Analysis

  • max time kernel
    5s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:38

General

  • Target

    c3a2a5a0ca8586f73b4867ed30c3201ad5d2f7dd4e1e69f4c9a12638f1b50fa2.exe

  • Size

    931KB

  • MD5

    5c70052ed7afaedfd084a8d48a660ba2

  • SHA1

    3b784c38e3556d1c0f99d37bf4f2b93fc688638e

  • SHA256

    c3a2a5a0ca8586f73b4867ed30c3201ad5d2f7dd4e1e69f4c9a12638f1b50fa2

  • SHA512

    f2d3aabd4866ec09e9f2ea9589df48f50e7779cfdc271fbbee7e6032e57a104a89b22e8e8900f3f97b700ff00503864f3e1c244916c766a37ba9039e61c1bafd

  • SSDEEP

    24576:h1OYdaOfCZ/iWCvu/2sWsJA/jlt+DHhs8:h1OshCpYO/dJJDHhs8

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3a2a5a0ca8586f73b4867ed30c3201ad5d2f7dd4e1e69f4c9a12638f1b50fa2.exe
    "C:\Users\Admin\AppData\Local\Temp\c3a2a5a0ca8586f73b4867ed30c3201ad5d2f7dd4e1e69f4c9a12638f1b50fa2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\8aCeWv6pp81mrau.exe
      .\8aCeWv6pp81mrau.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1456

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\8aCeWv6pp81mrau.dat
    Filesize

    1KB

    MD5

    28638a89044722a1365c5da9d66d1823

    SHA1

    adda248ce605c1c28fc48397db18a1abea677bba

    SHA256

    fb69ed5e5a05d3f7b8268bc01551d1578720cfc5ec34c54c443a55a9493568cb

    SHA512

    fdfb6294a1c2afeb33f8d46725577f38eaf0253db97bce8647c1431f1c141807197113d6f1701e6843425bee2ecb10bcf07092d07a8b179d9536b4fe949bb7a1

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\8aCeWv6pp81mrau.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    bd3e54fc88aae7bc4cf3951ce4b3f980

    SHA1

    7efcab4792486a2e1cc9a25a3a7a2d9c3b1e8641

    SHA256

    52559ae703ba9b278d7f8cf466c928db521410b1d9f9f27c646cf0269774c7d5

    SHA512

    0fc5991e81cb869932df0e91d462d2843476b761aa25880cff84308a37eeacb329319800f1971612410619e113c51dfe5526545bcb57070f459b4ad2a7b80a3b

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    7a0bfcca58d70591fa69e10ff612dde1

    SHA1

    3b29f92a5b66fb1da63dd06a70183725b13cb5f6

    SHA256

    ae894ef80c982ffcb3ade90f159b0b39d44fa8267e7ff7f184a283bc5e26fe78

    SHA512

    1deea7e8fc53b5ce11510f08e9ac88c8cc8bf10ad69dcd368953f986eb835a61baae95ac71c90f1632108640149fcf04f804d8e837f65e93d0ea9b9a18499215

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\[email protected]\install.rdf
    Filesize

    594B

    MD5

    d565649858ae4a222b984cefa3c26a3f

    SHA1

    92c762495feb5896767360bf42e8361298efea27

    SHA256

    be6872efa992727d4277576d886791af5a6d497bef333c44f976399573e7a8b2

    SHA512

    86b7ec5ec68705024cd34d0c53f5246264a9b48ae1de3c2f55bd16b9ec4841336fce8b6647b1e1f94904f68b5ad731c1aef75a3b92eb9dab291fbabd892e0c8d

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\mmebienaokjjcddegdialmkpmlgacdbe\background.html
    Filesize

    141B

    MD5

    87affff47f0143bcfcc15a0f6fd592b2

    SHA1

    ca3cc5a4c7211ec20234bae19ec9eaf16dade170

    SHA256

    ef73fb6c736d9e1c909f46385c5acff9885ae6e2321b815a7a634245b5eb4bbc

    SHA512

    6046856ae36cdf811120f30e2148e939ae843ca4a98e63e792dbb551f806f221b59b2838263ca70d6a2d56e8a2b9cf6f965f2e2f421aa88992c1a0b4d81e591c

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\mmebienaokjjcddegdialmkpmlgacdbe\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\mmebienaokjjcddegdialmkpmlgacdbe\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\mmebienaokjjcddegdialmkpmlgacdbe\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSB78D.tmp\mmebienaokjjcddegdialmkpmlgacdbe\vEpZ.js
    Filesize

    6KB

    MD5

    737414e37f3c0ad0c1f98b615b5e6fd4

    SHA1

    380d85b082f383a97f39412b73fac8b7dcf406c9

    SHA256

    aef2b84d86e29cb8da4fd03000976320c55850bb257ff982b842d4e2396fce19

    SHA512

    abf78d8d9e204ce84656d2eb609109e54199e2f2a5561fdfdd065a337cf5311d2f337757a6b50cfc25049c875b693d5bef9fdc25d01d2b32c02aeb82881f44b1

  • \Users\Admin\AppData\Local\Temp\7zSB78D.tmp\8aCeWv6pp81mrau.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1360-54-0x00000000766F1000-0x00000000766F3000-memory.dmp
    Filesize

    8KB

  • memory/1456-56-0x0000000000000000-mapping.dmp