Analysis

  • max time kernel
    2s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:17

General

  • Target

    a4b8d570bdb59158bf22e6a3fa5ae1a712835d9d8e5b76ead54ee53371fea4c8.exe

  • Size

    932KB

  • MD5

    2f7283b34c0d053ec5d4ded91f199a23

  • SHA1

    c266a19ff2be995258fd641604dae0b40ef89581

  • SHA256

    a4b8d570bdb59158bf22e6a3fa5ae1a712835d9d8e5b76ead54ee53371fea4c8

  • SHA512

    b12a0fdecc1e7339192715de782eb2b702f7fb2eb6915725420b7587bacfa9d1ae6f27da6f4a21c0af550844be4986e833847fd5e6281a40c982e09d21717e62

  • SSDEEP

    24576:h1OYdaOkCZ/iWCvu/2sWsJA/jlt+DHhsV:h1OsiCpYO/dJJDHhsV

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4b8d570bdb59158bf22e6a3fa5ae1a712835d9d8e5b76ead54ee53371fea4c8.exe
    "C:\Users\Admin\AppData\Local\Temp\a4b8d570bdb59158bf22e6a3fa5ae1a712835d9d8e5b76ead54ee53371fea4c8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\OOZ69aIXfTQmwYc.exe
      .\OOZ69aIXfTQmwYc.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    e4e9dc42e42cda08665fd00912e84b52

    SHA1

    c9db21ce67955facad37fe5068b5f7b112a1b0c7

    SHA256

    29e9a70d3226021e771f3edc2f753c0bfd7a75ca64c06d11484719d2887b60fe

    SHA512

    a4bfdac976adaa45214b43f7e18243d9682c0e13f1f7e0479364ef680d3363533175f089770d4f0c72acbbe8d0db965c2195afe88518b60e72fa417c0e4fd9a3

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    7d12f80aac4a3fb310eb93e69d26643b

    SHA1

    a2b9bf70c81ad44a5ae4281f37a8271c9e14d169

    SHA256

    718d5046154b64bafbca3c306808539517b99a7e82ae2a194ff3f4a5ee459f2a

    SHA512

    fd706691fdc5a6312bd5475b2cf2323a83786c563aca3584090653b4b0003b03730d144969f8a63af991ed8d5db5fa20f0abfc2f4acff2f7ebb827a13e57e280

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\[email protected]\install.rdf
    Filesize

    598B

    MD5

    8caf7524a597accc97b7e6f34cdd2b69

    SHA1

    f69a61082c823d2a7c16619662aa29023efde96a

    SHA256

    97d20516b55b65ff2767dc15be741fd90bba1050695105fb05061c3d0d0ce5b8

    SHA512

    55c369f1fe1dafd2be1e6915c62a5778e9ebd3577d330ae2e5988a485967fa39f9286ef78850c1b7bf4f81494157d94196e27df05fb71d867be5b04c882b31fa

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\OOZ69aIXfTQmwYc.dat
    Filesize

    1KB

    MD5

    9cd0ec7d95b435c37d11797c83a9f504

    SHA1

    4bb8f272b4571c0b5a541fe5a9594b165950ccd6

    SHA256

    91e200e50ac432eed70e891f3a3e238d728d99eb5098363aa7a50f7155878b7d

    SHA512

    c51f67542aef8e17802fb11564bbd31ff326c586bec856ff022fe72827c6a8b73acf4b377141f4ce57034e98d2aacc75462a4d252f1c881bf9fcf7a69631af51

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\OOZ69aIXfTQmwYc.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\jgclhlimkeakgkaijlpkhbhnbjebmmbp\ZD9PPKZ.js
    Filesize

    6KB

    MD5

    b24594c59eefee1d89b92018f1277477

    SHA1

    6fd4a4fe818fdb99cc4c0dc55d91b14f3114b9f6

    SHA256

    7da0bf53bc6e5b548b7297bf3c00c3b4fd5f579b62dc44e903122e713ba2e475

    SHA512

    e3ae4d9d762c41a56a52ea505e34a5052cae9b5331038ad42cbc2f9ac371927b89f2f89930a020d611ef0d227c2cac0d14fcb168632224c3f0539b8c3fd167f1

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\jgclhlimkeakgkaijlpkhbhnbjebmmbp\background.html
    Filesize

    144B

    MD5

    823fa71e071b0b73826306d700339539

    SHA1

    368386f53517910bc360981457d0944ac0d1de7e

    SHA256

    1364c250dfceb09d7ccb3e412ccc37cf4976bd54175ca20f8fcc63c59795c6d5

    SHA512

    e829bbe1c2ce53038b7afa01c4f754fbc114a4429c01e7af6931ad4e3d052ff48f9dea0ff7f8fbdc859d6006363734c8a82c98e3209f9b2852106612ddbbf04c

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\jgclhlimkeakgkaijlpkhbhnbjebmmbp\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\jgclhlimkeakgkaijlpkhbhnbjebmmbp\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS8769.tmp\jgclhlimkeakgkaijlpkhbhnbjebmmbp\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zS8769.tmp\OOZ69aIXfTQmwYc.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1240-56-0x0000000000000000-mapping.dmp
  • memory/1948-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB