Analysis

  • max time kernel
    4s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:55

General

  • Target

    4a543d4426f2d55a87d1c7e3fcf81d80693a3000cc7e27e8b935ea3c0408fcca.exe

  • Size

    931KB

  • MD5

    00e2460d5acaf05d1f6bd5b9f10182f5

  • SHA1

    3f3f9c8c7cefeaf7a6f89dbec6d52998c810bf4a

  • SHA256

    4a543d4426f2d55a87d1c7e3fcf81d80693a3000cc7e27e8b935ea3c0408fcca

  • SHA512

    c8bf53f0845ac8f60aeda2f95f7371d5ec7d9187428e37d7215b47ac27d73027e10774ba2b8d0b11136ddf87c48a513c7e3430430c5763e37be3c779a2d92771

  • SSDEEP

    24576:h1OYdaO9CZ/iWCvu/2sWsJA/jlt+DHhs4:h1Os/CpYO/dJJDHhs4

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a543d4426f2d55a87d1c7e3fcf81d80693a3000cc7e27e8b935ea3c0408fcca.exe
    "C:\Users\Admin\AppData\Local\Temp\4a543d4426f2d55a87d1c7e3fcf81d80693a3000cc7e27e8b935ea3c0408fcca.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\sGlHH67ME3RIfAf.exe
      .\sGlHH67ME3RIfAf.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    82e8fc112d4119a8c8532ffb0f32f405

    SHA1

    d8318ffd55e1c89b27d813e3d280bb22d0b71b44

    SHA256

    3e95bd287e3b92f1be27b1444d481d5908a6f707f78817966a6030a46c38033a

    SHA512

    0d2ebf8372d54ec2606535a5353a7960d66608de64c340fa36b46e070e44f94945521f9a4c693b31f146b264f09112a0f557817076cfcc6a7864ef60ac081504

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    3c8ff807a7e7c69417a03fecd1a324a6

    SHA1

    f9c53184dddc84f6b26b5e3ac1f10cdff9cf09c9

    SHA256

    96da0651de43f354fbef58bcb77b4cf6ab11876c4447b0765b1082cf42bf4c33

    SHA512

    0a10e6c682d13755988648c414f7d96179aa442fcc49ee4621c556b7261e26f1ff678f4cd656cc58e8c4496539342fbdb3b4a2a19223476e74d331108a10cce3

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\[email protected]\install.rdf
    Filesize

    598B

    MD5

    1fe8c7b51594d1bf5f6a7abc98492c30

    SHA1

    1a7a7ebac7288f21c1f82220791f700d1c2e8650

    SHA256

    06439dad9102ad7116015127094230bf59f8574e604fdaebccf8611b10db4acf

    SHA512

    12a94de228f25c085f9617e570c8ad582be289de7befff860394d88118029a7989575ceca68820ec642ec33db056ff7142afdcbc61808c084b901b4342bb5870

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\pgakhkkfmnnhefodepimbpjgkcelofcd\background.html
    Filesize

    140B

    MD5

    763a00fa44b57552cc4b89e28d21ea8f

    SHA1

    15858e4f00ab922b7f582071b935a097d5ae3120

    SHA256

    84f70da53eb5a27994610007a9f7ddaa91cfd6bc054b9618667a0ded8455d9f8

    SHA512

    af47e518d8b1a260d7df4af4d6aad4a8fa817952b9f2835d9a9cc114a4c88bbf191e1194cf6ca1e18e152b146f9dd69513f76d9e5dbf5752c2b7f51e4a848b98

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\pgakhkkfmnnhefodepimbpjgkcelofcd\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\pgakhkkfmnnhefodepimbpjgkcelofcd\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\pgakhkkfmnnhefodepimbpjgkcelofcd\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\pgakhkkfmnnhefodepimbpjgkcelofcd\onI.js
    Filesize

    6KB

    MD5

    6f68d17be92fa484e01b92ed99c04b44

    SHA1

    00c7e9ece62cf6a888153c90001a9e3c2cd74479

    SHA256

    d0cc539da17a1c4eee354206f9efc6ed56c7149b29e7638917fb64ce2fe4f5b6

    SHA512

    0b9dcc153a5409bce6d960a0578dabeeb2a32da7f96c882030b83e61c4670bbf0d259d1097b28e6c8873eaa8394e6275c51e66c6b832e7d3f317da45ada99c58

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\sGlHH67ME3RIfAf.dat
    Filesize

    1KB

    MD5

    7e51a36791c4df6d9390bc84d33cf6e2

    SHA1

    95bdaf7638d865c0c49fcb501f9efeec9fc27c6e

    SHA256

    e38ba9aa27148f1ac7b78e03852ca9a355ff2263371ee184c565d79ea68e83ee

    SHA512

    6d1846744536ee87d432d5551ed329592abe741abb8c0055d668125d28de14118a28c89b4c4dc760e8f715bc5a81aca187582a247adac77111931aabb82b79c4

  • C:\Users\Admin\AppData\Local\Temp\7zS8009.tmp\sGlHH67ME3RIfAf.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • \Users\Admin\AppData\Local\Temp\7zS8009.tmp\sGlHH67ME3RIfAf.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/940-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1140-56-0x0000000000000000-mapping.dmp