Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:34

General

  • Target

    c4c6f7879f53f29fcf19c92d6b33d60d1d971d5767d89a95839032f49a75f5f2.exe

  • Size

    931KB

  • MD5

    c2291f69b77c881919c4eec39efdcee7

  • SHA1

    5df48832d6d70ab178c470221a26486c7cde1550

  • SHA256

    c4c6f7879f53f29fcf19c92d6b33d60d1d971d5767d89a95839032f49a75f5f2

  • SHA512

    dd27d457e916fd3f24c9dffb9afc4e7dfe82ea9c32dd67c1015d11769c7a9a2e939866ffc57a1f67a9ab465d9009a5805ede9fe6ea6cde27d8acd442741ae3c6

  • SSDEEP

    24576:h1OYdaOiCZ/iWCvu/2sWsJA/jlt+DHhs5:h1OsoCpYO/dJJDHhs5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4c6f7879f53f29fcf19c92d6b33d60d1d971d5767d89a95839032f49a75f5f2.exe
    "C:\Users\Admin\AppData\Local\Temp\c4c6f7879f53f29fcf19c92d6b33d60d1d971d5767d89a95839032f49a75f5f2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\wufagPfWxrjcAKp.exe
      .\wufagPfWxrjcAKp.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    97263d0b8c65d0989ae12e5a2a0b52ae

    SHA1

    f4ec1ed2a508868704e93fb4d321c5bb7bf2032c

    SHA256

    c6bdb87620a2a7d35b033389c3fc6467d8cb8ca568538a16f86e638acde1bf57

    SHA512

    db7fa16aab74531547cf6e8edcfa36f151821d00f7ff7b06fccc8ccdfc384985b758ef21601e92be8df797fb280caaf414517f13538c411dfb82b7a924e142a0

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    706e60f14b61ed53fe1157a0ee0e5a3f

    SHA1

    b15942264bb909b6629c3eb25c3239e050000484

    SHA256

    5fa5517e4446fcec29d4e44f7b0d3b39930b030d788aa9d2e19aaf5feec36585

    SHA512

    d16bed0ba568b468a1cfca4ddc34789b509274e0dcd5dff0c3e3551ad6dbcd270567f2c88f4acb3924eed121e6dc9c568ec996144791c85c3ddf966099528942

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\[email protected]\install.rdf
    Filesize

    598B

    MD5

    18c98e1a56ce23c24371654b454980c2

    SHA1

    e04d0c97ad1a2714b631fb98da3df644c7e20cea

    SHA256

    6a9e0269dfe8d131944d38d0e61265c224e227898b50dcfc45aa32c05a2be893

    SHA512

    7126a262dbf08191b2ac9c43e6972f7d7dc5d0187be25ec1f274b9a6d13be727f8b0273dc0dcebdeab986e550b4e7b9f6d6a183d0999cc936ddc548d2db04330

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\lognmijdhmppfgakglljoocgdanimmpb\W.js
    Filesize

    6KB

    MD5

    683f892853e44cec41e8406db952c01c

    SHA1

    436f2ace84beec2ea595aceee9793a8af3a25cd4

    SHA256

    e1a9f16fa40cd53f5ce82c07a19e5fa9d1e031cc3d5a37d8d4fbd6d8c8a6fb45

    SHA512

    5902ed98e22079a8e1e691cd94fc56b684c5da5e57276bac6f5505d8b2ad41e4877ddd205829d6e54cf163956aaf81745cd3ed3187fb9e870fdc7e7231bd56ec

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\lognmijdhmppfgakglljoocgdanimmpb\background.html
    Filesize

    138B

    MD5

    3026b0ad6d0afbb764a8a27343b3939f

    SHA1

    b5d2d5e95c175ec0f99064f9fec624dfdea9e5af

    SHA256

    78d4139b86a3b6d4120a2cc842b297836a7105e88e31c0024b70509d75a3e4fe

    SHA512

    5f41b806a9609f10cb74843e37df8f83a0ce3a4486bc6e7a290565f4e4f0332255c535066a804ab3446c033e5675cc39ea12d075c52ad862f3f91d4bb7c79cbf

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\lognmijdhmppfgakglljoocgdanimmpb\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\lognmijdhmppfgakglljoocgdanimmpb\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\lognmijdhmppfgakglljoocgdanimmpb\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\wufagPfWxrjcAKp.dat
    Filesize

    1KB

    MD5

    e9de652570785757caa215abe0796dc5

    SHA1

    e15bfae5ea3b198a96ae36adf5e3a8830d0ebd6b

    SHA256

    fedd7653451a4cfa3c03fc390461be0297cd28429291e6fef657f2e70008d7b8

    SHA512

    dfd006d16bd2843d3c2bc6c55554a131f448e8b6b639bd56552d636fac731e17c7db05a9722998104039a395f27810170f63d1206bc653b36e34ec6b9e4ddc22

  • C:\Users\Admin\AppData\Local\Temp\7zSEB88.tmp\wufagPfWxrjcAKp.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • \Users\Admin\AppData\Local\Temp\7zSEB88.tmp\wufagPfWxrjcAKp.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1368-56-0x0000000000000000-mapping.dmp
  • memory/1972-54-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB