0x0000000075F03000-memory.dmp
    Filesize

    8KB