Analysis

  • max time kernel
    6s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:49

General

  • Target

    c039e42c95c494dc3c792ec9fb622b2658e33ba66095dd14310fe832c096143a.exe

  • Size

    919KB

  • MD5

    d47d3ea1afdc79abf837b65e56f33073

  • SHA1

    30807033cd7c82b9ccff6aae03f69bbf948fbe5f

  • SHA256

    c039e42c95c494dc3c792ec9fb622b2658e33ba66095dd14310fe832c096143a

  • SHA512

    125c235e7a4d7d1674132cf234cc46ba19ec827c39bccd88a13d2045000af7e2d3203f2a8e0faf218f261e75a43d225ba22774cc9d53aec489e267852182ebde

  • SSDEEP

    24576:h1OYdaOyMtdHAqcdDVhYwiei7+EpFAh/kKU:h1OsXPHVmVhYwiLtKkKU

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c039e42c95c494dc3c792ec9fb622b2658e33ba66095dd14310fe832c096143a.exe
    "C:\Users\Admin\AppData\Local\Temp\c039e42c95c494dc3c792ec9fb622b2658e33ba66095dd14310fe832c096143a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\rqZxG9Q8qAdxx81.exe
      .\rqZxG9Q8qAdxx81.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1724

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    962111a77271a178d3e7386093668482

    SHA1

    1f433a0bc6ba22f2227f8dd64afa83081d362446

    SHA256

    2f8530ed5ec866645cd8a97c4c3bddae0bf484f09dfe7bd3b9ac2d359edd8117

    SHA512

    60e5cc32e9eee14f317eed7231aa34153785630552ca90ee187d9e53602d7f32ae0fb0ba073bb3bb8111e97a92402e88704757b4586a6012fd3096121f061e26

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    97e5a667945711601e16be7306332a49

    SHA1

    1d26943dec0b0402b8b2b04a69cb1c060f220452

    SHA256

    14d98c45628a0be1f0915ec72489f0e37038c12e9e614f0a9871af117fdb48dc

    SHA512

    43557842773fd2ced42809cfbdb63c008017c97f50d4785669113520f432bb9269e8021c77251a7e6ace550008a3d26f0a9d00193652f10f53a0244dc92f2078

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\[email protected]\install.rdf
    Filesize

    592B

    MD5

    6c674e8970aa185ec2ec4fded1941253

    SHA1

    61a749d4e0455c79bf1847317b0e6b5b22bbc42c

    SHA256

    8a1112519e5c908e0f92a47c85885a20a37c9c7c3ad3acb3e3ea99e97f5873b5

    SHA512

    128ed956dc914c77e439d8f0a0064c653274d97277ee2f14df6a7e9a5140c93324ff237b107d4fc6ff50d4b0d052e032758e98bd20dd2ca5ee485cb3821cfe9d

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\nhdbccfbmlghljgjhpdflppgmifbchni\H2YEG7.js
    Filesize

    6KB

    MD5

    0bb77488f8eebd733aa4eaedd8ef39ea

    SHA1

    70c7538a006d1196fd60bfebbbea9d3c71af73a6

    SHA256

    c88cb179913127f6192c59578121d66b616af9e5f94e6d6d8ebcca046b714cee

    SHA512

    de391b50edda1e66ebe700bf22764c80c791b20435a55fc110b1165c112908269f1c33cef17e0e7752dde6e5c876ac1a4bb36e550a0195bb47b7fc1a47654660

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\nhdbccfbmlghljgjhpdflppgmifbchni\background.html
    Filesize

    143B

    MD5

    02a27ef4f8533d61db4d711f65d4132b

    SHA1

    598372c1a7038de3ba68f1f847aa6172b79bba40

    SHA256

    d60cc168c7d704781898105aea77fd7df5c3b112b0aa2ee1d473d2364d8bf565

    SHA512

    321151edf6453fc4fc27e171170856db59627686c41a46b630ab6811a723199fab5469df512c0186c54c0e54fdc0c724b1a2ff0172d05bc2b090f611e00e0d30

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\nhdbccfbmlghljgjhpdflppgmifbchni\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\nhdbccfbmlghljgjhpdflppgmifbchni\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\nhdbccfbmlghljgjhpdflppgmifbchni\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\rqZxG9Q8qAdxx81.dat
    Filesize

    1KB

    MD5

    9ee6884a909f58e7cd548f778a4ef6d1

    SHA1

    c34191a24b21318b13294812c22f93df21790e61

    SHA256

    345e75e496d453b398afa5b2711cbcb71d181907658034fef19551aad44f53cc

    SHA512

    8cbb2e3ef63969b835ba36b1f1d8ce1f8912f1f2afdce640e66ed769fbb5c793c736bbaf0e13f2f3611c632483ba817ce427fe2618dd560f91e76ec72df414c5

  • C:\Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\rqZxG9Q8qAdxx81.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • \Users\Admin\AppData\Local\Temp\7zS9F7B.tmp\rqZxG9Q8qAdxx81.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/1640-54-0x00000000757B1000-0x00000000757B3000-memory.dmp
    Filesize

    8KB

  • memory/1724-56-0x0000000000000000-mapping.dmp