Analysis

  • max time kernel
    93s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:02

General

  • Target

    a9807f0dea8d45a4d0c84e2cc43496a2825719a4ccbb2b6ffc632c34402557ff.exe

  • Size

    920KB

  • MD5

    e8e58681423fcd079a694993db360977

  • SHA1

    93b149564b628559e548f13caeafcb7182c4ba45

  • SHA256

    a9807f0dea8d45a4d0c84e2cc43496a2825719a4ccbb2b6ffc632c34402557ff

  • SHA512

    6b626e074d399d863e2568bf84960ee50b0efe1eabf4782ce0008bee51de96ce9d460536ee5c106ea6972b364fdd8052bb33255cfd9eba0d8d051bf22a314487

  • SSDEEP

    24576:h1OYdaOhMtdHAqcdDVhYwiei7+EpFAh/kKX:h1OsEPHVmVhYwiLtKkKX

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9807f0dea8d45a4d0c84e2cc43496a2825719a4ccbb2b6ffc632c34402557ff.exe
    "C:\Users\Admin\AppData\Local\Temp\a9807f0dea8d45a4d0c84e2cc43496a2825719a4ccbb2b6ffc632c34402557ff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\xmptbBaENDHYSbI.exe
      .\xmptbBaENDHYSbI.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:360

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\lcpjbcfnecjcbdfnbdemhlnkcojidaga\OdGFGPW4.js
    Filesize

    6KB

    MD5

    e69814a8de92f4de9d6b2035d6ea46f8

    SHA1

    8a561b5f9a7df076dd4827fa7b210f2f806f5b39

    SHA256

    fc20bafa81b5b5d8fc314f557fcc06acfe46f1570315cf35366e5172ee0db776

    SHA512

    2680853e44ab4c7fa348dea246274a05d1a5b776832b0663a465cb2ed746ef0a16162db510349708c57e851ba88c57add1013c51efbf5b2bf561d24aef129cff

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\lcpjbcfnecjcbdfnbdemhlnkcojidaga\background.html
    Filesize

    145B

    MD5

    0335e663990db64cc4fc594b8e201318

    SHA1

    d2c3dfc132288cd14e7cb8e416f3060382c34fc3

    SHA256

    4b9220ebf2e6614fe756fb2ffc0ee3bdf7dcc2d66e3be064ae159ed3e1012136

    SHA512

    4e11c4d43311173627d2d24e5c6fb6639e9e8b846fe4c1d9b11edd6c44b93ddace3c37c519064c18b263e313df02cd8c9ca6c60ab60e2ac2d8b7f10331bc3871

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\lcpjbcfnecjcbdfnbdemhlnkcojidaga\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\lcpjbcfnecjcbdfnbdemhlnkcojidaga\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\lcpjbcfnecjcbdfnbdemhlnkcojidaga\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    a8f4c06c6bc2209d745d7f1b49134701

    SHA1

    eeac90390d460173322b6cb9b5ce22951ac5c14b

    SHA256

    cbf0914a6df350326615a2341aa155ec6aa57afc15488abf62f8f4a72ba88648

    SHA512

    d5bbc3ac65c7d0d881358ddc239aa47b2f0ed82f260143a4f5a9564a8398f68cd3db77139e462e2ae139d665936c4f09532f75e5f888aa400427a03f3c690f6e

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    a487a614157dcdeb1e1b2d75caf4877b

    SHA1

    3f371e022a3a354942ecf65bfa0c7d0f10da28e7

    SHA256

    54daff8b8502b6c595179c53218c537558b8291289aeb6bc3daa8768423811a2

    SHA512

    8a1a0f41ad92794d207c2ce31cc72aefed00a3f277585fcf316ecd59c9af9b5bf808926165e7119ac5383dfc50802621ce923e4198e7c2f3354f45bb13455e46

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\[email protected]\install.rdf
    Filesize

    596B

    MD5

    31bb482a155bdedaa663c7a78a877135

    SHA1

    015d73a3d95c135f3bae1d32f931e073c512598a

    SHA256

    7029a67e3fcc63c2fcd4765a04eddbc61c2d8cdc8cc7a39671b526eaf30fa909

    SHA512

    11f04c3e1111f4d61054529d00633638694bb4831c363fa75b1cf3f92db86c2604c89638b69e4e98d3391dc22f4e5b9084cce15621a79703ecc034689d198cd9

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\xmptbBaENDHYSbI.dat
    Filesize

    1KB

    MD5

    67f3b47d40934d5d8fe6a3dc0a395914

    SHA1

    718def9be302879b7cca4e87a2aaad825e0390cc

    SHA256

    842f4ccacb4c3f8f68134dd84ded113d680740f5d442fffc397b5271768c2bdc

    SHA512

    e8b42d140b8eb2d8e5412f3080c3d3dca5f8587ff3ead1da7d21c946cc7bcf71f9c550c39a9a4263f6ae1468d20f190b0b058e1aa8d5460a958995657c4a8359

  • C:\Users\Admin\AppData\Local\Temp\7zSF558.tmp\xmptbBaENDHYSbI.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • \Users\Admin\AppData\Local\Temp\7zSF558.tmp\xmptbBaENDHYSbI.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/360-56-0x0000000000000000-mapping.dmp
  • memory/956-54-0x0000000075151000-0x0000000075153000-memory.dmp
    Filesize

    8KB