Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:33

General

  • Target

    c523d5f79ad479efcecbc884f69c01e489948c5fa498b63190b50f513aeb22bf.exe

  • Size

    932KB

  • MD5

    c9ed3b48c6fde2d1413fb51549a38ae6

  • SHA1

    f4e5c5ece14539aaeb8bba8cb61d117f1f7cb2fe

  • SHA256

    c523d5f79ad479efcecbc884f69c01e489948c5fa498b63190b50f513aeb22bf

  • SHA512

    26e9d3729581dd186173c1410f23542924958510add38e3d4bde6b437e503666c9dbb925e83c34adeef47081ce993cf9a77175bda537ced7f6b5aeb7c0559924

  • SSDEEP

    24576:h1OYdaObCZ/iWCvu/2sWsJA/jlt+DHhsp:h1OslCpYO/dJJDHhsp

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c523d5f79ad479efcecbc884f69c01e489948c5fa498b63190b50f513aeb22bf.exe
    "C:\Users\Admin\AppData\Local\Temp\c523d5f79ad479efcecbc884f69c01e489948c5fa498b63190b50f513aeb22bf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\jOtrwQ1NY5EQdZj.exe
      .\jOtrwQ1NY5EQdZj.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\jOtrwQ1NY5EQdZj.dat
    Filesize

    1KB

    MD5

    c7b26d079b5e8d948b9aca607c3d10d7

    SHA1

    82a5c908f78bed9806fe95e339fea82f198847f8

    SHA256

    8ebff4beb0dddbf1eb6a6855261c39b336ced7b7add0edbe577f2470c2457da6

    SHA512

    59d980d9f5cd5a34e2df5b9c87b842d58e0e7d8e251fa446fb2b0809a61a7ad87773be017cddebedb3856f90436e9ddf05d2079730568504605a16d8631012f7

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\jOtrwQ1NY5EQdZj.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\ogaodkanlpfelcgdkhepenlaocjaeaod\background.html
    Filesize

    144B

    MD5

    ce39ce853126862a09e7690f6643683f

    SHA1

    a405cd43a8badccee1e3e83afe9de9b77985f062

    SHA256

    33135bcf8698763ac69c3e21f3c4cf93a18ed5cb2b11a849da1dacde6b31d7b1

    SHA512

    e3698dc20d60ad5ba6858595802657340141928421404f765da578f3722073514cf484d9aeab95dacfdee949baed061cd2c88284586b71090005fd59df7668b5

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\ogaodkanlpfelcgdkhepenlaocjaeaod\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\ogaodkanlpfelcgdkhepenlaocjaeaod\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\ogaodkanlpfelcgdkhepenlaocjaeaod\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\ogaodkanlpfelcgdkhepenlaocjaeaod\nVTnpWE.js
    Filesize

    6KB

    MD5

    9f34a34799ddf491396823b12f4e5214

    SHA1

    46d9af2829852818ba23286f8ea1bbf014f23ab8

    SHA256

    ca236309839f4a9b9ff050a8d0d3fb0640e831d921c2dacd947c39d5fc545788

    SHA512

    67eb26d29418388fdc31c2c6a39f451abe56d009dd1e330747da8ae4e83c22f70cc383e45f0b6a4fa2f4f94b57134d783fb4ccdb6eee2147c7e4c9a3e64e78ba

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    8fc3e88bc0acefc18f2118568cd89b83

    SHA1

    d524eb6f0a24acf6ef5a2667c2f36f9a8602220f

    SHA256

    f36bf1e6f5b60a01cd3dbeecd46e5e8696acf1677ac6875879941fbf1bb413ce

    SHA512

    d092de6de6508d737cb0af962015ff7759b956acd36ab3e3b62b2286f140178ead79fc2dec8008b921cbf5b49eb5c70314518a47941ca03aceafabef48279c38

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    9462462438501a564ef4aaef7224a99b

    SHA1

    6a53044d144ae2be37c088bc8a3c807918188f8b

    SHA256

    a6ec5541395a5ba0b01a44aa75819f4168c0a4ee302cb5e10d5625a7b3fa4eda

    SHA512

    2f1a1f19386cadb40bc514db6c470d65e2f9b85391ed086a6a8deda0cedb4bb8eec4b324cf1c429f128da5b1096f157239d70cc8121564711cd60b2c68d8096f

  • C:\Users\Admin\AppData\Local\Temp\7zS7CE.tmp\[email protected]\install.rdf
    Filesize

    595B

    MD5

    59855e4c941beaf8c9a4d381b1585a54

    SHA1

    b8b0851bcc84403d1f8c5346045dd72953fbc60d

    SHA256

    fcee17c01dd389d992ed099e0d89cedb7e35b10b819a9345e8b3a89991b6a155

    SHA512

    be71d97c8c23f1a5ab1ea99108640e29d0ab95fe6f14576499405fdb192fc0ea6abcc8977b6d6a87f240626fd889ec3db53bbd6bbea58c73a2c32d9682083f7e

  • \Users\Admin\AppData\Local\Temp\7zS7CE.tmp\jOtrwQ1NY5EQdZj.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1900-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1928-56-0x0000000000000000-mapping.dmp