Analysis

  • max time kernel
    236s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:45

General

  • Target

    c189754b702a96458b8d3c5b9f823b0b4983024d2321060e0dc9bbcf6984b818.exe

  • Size

    932KB

  • MD5

    3b5063099a3bc7c65d10266ec4b06617

  • SHA1

    b71b3ee62aa8bede2543047dcc75db313014f29a

  • SHA256

    c189754b702a96458b8d3c5b9f823b0b4983024d2321060e0dc9bbcf6984b818

  • SHA512

    d4be6c7c22bff2dfac67450610cc5a3beacc285fdfea338e01d9a38e44a2cf3ed6d3ecbd92a69ec4c2524599a01a12bc5f27d4d5999f91dbdda04f6e9133dfa2

  • SSDEEP

    24576:h1OYdaOSb6b0CZ/iWCvu/2sWsJA/jlt+DHhsL:h1OsCCpYO/dJJDHhsL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c189754b702a96458b8d3c5b9f823b0b4983024d2321060e0dc9bbcf6984b818.exe
    "C:\Users\Admin\AppData\Local\Temp\c189754b702a96458b8d3c5b9f823b0b4983024d2321060e0dc9bbcf6984b818.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\qXSS9UgJ65dnMpQ.exe
      .\qXSS9UgJ65dnMpQ.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\fnhcdcohffendecodbakcajaacgafidd\YLoBuAl.js
    Filesize

    6KB

    MD5

    695acdbba569635acc67d2e5ff09fbed

    SHA1

    4347de0736d662b85ff1b05d2c639b98e999637b

    SHA256

    e355397f5fea090ebd0c40edb62769bc2ad57bc5afafe9e15052b2985cb95d17

    SHA512

    a44444c3199e7d9e67b54f709458043d16853dd9b86d4e3099f5ddf83aa38006822b81de4bf789ca7e5f363c57bcdeb43e09624b947a29c6a87401e3c80eb1ef

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\fnhcdcohffendecodbakcajaacgafidd\background.html
    Filesize

    144B

    MD5

    938a5736ead4e6581058965ca5ca3ada

    SHA1

    b8cc7b89e3e459e88773b6cadf36f0667157b5d7

    SHA256

    751aca931184cc73a022a7cecf8386980cfde8579710fa089a2397c9a1e5a15b

    SHA512

    d03d8b0b36729933cb8d182209377b2fd602b99d9538b3275ad2a59e67b41606c674ed404a00d37759b10fbe10b7a09101a0f8be44052edbf8406184ae1fe237

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\fnhcdcohffendecodbakcajaacgafidd\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\fnhcdcohffendecodbakcajaacgafidd\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\fnhcdcohffendecodbakcajaacgafidd\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\pXZ1g45T@g.org\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\pXZ1g45T@g.org\chrome.manifest
    Filesize

    35B

    MD5

    5ce5168e2b2639d9375e748ddabd0f2d

    SHA1

    2c189eb2e7c4b016fb56755757d91a41243af627

    SHA256

    4edf630d4d9f14ae72a0092229000546f37071390fb2dd89478fa223f97c3bdb

    SHA512

    df29fd8505f25d2e7047b2e740ad2f769d0cf6793cade20448469445c4d29da6c1d36d48fb4920e1e683ee0ffe0d2edb4d96f3c0019360561ad94902e4b702e6

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\pXZ1g45T@g.org\content\bg.js
    Filesize

    9KB

    MD5

    344628c9af16d1995c815861c0f581cc

    SHA1

    989bc26d7de5200512e8dd96e2200cfe5d231d68

    SHA256

    7046020f4b10b0c01cab139b3c46be6e14c6b622362e4411c40c14e762d1054e

    SHA512

    f479f7f0b8c6881a430de6ccbbd29e18bf2f1c68aafd4ce6381ed42bde9c7dbc9be2f300a1614e164ab31aec44b57a40858bebcff3a8b43f827acb4c43c44995

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\pXZ1g45T@g.org\install.rdf
    Filesize

    596B

    MD5

    6cd21d5bb175201dd37a47e89ced6239

    SHA1

    738f447987bcb48f21f83a47c0023a41e239451b

    SHA256

    643e27efcc95982886bebdfc325212d1ab933a60266114843df72638debf240f

    SHA512

    0498be7a6509bf258236d21d3806ee4b5d2d53f720c48bed045e716151970524d68c5de5bc7945f4e8cf78996ecd9776bc6d74306739b46724adb86180919f0d

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\qXSS9UgJ65dnMpQ.dat
    Filesize

    1KB

    MD5

    012d3e39acc5232e23af7a02f3637604

    SHA1

    eac07bf0e43397545b693d66956f2c94b2ad0452

    SHA256

    a91a888a95772ac07ef0f3c62040179318549fa4146822b1242e6e08ac192924

    SHA512

    0c9731d4644bc5de25e22cbbf312baa6071f13203b67ea37ee689f5b0e1f1807bbee1fe698a46d65584835ec8f266552c3cca5221370495f75d3fe926dfeca18

  • C:\Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\qXSS9UgJ65dnMpQ.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • \Users\Admin\AppData\Local\Temp\7zSD6FF.tmp\qXSS9UgJ65dnMpQ.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/268-54-0x0000000075151000-0x0000000075153000-memory.dmp
    Filesize

    8KB

  • memory/1496-56-0x0000000000000000-mapping.dmp