Analysis

  • max time kernel
    23s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:54

General

  • Target

    4acb9ca5046a5bdc204e67ec4a41a8b6cbe6fba90f5e2fc939e35cf632af24fb.exe

  • Size

    920KB

  • MD5

    12599167f3fcb05e511fd6a52d682d06

  • SHA1

    88bd6aae86f9b5e79109c6ebb9838e8e05adde53

  • SHA256

    4acb9ca5046a5bdc204e67ec4a41a8b6cbe6fba90f5e2fc939e35cf632af24fb

  • SHA512

    c2ff5b7c463b70900030ffc742fcab93488d39375f93862480758c5baa044908be4f2a7f42b68bddd9a9975db0473fdf5086d9242a81b0d5cda992d9a07954e6

  • SSDEEP

    24576:h1OYdaOTMtdHAqcdDVhYwiei7+EpFAh/kKT:h1Os+PHVmVhYwiLtKkKT

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4acb9ca5046a5bdc204e67ec4a41a8b6cbe6fba90f5e2fc939e35cf632af24fb.exe
    "C:\Users\Admin\AppData\Local\Temp\4acb9ca5046a5bdc204e67ec4a41a8b6cbe6fba90f5e2fc939e35cf632af24fb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\NhsBYsZ2ZVSJS8V.exe
      .\NhsBYsZ2ZVSJS8V.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1960

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    59521b41eafaaba8ce7f3e6e2e059f14

    SHA1

    8fe4968a35e8f4c54cc6f4a2bf87569a09f865bd

    SHA256

    021abfcabb2788fd30891bedb53bffaaee248a393e68a8f8dc11435ef1119891

    SHA512

    6bd3ae144f78d8821cda8fcb76f8c6f565ebe2961f90e78af2ffacfe698eda18169dd9ac1aeb9897dcb68648319fe274e1e091c6fe1db6a5417df957d11333e2

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    ff5288075b0919d8036cd437f48c7af0

    SHA1

    8167236859c2b89144b5ca8a63a492379fcd486f

    SHA256

    fbb4c783166c0f60dc9fa853d7b8cd14fb57a57204c6fcad170695a525735ad1

    SHA512

    bf603ec739872d0fc5ae77166c00447ad530fae63f5723d5f2b9c055fb6d2027f8cb91b8ba58b0a98346b4159efa479f55d9b35b994102db87b5175eb8d6fcde

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\[email protected]\install.rdf
    Filesize

    591B

    MD5

    668a18db613119b34b409cdd417d7b55

    SHA1

    b74286dfe0260fbf3fa1e3f86d8864b0f039fe15

    SHA256

    0c04bcd7f80729e5a45ca63f92f9f76c6a247c1a2c5065754a84baa9f41b36cd

    SHA512

    0d1ac07a9dafbd95ba7a12407017e20b971d77e7b982941a23c21fc76e4abbd2dc153c93c2a6df0986e88ea7fe6b727d4f970e4f578bdb380622a6d7c56748e2

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\NhsBYsZ2ZVSJS8V.dat
    Filesize

    1KB

    MD5

    94738c5d164e9a6201bb26e8a41f1c9c

    SHA1

    9ccf819b7987b99b8644310713b813f214c9701f

    SHA256

    79c2fd954b7f121fa37415a556569de7983413b7c569462561e3fced2dee19fd

    SHA512

    f2f9aa4729a5e496d4c3e0b0091953a8c9bddd64f732435ad006165ac1b2aa2e77b119f830d0a819ee63692b782fab0af99f095d1dae621d3128bcc19f40f854

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\NhsBYsZ2ZVSJS8V.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\dajgacgndljhhabpckfblbmkkkmfbgej\background.html
    Filesize

    146B

    MD5

    ed4d0f9eccf8ad112ef36615dbdad81a

    SHA1

    2540e6ee0e22a898cca4bbe7a821da475942e3ae

    SHA256

    c0a9a97aca66ccae6408bdbe4db4f3059ff24562ce93bdf2348cbc3e353e2d59

    SHA512

    bd6488ac8dcaef3da5b4c97af44a59b528367482950f51d5741a7dd6ba297c6b55c318302a2d62bbdb332efe59aa22a7750772e89dcfb8544383a70bc7471711

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\dajgacgndljhhabpckfblbmkkkmfbgej\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\dajgacgndljhhabpckfblbmkkkmfbgej\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\dajgacgndljhhabpckfblbmkkkmfbgej\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS38FC.tmp\dajgacgndljhhabpckfblbmkkkmfbgej\x1a1ZEPJ7.js
    Filesize

    6KB

    MD5

    0bf054253551227b71429a53d2e10e9b

    SHA1

    8cbdc349f7afeffc21aa28d967c2e8879355b61f

    SHA256

    19e13607a8a18d088d87c326d51db1618aca1d00f7c8010706f1d848a4398607

    SHA512

    0647e0828153644177ce1e600900d60e6918e5a6f8baf484efec8ad5b4fb1d282f8b217b65f6352d1de45323b9bb6979659829460d4f252e66e1acad2adc0303

  • \Users\Admin\AppData\Local\Temp\7zS38FC.tmp\NhsBYsZ2ZVSJS8V.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/1960-56-0x0000000000000000-mapping.dmp
  • memory/1968-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB