Analysis

  • max time kernel
    54s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:15

General

  • Target

    ca8e8b98bacf846fcb92b00f6e37596a44bf3b1eea93acf6a6c0613eacd3a36a.exe

  • Size

    920KB

  • MD5

    7e93470f88c422562a7d2f1f08f2bbbe

  • SHA1

    c723797a5dd13ccedb237d2c2939f08b466f63a5

  • SHA256

    ca8e8b98bacf846fcb92b00f6e37596a44bf3b1eea93acf6a6c0613eacd3a36a

  • SHA512

    babb4a6a241cf51d9e071dfdb05b6e767db8bd2cc0026d71c45c54abdc8e9e31e6bdab429151003031fe625c81d5abbc0609597ebee6ef6d0498c599052f6f31

  • SSDEEP

    24576:h1OYdaOqMtdHAqcdDVhYwiei7+EpFAh/kKq:h1OsvPHVmVhYwiLtKkKq

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca8e8b98bacf846fcb92b00f6e37596a44bf3b1eea93acf6a6c0613eacd3a36a.exe
    "C:\Users\Admin\AppData\Local\Temp\ca8e8b98bacf846fcb92b00f6e37596a44bf3b1eea93acf6a6c0613eacd3a36a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\qOu2TA1aufFyTIY.exe
      .\qOu2TA1aufFyTIY.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\9fuk5@1.net\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\9fuk5@1.net\chrome.manifest
    Filesize

    35B

    MD5

    a4db137f5d7dd7247089e03b37c3a39c

    SHA1

    b2e6caa6082bc0ada48be05609e77064f161c178

    SHA256

    4d5cbfdb84d7a6895200781b3a2bc9180427706b0785b4adc875ef018707c9a7

    SHA512

    1635b0076bcce6436980cb629e30ee79cf1c9b33f0582a4fc8bf73499737d9c75cf669d265e06348d6b756cf5a5ce71f2b6b1d1076759db9bfd88bd707fd65a4

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\9fuk5@1.net\content\bg.js
    Filesize

    9KB

    MD5

    0ae5554c43b43ae6d6e03835630acb86

    SHA1

    68196a3f08e41120df123238288ea80f19c84503

    SHA256

    c01831b1a653c0dc163d01c0bb794593b60e0ec0e9d0af08337f600c510d0f0b

    SHA512

    a8bd2ba7c50919bed9a7576a48dafb0b63843ce27ce558c1efd16d83827cea44758b502e1c2f46bb7da7793cbfd842119e4fd6d8c15ecbdd5c1fbc9f066f27ee

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\9fuk5@1.net\install.rdf
    Filesize

    593B

    MD5

    44ad8ab6f485c41528106e93828962b7

    SHA1

    efb44e7dae43d6d65314890991600233e32701cc

    SHA256

    8b6aec66ef45d5c4347983f1ee1a7bfaa629e1b5b77ba0d5c41f2f29880ee45b

    SHA512

    8f8d77a2440d2a5731f03eff6a6ef0de0eba991608d4f1bfcf7803bb140b4662c69b89dfa9fe2cb38ea093292aba10a1b080c6069a3c3c3c248a11293d5d1dbc

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\lcmpmbbhjhpdomikgcbldekoimemhldh\Xw7t8eUF.js
    Filesize

    6KB

    MD5

    43f11faa21ddd1bc8bb199343a4237bc

    SHA1

    1e2bdaf59fcd473b48936fd74f3da19bdfaa3c19

    SHA256

    3694d7a234d782464d404bd92a7adfe4b918bab78586c2512410bdf613da7bfe

    SHA512

    211a6ecbee3bd2cc3c36f16f09d137291f2dadb8b7ca89c388661abdf9bfbb983d7aabb5fcbfa9c6aa2cc568251c6f7dc9bf3ac471ef0641eafe10a9097a0f72

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\lcmpmbbhjhpdomikgcbldekoimemhldh\background.html
    Filesize

    145B

    MD5

    8a3f5e9b49f20e448a335898408bc885

    SHA1

    0b6f9d77d5e38ce9a22660fb08670a1699597c51

    SHA256

    f6a7bc32dfff724722f47acfb339d3b3bb20af3163f1fe271ca8abc1de7aa426

    SHA512

    3f24b852bb43c5daf7223133b9117f7088336ec3a180a3a700dda4d876128584b8044bdc882c6b46f8286eb870a8710f61c6bcf83b0ce1481b168c8e1eb02b3b

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\lcmpmbbhjhpdomikgcbldekoimemhldh\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\lcmpmbbhjhpdomikgcbldekoimemhldh\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\lcmpmbbhjhpdomikgcbldekoimemhldh\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\qOu2TA1aufFyTIY.dat
    Filesize

    1KB

    MD5

    8b6dd96dfb6e335470a50efcf562e125

    SHA1

    aa5b637be2dd9b94609331cf7b15f5306ee47395

    SHA256

    57e8aaec1f681a15e7d327df0ceb02cd86afda8ee58259c80f29430cdc952f37

    SHA512

    0f44a57aaf1a7f6442018a3a99578fb4b4872d6116560e0948b86f08148112265ea73262e2440a1ffcff25db0e42e520f3ebf51b75a045e653f9d5b3a9d356a5

  • C:\Users\Admin\AppData\Local\Temp\7zSF43F.tmp\qOu2TA1aufFyTIY.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • \Users\Admin\AppData\Local\Temp\7zSF43F.tmp\qOu2TA1aufFyTIY.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/948-56-0x0000000000000000-mapping.dmp
  • memory/960-54-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB