Analysis

  • max time kernel
    3s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:14

General

  • Target

    a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe

  • Size

    920KB

  • MD5

    16921a4ad3469c6a9c586077950cd491

  • SHA1

    3b174f6281ee624b2b45069207889b2ff7480db0

  • SHA256

    a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74

  • SHA512

    95ef389c21cc06ed249703ab6034339bd3185b4143493564307490fff6fd460f42a445c532dd839fde1724cd8bd89ea833917b4511cf58daf9b6ed98ae442204

  • SSDEEP

    24576:h1OYdaOdMtdHAqcdDVhYwiei7+EpFAh/kK5:h1OsIPHVmVhYwiLtKkK5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe
    "C:\Users\Admin\AppData\Local\Temp\a5c2ed42612db7a98109619b27bb0d8089fa097cfb18c10c8b6ef4b1002cbb74.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\4lSFjNRYnpHKPeg.exe
      .\4lSFjNRYnpHKPeg.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1204

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\4lSFjNRYnpHKPeg.dat
    Filesize

    1KB

    MD5

    2bc78e1fc936dfbe67c292b4d9a1a140

    SHA1

    a57fed8bafc01b1d8e360f8e9881282f7141ba00

    SHA256

    5f157d31d0bc845147b515bdcf01ede37ae7e4746d59354fbb803a5cf3de4a28

    SHA512

    1d0534590ad503d8970bdd3f67fcbf8905b5fb954933e9cfee15bce5759575fe69a31b503910116af3eb12d67114f234064a81677cd38611e2812a042007ef92

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\4lSFjNRYnpHKPeg.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    341c9e4f7612921a7547135d9c6bae9b

    SHA1

    1d4e9f292c9c9f89549529a9b375aa58bd066767

    SHA256

    b7154bdaf35b4ce12287d4f92f71f9aec1b23094eb327850a85a90f37e98c3a2

    SHA512

    d6c8612b68044c0647c5c1898f4dc5df54b5609de09c1c13ff94a1495b589e0c738c853eec7c9d184f5011ad8aa1cb9d9b4a28a46d20db92b188ec015268877b

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    38814fccf46ac0a76c295dc3ad78a011

    SHA1

    d7e24d7a2469b9b5435f08b1d379752938fb01e2

    SHA256

    2b05cdebefcd561d9457e20c64bc5b81c9432dada6bf0352f68e16194cd34d3d

    SHA512

    833e4f28a697153052a815dbdc16a5e5af0aad435982795fd99bd3a1f13ad4b027927566cfba055ade6ed826892d4e88d2106581f45aa89a7e620b00ec02aa26

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\[email protected]\install.rdf
    Filesize

    595B

    MD5

    f3c516e1547f0bffc1a850255d022bdf

    SHA1

    957926d5d57835b9add3525358c4c24f1b5ad5d5

    SHA256

    9ac925fdc92f6fe5f1d2bff81c7e3ba7ffeb1d41072e08f0ce82726acd1c64d5

    SHA512

    0952e75d431b2592c576b936552f3f89a6709efbe3d2669dba9f266548d193423d1b42463e3566475c94a003ce56b9a0d116b0ce2bfa7136464a222a527652a0

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\nimedmdndmojogkjfgaeepjbjknbobge\S.js
    Filesize

    6KB

    MD5

    43a1299ed8f24acc405c602c7de7f672

    SHA1

    829551f0228175529d89d96de51750d9b6008cba

    SHA256

    f8694371c92de4db35ff58518316e4e86ec0e9e35fd034d53d2ef20167d05076

    SHA512

    ed6ec36ecc0bd687418b0e24d1260944b731c900d08c361e347b3efabe5b145cdf3f2ff68739c2cf57fbbf601d99148815b47455a052c1d2b8e7f6bc2f9c12b7

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\nimedmdndmojogkjfgaeepjbjknbobge\background.html
    Filesize

    138B

    MD5

    127493c771b5b6b6e71eb73ee55700fe

    SHA1

    0e61467718fd6ae409d3ac7c7e1d4b83c7f4ae6e

    SHA256

    01d40b425ca6325839f374a14115f155c3a639b705c313229325333e0c265de5

    SHA512

    3e59f5eb7b01fd820e0f4e526b22dd9fe7b87175a5105091dfbd036ea17b1e49b336e0d1273216cf85c02285734fc41e11e7fdce1ca614920ce80a7c5d1a3aea

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\nimedmdndmojogkjfgaeepjbjknbobge\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\nimedmdndmojogkjfgaeepjbjknbobge\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS9001.tmp\nimedmdndmojogkjfgaeepjbjknbobge\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zS9001.tmp\4lSFjNRYnpHKPeg.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/1204-56-0x0000000000000000-mapping.dmp
  • memory/2040-54-0x0000000075991000-0x0000000075993000-memory.dmp
    Filesize

    8KB