Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:12

General

  • Target

    a68926efee3e60db3bf3e93bb0d77e524d8dd893ec1f700d6129c76ede3b974a.exe

  • Size

    931KB

  • MD5

    cc673a75ebc5025128001964091c4043

  • SHA1

    dd509446e2c806637ed7f7440af81f8ab13299f1

  • SHA256

    a68926efee3e60db3bf3e93bb0d77e524d8dd893ec1f700d6129c76ede3b974a

  • SHA512

    4faffd3f176aeb97bcd8f0924b3e3280ec0ff0602d295c23923272de93126396e1c4fb70bfb383661366a57b6c7f4cc8df8d088d39c9f58e6043de3b298def07

  • SSDEEP

    24576:h1OYdaOqCZ/iWCvu/2sWsJA/jlt+DHhsE:h1OssCpYO/dJJDHhsE

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a68926efee3e60db3bf3e93bb0d77e524d8dd893ec1f700d6129c76ede3b974a.exe
    "C:\Users\Admin\AppData\Local\Temp\a68926efee3e60db3bf3e93bb0d77e524d8dd893ec1f700d6129c76ede3b974a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\17A4s6Zh2xOGu8F.exe
      .\17A4s6Zh2xOGu8F.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\17A4s6Zh2xOGu8F.dat
    Filesize

    1KB

    MD5

    d85e192a16b4726393cd45a1f802be6a

    SHA1

    8afa6cebe1fbe8604cd04efa345e063d1c88ed46

    SHA256

    d2654ae53bb26032880db6de316872bfebe62e39e479ef94f68a28af427ea9ab

    SHA512

    33fbf8b9149ec4beddadbf9ef7faa5b7212d525289143ec729827f44fc1ba21e21e0c42f3118aadad2d3506b45f9f7b6bfff30a5f0ee0783520c748eb2526db5

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\17A4s6Zh2xOGu8F.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    6fb769d538e7e384ffec176e5f4a321b

    SHA1

    a22d0aa670f366ffa577e140023d0f3748cd61ea

    SHA256

    61ea89011a22c2c781100765e5e00db1a72aa65de99c966957e045e76f8c2ec6

    SHA512

    0cc9e6e2b14c2bf6fbc0dd27f5931e9c8babf1bf9952ed94853d3f2bc9e6d520f4818d8379aee2459d2d07e60f93a9789a4e84171456083ff98a52b3d73c3040

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    37de2f14d9bfc225c941ad17a33ed9a6

    SHA1

    7362ceb65fe4e35cadd12ef9bc25c6545afaf38e

    SHA256

    4c93e165ec392abece669b36db55394264068d77c12815e788562bb070984ead

    SHA512

    8b1a390bb114aa95c44fa4e9ed3780009971d5721948f769dbd44efef86e0413793fb3b946f6503277b00ac90465b6f9c7f3c3a24c0fb4bba39248039b2511dd

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\[email protected]\install.rdf
    Filesize

    591B

    MD5

    91e3d9f14a0783570f8b6ff49bdaa76c

    SHA1

    adba128caa1c93a2f054f924e8f547b757a4d652

    SHA256

    a9e2a55ec5de68ec0ee1d4e190a34aeed30f7a1b5d65d7891a78ae84c293ca31

    SHA512

    57ad3706c2327405eb2cf6222d10809578bcace21cdbaaeedc794d4a93600ac00aa771eca89af03e26cb6ba3e1046fef2b5bb9df042432a5d9188ad7356a8cde

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\klpfmnekhlphdmkdakgihlfpdlainlda\N6aRGWKi2q.js
    Filesize

    6KB

    MD5

    cfb9f90a0b545d1c376c07405e53f349

    SHA1

    a380399dad0fc0ae77859a1699747032176744e1

    SHA256

    95502755b2470be891a67e881a5ab4fa71a7fabf3325cb3cac190cc4bafb3f23

    SHA512

    70be8854261684e321b019479ec7ef97c71579f73d29c57ec4dcc64a079641e9112716a15e6c1ec988e3cf852b1ba6c9de7a0ef8f538ab50ca448e5526f1ce3d

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\klpfmnekhlphdmkdakgihlfpdlainlda\background.html
    Filesize

    147B

    MD5

    24e2a797818d6a67f89600b64ca60016

    SHA1

    56bafb1af7a09d21c1aac83f0842ccc83415c455

    SHA256

    d17a07219ac3f3cad95c4956d4fa1bee90fc3d2ce0edb66fcff7cf713dc7e436

    SHA512

    b4b2d237705f64da7208bfee9d270b788f8ebecbd8b67bac08df246cc28607c548ba85fd158ec33194cfad82d0711d49305238de462e3f2d12285a8996793c2e

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\klpfmnekhlphdmkdakgihlfpdlainlda\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\klpfmnekhlphdmkdakgihlfpdlainlda\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\klpfmnekhlphdmkdakgihlfpdlainlda\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zSE1A9.tmp\17A4s6Zh2xOGu8F.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/940-56-0x0000000000000000-mapping.dmp
  • memory/2020-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB