Analysis

  • max time kernel
    43s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:52

General

  • Target

    4b9d9b7c77d9fcea18a22317ba2224863420ee979068b567c574b7e57050de88.exe

  • Size

    931KB

  • MD5

    cc90b2d74272ebed74ba36ac9a1f6b1e

  • SHA1

    fa5be0cfc6ef495e0ec496cc9b548c7922ffc033

  • SHA256

    4b9d9b7c77d9fcea18a22317ba2224863420ee979068b567c574b7e57050de88

  • SHA512

    444599e8eb61f39df4e469de00858049bd94fdff20ee02ffb78e81b64b0843d681ea0da743d0299adab71fcbc9c9bb6dc8d3373dc94e745ba02646e7736f9a61

  • SSDEEP

    24576:h1OYdaO5CZ/iWCvu/2sWsJA/jlt+DHhsXe:h1OsXCpYO/dJJDHhsXe

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b9d9b7c77d9fcea18a22317ba2224863420ee979068b567c574b7e57050de88.exe
    "C:\Users\Admin\AppData\Local\Temp\4b9d9b7c77d9fcea18a22317ba2224863420ee979068b567c574b7e57050de88.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\Dvdo9AOemxwoJRx.exe
      .\Dvdo9AOemxwoJRx.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\Dvdo9AOemxwoJRx.dat
    Filesize

    1KB

    MD5

    b9de7421d5dfac81492ba1150e909a82

    SHA1

    68a9f088b8eb7c394e70581bffd04659b6b45ba7

    SHA256

    6948c62c6cf65364c50ad864d7ba83db5b0ae44cc0838abdb03bb0756f1cff7d

    SHA512

    af79b5b6811084f0aba09071a4eefc3401ea54361edc56f14f5e0f8883fdda34b5906248df2e2ff56aa12156b6dc2ef97113b54140817f9bb712bbfa21957ca7

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\Dvdo9AOemxwoJRx.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    235100494486a13a04220d9ff7975e71

    SHA1

    ddb13bd65e087229fd2d97f3009d1f90983d49cd

    SHA256

    ff40918a8c01d1add988a53274aba43632fdb5f0c61d7496994c03bb2077a401

    SHA512

    90fa8cfcab9e4be644742b28064344d17ad5cf176efdffef94c90b671e5d30939712de6b77cdbc7ba9264dec7bfc2a48c0ee801f9008b39e31060e534989122f

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    abc5516b18c9efb0b807ca4a33626b08

    SHA1

    7ba9e72bcf227de764e58382942285811eaa74b1

    SHA256

    4023f67ca6552e67693c323fee80737f28c70161db37146b2d921100c69169bb

    SHA512

    6032d37bcbad64584b34be5b57c823fd1dd8ce1d302022bc7f5380e4d8fb8c511ab8f6738393d034bd5d40eb08b7220a5efd44b453ec870a5eb2220f8e7c277a

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\[email protected]\install.rdf
    Filesize

    591B

    MD5

    c8d001c0f004d36364f3a84c2ab62469

    SHA1

    30484e0431ec931a3e587b7e080539e8f3a729d7

    SHA256

    fa1a26aba843bbe4a9996844c9b5c3f0266ffb8ca726136c5755c1ac8c2ccbcc

    SHA512

    8d8bf3de61781055386ffc5af1bb675c3d1252eb4208233f57ef63bbb7d18350019d2ec567d00430fb956b74481ed65230c7aa79b368f26ad897932179422397

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\eemjmochkleejeklomdncpbobkbidfcf\background.html
    Filesize

    147B

    MD5

    6439061db51e5165aa02a26ac7406fc9

    SHA1

    3c63456874577fa21f3e071ba760fe9eb9582f3b

    SHA256

    71847308e69d0ebef2a5118e92154c8d16e6fcfa0fb53d9dc5e348eb819e5402

    SHA512

    a4403b4097b532e6ffe0b04c554f1c64a2c17204016911f8a9cfe74341d33bc684652f34157d7fe2195ac29ac1c4542ba9fc7b7c34e33869ae5530a932c77121

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\eemjmochkleejeklomdncpbobkbidfcf\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\eemjmochkleejeklomdncpbobkbidfcf\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\eemjmochkleejeklomdncpbobkbidfcf\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS24A1.tmp\eemjmochkleejeklomdncpbobkbidfcf\nmmbINq59e.js
    Filesize

    6KB

    MD5

    f2f0dfbb86c8d93d2f9486da75042232

    SHA1

    bf790bf7a6a6331316e545aea2dac918bfa4d131

    SHA256

    983562b5d881a328d855f9f82874bb53add3c92907840139afbefaa29fff37fa

    SHA512

    a83d1563e632eee2a58a8ad9eab8d8e9f309899ebfef8b72c860827bb535874af02a9305cebce98e26970e0d3ef3d6a42f5b38403e47e55501985cbdba5e4056

  • \Users\Admin\AppData\Local\Temp\7zS24A1.tmp\Dvdo9AOemxwoJRx.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1288-56-0x0000000000000000-mapping.dmp
  • memory/1304-54-0x00000000762E1000-0x00000000762E3000-memory.dmp
    Filesize

    8KB