Analysis

  • max time kernel
    7s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:36

General

  • Target

    c4319bd29c6fb14601191417f28cf79954bdade9af7b4185dd9bfe1993fd972c.exe

  • Size

    931KB

  • MD5

    eba7b66c31fd4f18bde148bdb61974ab

  • SHA1

    18491ad65f917553f6a94de8a159868e53c3df7c

  • SHA256

    c4319bd29c6fb14601191417f28cf79954bdade9af7b4185dd9bfe1993fd972c

  • SHA512

    15d05a2a32605b079f7b69539a3704f5493500e4ddf6cadc38b745ca08dcc093b38b610b4741fa751fb5c05f3b68963518b5ff5a5b45165f9e140bf46ba480b8

  • SSDEEP

    24576:h1OYdaOGCZ/iWCvu/2sWsJA/jlt+DHhso:h1OsoCpYO/dJJDHhso

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4319bd29c6fb14601191417f28cf79954bdade9af7b4185dd9bfe1993fd972c.exe
    "C:\Users\Admin\AppData\Local\Temp\c4319bd29c6fb14601191417f28cf79954bdade9af7b4185dd9bfe1993fd972c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\kZmvbNCDDydJxsX.exe
      .\kZmvbNCDDydJxsX.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\kZmvbNCDDydJxsX.dat
    Filesize

    1KB

    MD5

    64f570dee8a06b8bcc5fc038d904a509

    SHA1

    08408c34ecae10e57adb39833681068224f825fc

    SHA256

    678595e7b6920139ba4e4ec6a478f7f9ca6f51205a04a4e2520925705417d530

    SHA512

    15be0d072f56433873eb9c28077d3afce672c18d731f27d8218e802cee78dfedc9097ad8f1744e963c27852e31a672a3aa8936c0aeddf3a92298e34062f6d7fa

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\kZmvbNCDDydJxsX.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\ochlnghmckekihgaobcifeepkfbddfpd\background.html
    Filesize

    143B

    MD5

    a7b137b4f18a1220f427a50d9fe77c1f

    SHA1

    6b45406617c8d95d7b9a30d8ef6e01a1a8800232

    SHA256

    02d70eade7aca41eff1bf706ff8eb5fa8f8b500ffbc0ed46affe75150694a993

    SHA512

    21d5a21aa75ba836aa47ace916b472044ac62ef72e5c2ebabf460394d7da48719db429ce1376a85b2cfd8ed9dcbc0a7ea2d3bde5e1beb9efb81087b8d3c0f1c8

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\ochlnghmckekihgaobcifeepkfbddfpd\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\ochlnghmckekihgaobcifeepkfbddfpd\dMv9il.js
    Filesize

    6KB

    MD5

    a5b43d79424ac6ccfa5f44cfcd09ddf5

    SHA1

    cf5053901e5a07cb6d839895432b7e585d44bc7b

    SHA256

    7069beb869fa972a78801ccd7927c8b6a3153f5b95af46b51541e985dcd399fc

    SHA512

    f1a4a6c10c1b9ab2114fbf60f704a725a66c8b48540fe5ffdd33a2894ac7bb1dcca91ef0fcbd6bab6d051717a73868921003c2bbb147060d28bd857aeed29027

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\ochlnghmckekihgaobcifeepkfbddfpd\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\ochlnghmckekihgaobcifeepkfbddfpd\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    659805965ba674046888fc07fbbc8fad

    SHA1

    190bfb1f546e13928e7399ffd682945cc41fb473

    SHA256

    d3e69bc9663e089f1b3831b8ae655f1b9b3c7bb34b89996147617896dad9ae61

    SHA512

    6cb39e18fba772b46b25425edb1c1ddb0e30ac08fec46623742a82c3924299e2b8cbb3dc956fd884ead90be2a040e3d0c7bca60da08c43b419abbd5644829c3d

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    d23552b29ae0367a86cd26b7a909e48d

    SHA1

    8257c014cae0c513b36cf813bbe8bf6e138f798c

    SHA256

    e130eb86ca4611de23b37310ab09c19da5468fc224b5154ebc0639cdcd31da5b

    SHA512

    444907a958310234ea0a8338180b80d1a5fc7d465dba8af681dc8de3dfa75dbe62cd59ecc976ecf7d3c0edefd24d34a8ee8749e23a1b771f6a0118ef0adaa714

  • C:\Users\Admin\AppData\Local\Temp\7zS83FF.tmp\[email protected]\install.rdf
    Filesize

    592B

    MD5

    a478ff4f46d43fb1860c66ce47c13b46

    SHA1

    a55304072bdfbf6f7f0c1d4cf4e9f0dc7e58929e

    SHA256

    a0afe55e9313171f65431ea4b7be6c06f86694b642f21ec8837aab6acb03774e

    SHA512

    a5ea84c24f6580f90eea8520899b987d8a9924f1734ddd206c0d8e570a06bacb7d7198614954ffb25887b71e0ac68599a5b6d9f9122ea882c7dcd8a2d0055cf7

  • \Users\Admin\AppData\Local\Temp\7zS83FF.tmp\kZmvbNCDDydJxsX.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1720-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1980-56-0x0000000000000000-mapping.dmp