Analysis

  • max time kernel
    40s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:09

General

  • Target

    a767d98164241337afaa5e78f66702097e32b0ccb9165c202a911b64affe0958.exe

  • Size

    920KB

  • MD5

    282bd1b33e0bed40d928904a174dd148

  • SHA1

    6290cbdbb973608e608d161e3440bf0917629cdb

  • SHA256

    a767d98164241337afaa5e78f66702097e32b0ccb9165c202a911b64affe0958

  • SHA512

    b7144060e2db4d24f92f9df7b715e2b1951d2a7c3961a0cbea68a524c22afa26d2a2e3a8504b4ee1d980a4aa769030f746b04acf520a83cf161b6e3d676871d7

  • SSDEEP

    24576:h1OYdaOzYlNQLVMtdHAqcdDVhYwiei7+EpFAh/kKh:h1Os6PHVmVhYwiLtKkKh

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a767d98164241337afaa5e78f66702097e32b0ccb9165c202a911b64affe0958.exe
    "C:\Users\Admin\AppData\Local\Temp\a767d98164241337afaa5e78f66702097e32b0ccb9165c202a911b64affe0958.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\3JGB5HdBVEe518c.exe
      .\3JGB5HdBVEe518c.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\3JGB5HdBVEe518c.dat
    Filesize

    1KB

    MD5

    b9c9f01a2cb8343c9512c32bb140157f

    SHA1

    19b584f6fdfb0cbbda8b9a7140f29c27bccea707

    SHA256

    d96e49a01587b05f89f9c6b189abe01b711be81708319052148d4cb9653afbd9

    SHA512

    38e3961f4ddab2bc02b3f6c0fd5d7832e76288c42c0a37e689e6588b83a4fbd20f430ef3e7cb440fe616e7c55a1ad83b18ecc20528eebde9eba0e915b587c4f3

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\3JGB5HdBVEe518c.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    70e33a0badae7af4cd69744087970c16

    SHA1

    a097181444d8018b1b11d09cbfa047548dbf4d6b

    SHA256

    bfad9c7c3f05cfe495510fc0ac489a939f898a7e67a7f9a1538d91301be63c13

    SHA512

    1341bfc23ef21d4338b595ed7f7da4bd0c3232ccb52bb095b7c4f3220d6470a4225e93ed93389cbda97492a40909e683b21b8b79e5f9745ba4a8a2f5e61785fb

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    c5de9961fc07bc7247d5a9a524d9b251

    SHA1

    5ef090748a5944f4d2c315f0f06415b7ec1539d5

    SHA256

    5bdb6dcac00aa5cc0a8a910f2cf59102a937b4e0037798b11997ecf4f521592a

    SHA512

    212317bfedf38bf6439d80eff3fd1bad1f2a1339ad0c1a2e8c9671c6378e304120b3532df555a8f9135e659dad73d84658c0cfb0c0764d1f97551e813e12ed16

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\[email protected]\install.rdf
    Filesize

    593B

    MD5

    e50441b3ce80fa984f5f44ed60670509

    SHA1

    039b7d236e991cff97b7dc49ebae2226fe2557b7

    SHA256

    ec66c0497aa83c9d896787cad79ce41f5d8585555de8b3aade7cb65a63167899

    SHA512

    481adc5d6ce3ca4506225f126f2a177082a7205ac760f5d1f5f56480dcbc249f0a4a3d78b9a6cb5063bed9ac636b7962d90eeba4773860d813e88e51d45292bc

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\cionkahnmppkbjhmbfflnmhgdfdkildi\background.html
    Filesize

    140B

    MD5

    f480a4cbafc042c656737180b44163de

    SHA1

    7c8974aa0bc35817c9472833105724e8f749e244

    SHA256

    5a60bfad386aa7244844d097b017623d592aa5d7de4b14fbc2744d04c5001543

    SHA512

    5a392a55fbfeb4c1a83cf7d2598356d3a6e8d9a44bd1addf900c3710fc891118882b92aad0ef5fc6c2dcd52f4be73fd32438adec0c7fa36ff12da897426b0c29

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\cionkahnmppkbjhmbfflnmhgdfdkildi\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\cionkahnmppkbjhmbfflnmhgdfdkildi\deQ.js
    Filesize

    6KB

    MD5

    ef532e4f527e1d6ab1ce5130457c3ce0

    SHA1

    77428926e933d336ce80e5373dc798bb6414c227

    SHA256

    87fe20f99edd24bb385144b7ebcc0dc9be8b95fd5de1ae8895e312366727e14a

    SHA512

    e950d40c77fae5319341e9a09b1e04aafb40c2b830563849bddcae1f0a56fce68c2e5625453d2f9d6516894af82a4434b2d6cb145411a59614771df04032249e

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\cionkahnmppkbjhmbfflnmhgdfdkildi\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS50EF.tmp\cionkahnmppkbjhmbfflnmhgdfdkildi\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zS50EF.tmp\3JGB5HdBVEe518c.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/1976-54-0x0000000074D81000-0x0000000074D83000-memory.dmp
    Filesize

    8KB

  • memory/2008-56-0x0000000000000000-mapping.dmp