Analysis

  • max time kernel
    48s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:04

General

  • Target

    a8d931a73f9112f98e70830d75b9397e44d7051a97e542356bebe3cb478a417d.exe

  • Size

    920KB

  • MD5

    2d2dcab2934f4676e23a9012686b5f25

  • SHA1

    79b82c219f8ac28c884779a42a545de531b33050

  • SHA256

    a8d931a73f9112f98e70830d75b9397e44d7051a97e542356bebe3cb478a417d

  • SHA512

    692cfe3ac7fbc6779c0acf4951091a9ed342a6bc37f2c42617a21b323306dfa8d72490965ab3cc0636d3080e18a2bc3e5863b316cf92a7153666a1b84e39d7a3

  • SSDEEP

    24576:h1OYdaOdMtdHAqcdDVhYwiei7+EpFAh/kKV:h1OsMPHVmVhYwiLtKkKV

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8d931a73f9112f98e70830d75b9397e44d7051a97e542356bebe3cb478a417d.exe
    "C:\Users\Admin\AppData\Local\Temp\a8d931a73f9112f98e70830d75b9397e44d7051a97e542356bebe3cb478a417d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\2RdpzYhwNTwXv1Z.exe
      .\2RdpzYhwNTwXv1Z.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\2RdpzYhwNTwXv1Z.dat
    Filesize

    1KB

    MD5

    c2fa3a6b6ff42256b742d6c27df19f0f

    SHA1

    aef915ea6651e7a6d920bbb98d8f6be71cdc0fcb

    SHA256

    ba5e7869dc1b69f5dcc399f653349dd0a4697158b38039f175e8e8881824b9e1

    SHA512

    67af33323133aaeb2edad410f40e53ed3581d0a96a9c055ef3d6dda9a8004d5aa68c8e69cf4c6b5fcb398e03ace89f07b13c3babe9e364fd64cf49842597ae7e

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\2RdpzYhwNTwXv1Z.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    79bf4af1808a50505d489d9aaef547c5

    SHA1

    07f689c165e42590922e8a9fa940a96267d484b2

    SHA256

    dd6c5874e68a48c37d226bd1363f061f326c2126ca6e636b12ccd0d0e14b0e87

    SHA512

    e1bac4fb1b561880420ac3ae5952df5b5a3b4b64d7b1fe7045e32bc40244ed611cc46c31cf083f018ad104d6d3c59b747f92b5498fc5828537a0dd6d2b053865

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    4b1b7333f24b8a7e7ac663dedf60f2af

    SHA1

    5c4fed0e8e5508153196ae8713d7a23ffbb7f13f

    SHA256

    e909e3f0e19ea2068d58027a8fe9fe0247069753964bebef79ed1c32d42c2319

    SHA512

    7d60f5ae5d30df65bef30d11227c714c71943182f67b42eeeac9b7849ad2ba03566b0ff1c4d81e3c65d8dcf8cbc85b72f7c6fde58d272e1819032503f4201b48

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\[email protected]\install.rdf
    Filesize

    593B

    MD5

    791af9e9bd074f9b00c7a4320bdd03a5

    SHA1

    f558e21cc009a582ca65ea29529c87b14a827b24

    SHA256

    756852538d4771880af61bc99f8653c227632ad822d6905e213005dde23a4f5e

    SHA512

    2ff8b3f877e806b32c9ad3cf5a813ce11b31313a585bd969402d67fbed23c53e85e11e2ed89bcbda15d05d9b092b69b3e445973ae5f3451d10ba62c5859484fc

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\eifocpeneikbokpncbhnkdbckjfmafkp\bCZxmi.js
    Filesize

    6KB

    MD5

    218beb29496c63d72c382a4e5e72d5a9

    SHA1

    bdcac4e4729dad00e40f4f157b55560c60d19ec9

    SHA256

    fc93ecb1810dd8886ae737957e0762fc2a60cd212bcc5e3011106ab4038592ed

    SHA512

    804b51f22d9e932a7affe7a067eb5e54e92a4c80c6b2fd7ba74e84caeac7ff58f409f5ae5535345815d13c6409a3150b958650c61a65f6126d388fc4baa21389

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\eifocpeneikbokpncbhnkdbckjfmafkp\background.html
    Filesize

    143B

    MD5

    5404465d6d9e29238080e4b712548dab

    SHA1

    d7cc7ce64d099164b1fd3172ea309a85c617e6f5

    SHA256

    ca19e88b70828fade1cddb12afabe247d2ccb39461b92a10bd460358797cbefe

    SHA512

    807006cf7b3cf1fad5f9f5e91cea8a098ed96dd55ac85814957b08dbbfff57d5b9ca704eb771b77f201f7b8409438fac733e1a042c02ff8c8dcd1c7f3c1f0b83

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\eifocpeneikbokpncbhnkdbckjfmafkp\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\eifocpeneikbokpncbhnkdbckjfmafkp\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS3332.tmp\eifocpeneikbokpncbhnkdbckjfmafkp\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zS3332.tmp\2RdpzYhwNTwXv1Z.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/840-56-0x0000000000000000-mapping.dmp
  • memory/1364-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB