Analysis

  • max time kernel
    10s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:15

General

  • Target

    a5458a304e9e6378f17b2b845a6d1d8129d920f7f5f0ad5892db157c5d5b940c.exe

  • Size

    931KB

  • MD5

    deb062ba2429c474b19db96c5a57ead8

  • SHA1

    4c2e6aa7e630d7ec4ae7186e1ba174d9f9d13c9c

  • SHA256

    a5458a304e9e6378f17b2b845a6d1d8129d920f7f5f0ad5892db157c5d5b940c

  • SHA512

    e5513a6a741eaa6f6528c8973efb3585022b4f0b90afa610592b1ccec1cbe738b2b71371e388a76dddfd23b8db91692ccd47d709d6f9cabde03bb5ff40514e87

  • SSDEEP

    24576:h1OYdaOyQRCQROCZ/iWCvu/2sWsJA/jlt+DHhsw:h1OsUCpYO/dJJDHhsw

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5458a304e9e6378f17b2b845a6d1d8129d920f7f5f0ad5892db157c5d5b940c.exe
    "C:\Users\Admin\AppData\Local\Temp\a5458a304e9e6378f17b2b845a6d1d8129d920f7f5f0ad5892db157c5d5b940c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\nzKDvrt4CBQx0Xb.exe
      .\nzKDvrt4CBQx0Xb.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:960

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    97b381dd7e060d446f97a7f8bcdf6261

    SHA1

    e16370ab5c6986fb01c2707f0116d53d48e9292d

    SHA256

    9aac1275d96dce6725a5c16471f78d6deec3715c1326e519ceca90279ccd0ad5

    SHA512

    faf058a773720b885d10ce52e7e3723b0f6225a9aec60a8ccfc255171b8893f510c56b109e3cf93432d6690f32973e8907db4448fb4823891858466adbfc5d7f

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    8a23e98b102f5903422ca5e6cba94e33

    SHA1

    182d4448a663b63f7125d275332f28ae518fe5d9

    SHA256

    91f88fb2bf5c07a15836d19b32214229be5163c9f1926487613bb60f6a72c77c

    SHA512

    3b8b4740aa1f73960b6227b8646f9b919768f7f7041b39d0405904395bf0ee798db6a19aed98e8a1b7953dc10e0765be36ac61bb1ebebb463151ea0d93b6e95e

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\[email protected]\install.rdf
    Filesize

    597B

    MD5

    20fde95d900f9ed80e4f3714adcc4f71

    SHA1

    af057fe6c329064db5e9f9fe3544be592b45f734

    SHA256

    0ad5757fccb34552f77487316327494782e45f98e014b2fb82371cdfb914ce38

    SHA512

    2d0ccdc59f2399d97860f79aee91f1d366858e808345efe8e3cdb68fa4bfcbc792544da191f9d021149f3088fdfbdbef8d4ce87b8a9a000209ffb113d1ea7435

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\hcpgohckonfdpfpncldoiidclnnfackp\background.html
    Filesize

    139B

    MD5

    cc672d3538f5e5a16db7d214b341fd27

    SHA1

    7c2703405a3fbb172d186444a4bf15ed60e7f683

    SHA256

    a495681e5875f32d97c015692a7dbf1b90ac05b36e8770bffdc81751d44d33bc

    SHA512

    17e701b259a67fdb1432b78daa4b51da61a32e5e93fb312d8fb4f255094b14e8a43528aa276ab248943bad8af197d717edfa9a573b8983a07fb35b432dedfe27

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\hcpgohckonfdpfpncldoiidclnnfackp\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\hcpgohckonfdpfpncldoiidclnnfackp\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\hcpgohckonfdpfpncldoiidclnnfackp\manifest.json
    Filesize

    498B

    MD5

    664e2884e17f23553a19eee317642194

    SHA1

    a28ccc088d6b6692646150f3e8f111e568723fb4

    SHA256

    ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

    SHA512

    b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\hcpgohckonfdpfpncldoiidclnnfackp\vG.js
    Filesize

    6KB

    MD5

    045716f0be9f8bf7f6fac47d08e7f393

    SHA1

    a34e4ea4feb10e77199e7f77c8c23bdbb8cdfd8e

    SHA256

    2f08274d9c35e8db4c54b7b2b18469ddfb7b4a0ec714a609e6036f2f6e2bbbf4

    SHA512

    31c46ae3bf0762473a9a2ff21ed11989dab23447481ed800456ca8dcea574eee4e6dedb1d0227afc25e42a5b34af82837eaff8e9e170fd7893ae95d5b4c319a1

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\nzKDvrt4CBQx0Xb.dat
    Filesize

    1KB

    MD5

    29383ed5d1cb50056383d99d32091465

    SHA1

    a169af7d94d17446383af9a20e807d0774ed3620

    SHA256

    2821a3bd96b834b3406d0464f39b9066351282e4a10e3dcc863275085947cc9b

    SHA512

    9639b93f956d9ffdbcf1fec984233820e421e9bc455ab89bdf58860ecee72d3074ed61470fcf2e87e4ed4333737e96c485e6b1fc49264bacca2a540b92f88282

  • C:\Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\nzKDvrt4CBQx0Xb.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • \Users\Admin\AppData\Local\Temp\7zS9DA7.tmp\nzKDvrt4CBQx0Xb.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/960-56-0x0000000000000000-mapping.dmp
  • memory/2004-54-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB