Analysis

  • max time kernel
    6s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:39

General

  • Target

    c371dbbe348ae28f3a438b915b842415256e068c9fd2189cae9eec4e8ed72777.exe

  • Size

    920KB

  • MD5

    6dd9c496f77128d50d7c14f93e715417

  • SHA1

    de7f93d615eee8bc747d1dba786655ad866c30dd

  • SHA256

    c371dbbe348ae28f3a438b915b842415256e068c9fd2189cae9eec4e8ed72777

  • SHA512

    707e7f81a746a27df8fc3d9d8ea666ca83e709a30f89fa69d4f5c9796a94c7bc973f6336985e46c2f8f76bba5d51d39b2cc4c8779c9a3505bb332b1d8c377748

  • SSDEEP

    24576:h1OYdaO/MtdHAqcdDVhYwiei7+EpFAh/kKp:h1OsaPHVmVhYwiLtKkKp

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c371dbbe348ae28f3a438b915b842415256e068c9fd2189cae9eec4e8ed72777.exe
    "C:\Users\Admin\AppData\Local\Temp\c371dbbe348ae28f3a438b915b842415256e068c9fd2189cae9eec4e8ed72777.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\wIc44lZ6NgzBubX.exe
      .\wIc44lZ6NgzBubX.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\gagcheamajjddijecobllphjhljckjne\background.html
    Filesize

    145B

    MD5

    4f4fadb328fc1712278e1b60096cff36

    SHA1

    756d2746c4826c53e20b0b3944fb1d6b52512fe7

    SHA256

    12714303a8c0b72a4c0f63e05c2923109d1b8eae9a4f000833f8127a9225886c

    SHA512

    18f3c01f43b1a8d181d242b29cd67f322c8c7e20e0a5a474385e5d28b74a4f5c2b2d9a61c6a59a81990cf7256a85c6256b06f9446f2cb0f0aeae7446726daa40

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\gagcheamajjddijecobllphjhljckjne\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\gagcheamajjddijecobllphjhljckjne\hZDwkusA.js
    Filesize

    6KB

    MD5

    49df6a433867dfcc875c3e75db45a269

    SHA1

    b592ee5e4d15d3f34686115a9643c696364a30f6

    SHA256

    7e6766bcf70d61db0f5cc7c1d459b5244fe34e5b02cd338c2754824e9940a826

    SHA512

    016a0693e742f40415eadfe723226ee28714c66898f86dae56f517707212248fc1d531ff30b12b658b9243fe7de39aac7d06a7f966479ec7679145f360de27d5

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\gagcheamajjddijecobllphjhljckjne\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\gagcheamajjddijecobllphjhljckjne\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    e14403a7961bf5d3cf06e669ae0f28af

    SHA1

    42c1696bc272a87f6502e9bbe951081d6739d7b1

    SHA256

    7f9e43357c6cad2a8bb59014cbb420d7ca3c2808803bbddaa51991bb7f1e953a

    SHA512

    c8919c1d97e8683b899fae8413727c30c88b65b82e12eee10e3f820c608011200d9bb087165941be1d26e16a6cb2ae006e145fb5f82c8cca9829d2df40265639

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    30ab5a2a7a5b917f74e7622bae3df158

    SHA1

    9e6020b9be1ea531d3bb3b11590eaa08016d0c65

    SHA256

    f2eb992a4a4dfcb6b120b04611b6b5d08beb667bee6a595f425ef8af1b74ebf9

    SHA512

    882569d28ed9c8f304a8e345d161e8d7fb5c9efdd82f20190852077f7d9160cef5af5f5cfaee2bdbafd2018ecca3ea02168613c7530ebb313b549985436a18d7

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\[email protected]\install.rdf
    Filesize

    597B

    MD5

    f8928d1b8cb7716b3731d4bf0b3760c3

    SHA1

    73897cf54e26f1251b2e22ca277352c642231304

    SHA256

    7771b44adb1d172b92c5fabf0a31c05fea669c5de26efb6bcc64a61f3aec1a63

    SHA512

    7e52cbf8d1539e1f34ef7957e17f65e2fcf0499710b943d39a3f41e40fb8170ff620090710da99a85f7f2bee8be31a2cd7f3fc8627fdb1a0fac422e499937869

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\wIc44lZ6NgzBubX.dat
    Filesize

    1KB

    MD5

    b5ab219031053aeb9b943162b332f01c

    SHA1

    524385bb7939ce604c3f1eca7863ad8d99b04506

    SHA256

    283cedc05e82997670e42af9c23dcd4cd07c78fe748b1b3e39a5e7320b790892

    SHA512

    dea3101e75be1c6b5663445eb2ffaca60eab06b26656af64167d7f251e542a73a9d7045b2a4decb9caba32978be80d732f7983f500ade95a8a6364095ad9e6af

  • C:\Users\Admin\AppData\Local\Temp\7zS9464.tmp\wIc44lZ6NgzBubX.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • \Users\Admin\AppData\Local\Temp\7zS9464.tmp\wIc44lZ6NgzBubX.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/916-56-0x0000000000000000-mapping.dmp
  • memory/1632-54-0x0000000075B41000-0x0000000075B43000-memory.dmp
    Filesize

    8KB