Analysis

  • max time kernel
    28s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:38

General

  • Target

    c381cff6e4fc31b8576d4a715e6f9428355d8e6b9c2a954392ffbffa0ddb034d.exe

  • Size

    920KB

  • MD5

    fb3317ab3c4188ece20ee84118bb70e8

  • SHA1

    9d346a6df9d77e35f5eaecf53a1ee9159ee3ba09

  • SHA256

    c381cff6e4fc31b8576d4a715e6f9428355d8e6b9c2a954392ffbffa0ddb034d

  • SHA512

    317b62aac96289fea12f7240fc51145aadbf22e54930d752168008b418d66872db42a4aa5e6b3c266c17ff6501746408477d7c14c6bf14762a13164752f0290c

  • SSDEEP

    24576:h1OYdaONMtdHAqcdDVhYwiei7+EpFAh/kKZ:h1OsIPHVmVhYwiLtKkKZ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c381cff6e4fc31b8576d4a715e6f9428355d8e6b9c2a954392ffbffa0ddb034d.exe
    "C:\Users\Admin\AppData\Local\Temp\c381cff6e4fc31b8576d4a715e6f9428355d8e6b9c2a954392ffbffa0ddb034d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\e6MA1dCHT3isxVW.exe
      .\e6MA1dCHT3isxVW.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\Sdzkb@omS.edu\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\Sdzkb@omS.edu\chrome.manifest
    Filesize

    35B

    MD5

    d2d24952992dc5c4568777463f3058f2

    SHA1

    735cdd2c3997fd3275bb59747c9921a2dadeca23

    SHA256

    a301090a557c6934a0a4328ddc90102de0fef055bea085a1b6fa60137e8e94d3

    SHA512

    84ef24f4ebee32fc10b00068ed6cb31c7477562aeb77d3553aecf8677d7e5d55b1fa879f48801e20100532dcf27770de70cc2c227c4884608f149a8326ec085e

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\Sdzkb@omS.edu\content\bg.js
    Filesize

    8KB

    MD5

    bcb001e14f271c3cb5aab7023c6cd697

    SHA1

    3c82ea4424dbca22760e4f449f589db340e2d947

    SHA256

    cccaf158bcaaf18711b63d81e28027e992c5f674fbf92d7edb7a02e9a1b65d9e

    SHA512

    fe4083801ec7441a27d54df0e59e27e1059c528ae63724d34506d402bc50af32a60f2a40c6fc393d7fad24d3af6ece5e585f01ca30184f7d7e9d88aaac4afe9a

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\Sdzkb@omS.edu\install.rdf
    Filesize

    595B

    MD5

    e155e07df0057982b15b2aa4d473735f

    SHA1

    6ebf749f98eeca332a1f5d9873827c51b816c628

    SHA256

    99bc992ee96cdf251bc4f8d86e868c6df82274d9fa5d20e9d6d8b49672e101fd

    SHA512

    36db4a4147e48766a841d353d4d89d6ce2eb7c7c60da6e9eef70bcd452d6d6b754d284a7739f60b718217951882384aec63a5e15b26c7a238bd6607d927c8c38

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\e6MA1dCHT3isxVW.dat
    Filesize

    1KB

    MD5

    b0bbdf4bb17e73bbb5bcbe46c2d158d6

    SHA1

    442c3fc7ccd727790b73fefb2135dad8e93ee20b

    SHA256

    af4ed0908af26a321351c2cc4a01046163f28d5e511edcbb6733a37c1b3e1a9c

    SHA512

    d931cd7dc06507bb35c4f0de844db8773be3368528946d1143214016903a6fad9ce33d052ec472933892f22acd95bafcd3cc085e6de6855e372ce8b7c1a5b638

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\e6MA1dCHT3isxVW.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\fepobkecjdcjcpibomonpihfidhpelim\background.html
    Filesize

    139B

    MD5

    77cadf646ae12715a3c63bbf713e9d6d

    SHA1

    5b5575c258a50b578b42e90f5cc90bdafe179d01

    SHA256

    0e9ee35737e005ae3f616a08f5a62536ec9e1b4fcb33542d14ffb3ec177df85d

    SHA512

    6fabc44795648334a809c7ec2b816ef1dcc2b059759780978b9be4f511d05a97695ede975e3c3bcb2a1d3df8f938999a9c65310997596b220f09db59d55a8211

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\fepobkecjdcjcpibomonpihfidhpelim\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\fepobkecjdcjcpibomonpihfidhpelim\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\fepobkecjdcjcpibomonpihfidhpelim\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\fepobkecjdcjcpibomonpihfidhpelim\tc.js
    Filesize

    6KB

    MD5

    40a014a873b5d5ba93121f18ea7e28b2

    SHA1

    302a559ce44c4d98d97479602b5b4d7953d1a496

    SHA256

    f4587be8a37df037a5611c00a097b51ac3b876434199a620435c94b83c0ed528

    SHA512

    7e2bcb3535288268159511aeb1ad5079a7ba68e8ec59f29652fcbddedbeec5c0f14d7f1c984e1449096a58b0d9c90f4e6b9d9c6a163254e540428b84c92cbaec

  • \Users\Admin\AppData\Local\Temp\7zS2F2C.tmp\e6MA1dCHT3isxVW.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/864-56-0x0000000000000000-mapping.dmp
  • memory/1372-54-0x0000000076B51000-0x0000000076B53000-memory.dmp
    Filesize

    8KB