Analysis

  • max time kernel
    9s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:20

General

  • Target

    a3a37a10d6e79bc806f095cff7ed6eeba7364ea53552ec18bf6db4c5a1e35506.exe

  • Size

    932KB

  • MD5

    94206a656c6063ea302b2e6a5c8f658e

  • SHA1

    876233ad8bcdfd29e909fb6897eab8d7c48e38a9

  • SHA256

    a3a37a10d6e79bc806f095cff7ed6eeba7364ea53552ec18bf6db4c5a1e35506

  • SHA512

    0a1e3236a82b08af3a07ee588e2d306c4b60e7cc0ebd79aedc14e09d873c11be429cb895b4c8911c1ba7f60f0ce7636e03b1b589b550f41d250b792a9244c7ca

  • SSDEEP

    24576:h1OYdaOrCZ/iWCvu/2sWsJA/jlt+DHhs1:h1OsdCpYO/dJJDHhs1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3a37a10d6e79bc806f095cff7ed6eeba7364ea53552ec18bf6db4c5a1e35506.exe
    "C:\Users\Admin\AppData\Local\Temp\a3a37a10d6e79bc806f095cff7ed6eeba7364ea53552ec18bf6db4c5a1e35506.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\vIYhdrPHyOavykV.exe
      .\vIYhdrPHyOavykV.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    aa379d082cc3a01aa6505e606c8a8ff3

    SHA1

    286f3ec350f0e9415f621cdc0071a32f778dd525

    SHA256

    85bbc0118d99b7d752226284481331bbc4b3653adba5997149f21bed7e733b8d

    SHA512

    33b8dd87a0e07c6cdfaa50743a1d5c3c545d70b7b41eb1c9bd04ca73391188d9ff187f14bf91d170860bad6aaba3e4d498653a9608a9859ebd9ab8a6f19db1fc

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    0d6248db05bcd137fcac5b39f8a36e7f

    SHA1

    0276c4d513162aab06c7baa06c475d8d9d5747cb

    SHA256

    1734b14bafe04cb4094de0ae7c57c41a6c876e1d6f472b3994ce7e2c8a6bffcd

    SHA512

    43321a4c79549c5b23fa321e560aaf74a8ac59641e5019ad8f24807cf6479ee657b0b95ed70137b318f08d97e2c7dda1bcafe075c0f94f67cb514214e6763e6c

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\[email protected]\install.rdf
    Filesize

    596B

    MD5

    04ced9ac5b60ea44ac93ac8fb25586f4

    SHA1

    7d795a15b6375beb062a757a2e100e83490f3659

    SHA256

    04e18388dfcde5332a348a97a7ca181520d7ba1172ca7ba5d09d3243ffeb8ea8

    SHA512

    3c5c33130327df6312672938acd4018456c1dd374161c66d2da90d7183d09b25fb2eba835e4eb22c9e341892f55bc09b1863a3666ec10298ab56b7b25753db2a

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\giamjmjmonhldcnkapcadkfagdpibdfe\background.html
    Filesize

    140B

    MD5

    e65649940cfbaadd6553bf0936e85bd4

    SHA1

    ad0bf38f7149f5c16ff198e8fabb36ac77a1ca03

    SHA256

    504cded8cfdfdb371482546aba9b68a144294f97c95d7df09b4b700e9b68dd20

    SHA512

    b0db026c33188d85b31c2846296e0cbe74bf103f2eb434b3106499279ffe3aade5e17cbf86b0b3cb7628a6290b2daa6c204be59daad69b6ff1209c6176044317

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\giamjmjmonhldcnkapcadkfagdpibdfe\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\giamjmjmonhldcnkapcadkfagdpibdfe\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\giamjmjmonhldcnkapcadkfagdpibdfe\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\giamjmjmonhldcnkapcadkfagdpibdfe\swH.js
    Filesize

    6KB

    MD5

    3df0eb1ba339fc2bfd52a164be91ecfc

    SHA1

    377eaf2a7f5ec10ca1ccf0bace4fcb407fe721da

    SHA256

    82cccfc4285ce089b1b3ac44495ee33dc462d5f5a9cc6c905528bbcf772ceae9

    SHA512

    040c0954c8a0f207c92580b25307e480251d53224f058c0df28f277481709184294aa82e78b581ecff26f8768633798c8dc11959ba848d729eaebae69d3cbf66

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\vIYhdrPHyOavykV.dat
    Filesize

    1KB

    MD5

    11582b01be0c758813dc991401193708

    SHA1

    9c6e4586a127cf9e499a1029e3e1fd0d66bbf8b4

    SHA256

    23b8513a9370e92e751a1d1670b72cec7570212469d5a94aae48ec68bb257837

    SHA512

    8366ef59266e040f2d8580db925bcafd5a6419ce6b7fdb826ce1109203033cfc825eabbc50198500ca1863067a46cb5c1aaec71cc4030be5253883b1d7a464d2

  • C:\Users\Admin\AppData\Local\Temp\7zS92FD.tmp\vIYhdrPHyOavykV.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • \Users\Admin\AppData\Local\Temp\7zS92FD.tmp\vIYhdrPHyOavykV.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/2028-56-0x0000000000000000-mapping.dmp
  • memory/2044-54-0x0000000075C21000-0x0000000075C23000-memory.dmp
    Filesize

    8KB