Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:55

General

  • Target

    4a5689139d932422d019be6037970eafb92a2eb71bf531ca4dc70c7816860166.exe

  • Size

    932KB

  • MD5

    259190031ffd49e134e3e6d420d7c3b4

  • SHA1

    302a6827bd64766ec768c87fcfdaafa6532124b3

  • SHA256

    4a5689139d932422d019be6037970eafb92a2eb71bf531ca4dc70c7816860166

  • SHA512

    5371159b50425505dbb27f7c2c4bf520595d2778bc728d43b9420313eaf4b2c882da357373cdfd9a112af4a37b36d59c0af9f98bf0c37eb7bb7b67ab4d5bfdf1

  • SSDEEP

    24576:h1OYdaO/CZ/iWCvu/2sWsJA/jlt+DHhsa:h1OshCpYO/dJJDHhsa

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a5689139d932422d019be6037970eafb92a2eb71bf531ca4dc70c7816860166.exe
    "C:\Users\Admin\AppData\Local\Temp\4a5689139d932422d019be6037970eafb92a2eb71bf531ca4dc70c7816860166.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\GuhbGxR4500JK1E.exe
      .\GuhbGxR4500JK1E.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    43d21e51b22816047c8173b58be98de8

    SHA1

    432640de755e6b78eb1ca1a75d88fca04e69def5

    SHA256

    5f2f4e6e86b8f5abce509de2589eb8d62a4e444b03beda9e0b812467affa2655

    SHA512

    f734dd34ece50a4b0a7488c620c1af84632b3556a9189608a0792e9ddc42f61da312970eec6def8f436b1eaff9ba772f8fda1e9b597e0e540ed9c4e268b18a28

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    99eff0d388ee9a7cad85cf8e15bce6bf

    SHA1

    bf017e9adf25f129da6106a3b1632b3349c4925e

    SHA256

    77e7bac7d45627ce3f1f71f44292869ca1240cc640f9eb5cea5657c940e1facb

    SHA512

    8072ad28da2a8fb55c0b6459fdbf41644af8e8f3d183130d822815414f689f41c21b35b1766f73aeca579bc183f65d6f637f9bc4ea42d8bb6f9122f184324ea2

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\[email protected]\install.rdf
    Filesize

    597B

    MD5

    64162e7216400baebedf2e2334b94532

    SHA1

    88bc5531f71bcbe8281f0b1389a69d4816470a5e

    SHA256

    6d236aa0915808376e1fa4c793115a919059a5c19aca1a37f1675f76bb1377c7

    SHA512

    16946c35bec32752c9b833ece333ae5cde1270d06709ef0084e5d4603883ee0b879400d73a664fea15f1eedc867fcf7953be6a28959428a91cdea380ee907212

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\GuhbGxR4500JK1E.dat
    Filesize

    1KB

    MD5

    348952639f0c12ce563001c05d5a4628

    SHA1

    b4e6c38df086c2f41373d6f48c839a51c1b8da89

    SHA256

    979f62d5584921aa48ae37e84a01760c3359f7a88d5c3f54d252aff738a62773

    SHA512

    4e8ec70cefd2a098701ca6d98cf38dfac5a4587091b8f04bc30f8478bff6d61f5842c4b2ebc8f2945bbbff093c32e02a2b2031649f803aacf4c74088db48d4d0

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\GuhbGxR4500JK1E.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\gbhpknflpknnfkhfijikbjpoicbfmcbo\PNIUtZ.js
    Filesize

    6KB

    MD5

    0cd6285575666b7c51e4ea64d737ca99

    SHA1

    e8d71a07ca93237df167b55ea1f3c38de41af67d

    SHA256

    9c117eac6d5c7ad6c0595c2e9f5605a34735c48562d1303a0146829479601239

    SHA512

    f68e38275cbd08fe2ba90424509986eed205c7efc20b621a76e8fb849a58f2c915274ec56343cc26c6ce42adeb87716c5ce5ee85f0165531d6599ddb0f147df5

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\gbhpknflpknnfkhfijikbjpoicbfmcbo\background.html
    Filesize

    143B

    MD5

    6cc67448abdc9baf6c995dedcd9c3c7c

    SHA1

    aae8426595c1ac39cb2129a601fa668c6a21cb3d

    SHA256

    b2674559cbc07f4fcb0678b2a83858302df44bf91727b520430f2aa09fc79996

    SHA512

    0c1a001d8cbaddfecea32fd807d3785a02fecfe83bafc83d46d7da6e84a3ba55d4474ef701e351956082595bf7de6e1b634f4e480b33f3ae02cf077f03d47389

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\gbhpknflpknnfkhfijikbjpoicbfmcbo\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\gbhpknflpknnfkhfijikbjpoicbfmcbo\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSE06.tmp\gbhpknflpknnfkhfijikbjpoicbfmcbo\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zSE06.tmp\GuhbGxR4500JK1E.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1484-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1688-56-0x0000000000000000-mapping.dmp