Analysis

  • max time kernel
    37s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:38

General

  • Target

    c390009bf19041e46d9f432ae57ddb75cd040e72f884df511887c7c0cb8d604c.exe

  • Size

    931KB

  • MD5

    b413588f324ecaf16ecd81c0b535a3b6

  • SHA1

    162860176d6d0f713aabd3ba05a046ee137334d4

  • SHA256

    c390009bf19041e46d9f432ae57ddb75cd040e72f884df511887c7c0cb8d604c

  • SHA512

    e78d33f33c60fd34ea41493fb86f7e8b03148ddf8b9d41b232a1eb5eeae020134db73ab2f4b7714f2eec784276c35630812f66a9f5e12ab60cb343aa5d44f0b3

  • SSDEEP

    24576:h1OYdaOFCZ/iWCvu/2sWsJA/jlt+DHhsG:h1Os7CpYO/dJJDHhsG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c390009bf19041e46d9f432ae57ddb75cd040e72f884df511887c7c0cb8d604c.exe
    "C:\Users\Admin\AppData\Local\Temp\c390009bf19041e46d9f432ae57ddb75cd040e72f884df511887c7c0cb8d604c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\a9kJqGuqd3T7zpz.exe
      .\a9kJqGuqd3T7zpz.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    65d135962dee84ffdbc94268d51304cb

    SHA1

    36ef2cfb5a08a461af4ac2cf25cf6981ce214c82

    SHA256

    c227e218fc5c49ef93be2386fb0738435e610d73e88659eca60531b65e444eec

    SHA512

    5a89479d8f68e351074c57000e7a9e2b496274d435214c9a94e9f3ee5486b5f5997452b02a15d2a1e7389fe424d1c9150aba00eea23edeeafc1b6ddc0ccd9a84

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    252492385fd94c2e853da189095c4ef0

    SHA1

    2ca67ab19a990a6097acd9b57a1de2ab7d3e0377

    SHA256

    01e4ffca1ac3f869c258567c7f3bf4d3cdaa5da2ba3c46cb1ce4d00b64273fc6

    SHA512

    b66b729d0a5b3fa2c8ba6861583ab3f5421509fce45ccd249b76160dc7846e0073f65fc64c9df2ca574c6291d54e0ad1d140454caea543c3b9437e4f5d4977ac

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\[email protected]\install.rdf
    Filesize

    595B

    MD5

    0a0b53cde7e94723744caf037ce1437a

    SHA1

    e37bd1cfa73f387543f998c0cd3a957dfa7eb520

    SHA256

    e595b1e8ad3193ea3fa355b78b1a363eea38e7264f657d42d7c04f612ef696bb

    SHA512

    cfef2739c683dc65df65b0190a02d75204ea3eb4333e47233da51c92c89d40b98ac187b4ff3c83d76a2498b44cb1fa353baed85f72fa080b8453a69afb6429b4

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\a9kJqGuqd3T7zpz.dat
    Filesize

    1KB

    MD5

    771f9cf5ad6e416277b9bc41001d0797

    SHA1

    66423f52dfe13431040fb707ba9400b1fbb14e82

    SHA256

    6c4c4a61fca449e64c16f377e3db1486ff0b46c1efb00cf243df45d814392a2e

    SHA512

    1577aab185d26d21f08edb26437437ae5125311dc55905461b4cf2255371a5e6f8c7e307209e329cd63ceeb09c2b20386f825c88fabdbbdee84473397b47db4c

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\a9kJqGuqd3T7zpz.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\jkodopgbpbhlahnlcekomdfdlmfnmada\Ew3E.js
    Filesize

    6KB

    MD5

    e878be48aef1551a3354aed882fb91ca

    SHA1

    f1359e36ceee8b924c4be94927920a1a9bca5967

    SHA256

    864cb7e6dc0783ab72e092f8a8afcae3bb6a0f5552c2809f855f28c45b330f3f

    SHA512

    d8fe7b740594d9e17cbd1622e1fc58efa4067c96a6ba57f0b5878b1d4933fea75f6e52379bd70c71ae1bf019bd71addd376a756b7187fedf09a2e5fdee718beb

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\jkodopgbpbhlahnlcekomdfdlmfnmada\background.html
    Filesize

    141B

    MD5

    beeb227789212268e0bf5e6745b53bbd

    SHA1

    e60c5e2d797e3e01d38b2459094e9a8ffa500306

    SHA256

    543aaf5349f7ae794f451498bf857b740799fb993aff565fdeb73e791c2e0059

    SHA512

    3422b808f4e10c1667b6e7b4fb283c444b15376f14aee99078d26e9e64e7c08af566749176fc04dbdf079e91dca06d089c556626e1efbe34336ccd5c8b1bd39b

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\jkodopgbpbhlahnlcekomdfdlmfnmada\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\jkodopgbpbhlahnlcekomdfdlmfnmada\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\jkodopgbpbhlahnlcekomdfdlmfnmada\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zS9AAB.tmp\a9kJqGuqd3T7zpz.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/316-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/560-56-0x0000000000000000-mapping.dmp