Analysis

  • max time kernel
    3s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:14

General

  • Target

    a57ec24923ef09065e6691fd556309ab65dee0e73c014cc91907841d1b989dbf.exe

  • Size

    920KB

  • MD5

    70d8b52e50441e6200ffbfafe9a6f28e

  • SHA1

    694165950ae31e8907a093a7b3b91132bae1f9fd

  • SHA256

    a57ec24923ef09065e6691fd556309ab65dee0e73c014cc91907841d1b989dbf

  • SHA512

    668218116c6e2512dbf680f4ac14a4d45736a8aab6ba2f46598375f68f0d646c7f733010ce092bad109c4dad670e3022db5bff6e0f8683d69d645a5049106310

  • SSDEEP

    24576:h1OYdaOAMtdHAqcdDVhYwiei7+EpFAh/kKU:h1OshPHVmVhYwiLtKkKU

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a57ec24923ef09065e6691fd556309ab65dee0e73c014cc91907841d1b989dbf.exe
    "C:\Users\Admin\AppData\Local\Temp\a57ec24923ef09065e6691fd556309ab65dee0e73c014cc91907841d1b989dbf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\UVVquSHoKZnB4Hr.exe
      .\UVVquSHoKZnB4Hr.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\UVVquSHoKZnB4Hr.dat
    Filesize

    1KB

    MD5

    3f1c8f2437065ff625c161c06557a3fd

    SHA1

    d0b56465b668e659cf2434ac42d1112cf285167b

    SHA256

    ffd2d87f8fcc8be9a654220c57562e83d5c026ab9f8a7b40c09b038e148bd799

    SHA512

    1374da22d75f32d355b7843e849af6d918e08d4e09c2414632271c9b785b4c1b114e43fdbb4d42b5671d2961270b7911eaedc468de69f70ef16ed5f8410939a5

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\UVVquSHoKZnB4Hr.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\hbhjnnoaihfbabmfmijkblkhadbincdp\BMIti1.js
    Filesize

    6KB

    MD5

    c28f44165e33fd43832fc96f7a373251

    SHA1

    72b3ff783eb60f4330881197b67b23f618778af7

    SHA256

    ecf6df8cd37bf5a8abbf0b5a860a89594423a67777db9c75cbaa8df863b2f2ac

    SHA512

    443ae857c80c0e564c1cd29a7539f82759644dce45f6cb20e990bee9785974c9bc23bedfb36f1f87df8f946e512e7e91d3b6abcf97f5a0899d4b1ce5ec07c7f2

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\hbhjnnoaihfbabmfmijkblkhadbincdp\background.html
    Filesize

    143B

    MD5

    b0c61e5971a8adb78494763c65368763

    SHA1

    f58463c168d2bb40ee5f5423227e47f329776bab

    SHA256

    959542c3ab75256e0657f9acaba3f055646322f3b3922450852aa3d4ed05d6ac

    SHA512

    3a8e51d69c1a3a1c5ccfdb4d96d96b009a9b39261074b243d5b7a774c54ce9af70f40e92ba28ae79553baf9d142c28f2642028ac51c4a73f5615ae039d6b17c4

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\hbhjnnoaihfbabmfmijkblkhadbincdp\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\hbhjnnoaihfbabmfmijkblkhadbincdp\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\hbhjnnoaihfbabmfmijkblkhadbincdp\manifest.json
    Filesize

    498B

    MD5

    664e2884e17f23553a19eee317642194

    SHA1

    a28ccc088d6b6692646150f3e8f111e568723fb4

    SHA256

    ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

    SHA512

    b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    a447f7c560e1955d7bf12099d16fc2c1

    SHA1

    08395897d54f174bf6d5f588888feb49d8215eb9

    SHA256

    b11fc4acd386a990dbf158321e5b7611a575838a87e8904a9bddc66b4c74d8ec

    SHA512

    8cf3a39c88d71b6c3cd36e8c8246de5d714002a18c300ed8307f3796aaf31bce2048183a182bf55d445aea7e438c65cb346480c690515cee9ad01c3e6e593a4d

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    d6255a59c8e2e50b381e3491f95339bb

    SHA1

    501be8c210a9d0c2c5b64bfae47089c8a22e780a

    SHA256

    1f36df1d61b1f7cb66bd4612de7046fbbc91504a34f98251bd6a386c64ae37e0

    SHA512

    2e9d1a44a0e8abfc566d72ec660421f5afbdb355dafbf6a9e9b5c15f908c3ac7dbb8b756660a9e1dee58173bc3935ac274bc0f60809e82775745e4646f1f2630

  • C:\Users\Admin\AppData\Local\Temp\7zSA832.tmp\[email protected]\install.rdf
    Filesize

    590B

    MD5

    42bb1377867d5261b5cd42041335b50b

    SHA1

    e202562ee936dd5f93cae39e1c8b40314667659c

    SHA256

    37524934cef5c7be85817cbbce500fb2366d475382e86a05990cdc59123fb0f3

    SHA512

    32431478d6f7de3365583314f30f6a0b23dc27caebacf241cd74634b81aede7e8106570b78e77e72ed7631b8221e431655e5165864f64cd0a2a27f21ea22eb25

  • \Users\Admin\AppData\Local\Temp\7zSA832.tmp\UVVquSHoKZnB4Hr.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/1420-54-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/1996-56-0x0000000000000000-mapping.dmp