Analysis

  • max time kernel
    47s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:54

General

  • Target

    4a8e8beddcb5957d85507e3ad06c6567e218992f3bc57154dfdf6ea5b01f7adb.exe

  • Size

    920KB

  • MD5

    9926d6ef94aa94d3d9b869392e5a9a7f

  • SHA1

    766e9ec3382aef3269bce12bd9734cf8ae23badc

  • SHA256

    4a8e8beddcb5957d85507e3ad06c6567e218992f3bc57154dfdf6ea5b01f7adb

  • SHA512

    b65829b52bd63d522d966d1a4f751d2ccf28638100d1e21987484d69a17bf2043b07a6638c03f7ee93483908d92e77b8bcf0654870ed0a95955c52cd9dbda471

  • SSDEEP

    24576:h1OYdaODMtdHAqcdDVhYwiei7+EpFAh/kKv:h1OsGPHVmVhYwiLtKkKv

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a8e8beddcb5957d85507e3ad06c6567e218992f3bc57154dfdf6ea5b01f7adb.exe
    "C:\Users\Admin\AppData\Local\Temp\4a8e8beddcb5957d85507e3ad06c6567e218992f3bc57154dfdf6ea5b01f7adb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\niuWfHtYS9VdLeV.exe
      .\niuWfHtYS9VdLeV.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\dbfigemhfcfjkaeaakjpmhpokbkipcfk\MeoHb6.js
    Filesize

    6KB

    MD5

    8b760bb9fdc49cbc8e6f907b0afe4b17

    SHA1

    cf138cd48a790f5819ea4e97d2afcb4b6dc40090

    SHA256

    272796c546ab01c7a0803c686b47c1ad06cfd758e660f4f398917f6509083b92

    SHA512

    08da0dc32ef9078cf0b8745e933d501f578b8dfc786239b28b0f4b0f1a77d703751b1eeb46778a48b1a4e2cc54186010c2eabc80e4e8a3ec0899a7600dc87d5d

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\dbfigemhfcfjkaeaakjpmhpokbkipcfk\background.html
    Filesize

    143B

    MD5

    2323088ad3ececa9a6fd297f0b359806

    SHA1

    a60bea013b009562701d8e32890f0477ed6a3769

    SHA256

    17754a925bed6f39e218c1963d998e297e90084b1c8987d58f314142ac7cce1e

    SHA512

    8c4f3e2ab9a5732ae123e6a5bfa7046401e415b10b001a4fd49191932a7423ff60b717cbc4312fad30d8767477c0946524bc90c11b9b9df83df9efdce8d2b499

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\dbfigemhfcfjkaeaakjpmhpokbkipcfk\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\dbfigemhfcfjkaeaakjpmhpokbkipcfk\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\dbfigemhfcfjkaeaakjpmhpokbkipcfk\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    20c66249dc6fe9362fd9b8eeb36e4bef

    SHA1

    d9c654345d22f687d0adbd00896ba17f302fe10f

    SHA256

    23810184a473de0e470b7e0e2e0398c39b99be979a2c80bdc95a2065a0625a94

    SHA512

    a522a6185dc7c44187f79a17c4d3999462f85b2cf0d9d1b7ecdc7317ad4b70f7e7239ddcb8ad1dbddf9de3442e106287180002a9ef5acd9bd42ae72708d0e45b

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    b357565ccb5221e96fb0ba799d40db72

    SHA1

    8eb6b79cc4ad788f8567339f8c2e9b657655df5f

    SHA256

    79b1269adb48e799ddebcca8cf9f7eebc58655fc27ea5c82644592ee8347a20f

    SHA512

    84eb5dc459e333e91c94840db877a9eb061ce0caa7e68c8225fba4135aee43916d6a38682a00c61d5975cc7c8fd4dc199d7ebb384c007556c11e6a653d9b2fe1

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\[email protected]\install.rdf
    Filesize

    599B

    MD5

    d184439601ec621b7e7cea8615d09a4a

    SHA1

    e47d04470c3a7f366d64dc641ec8c85a7423cbec

    SHA256

    adeea2dd748bde187c41d6f8302a90774cc62a01266c6770e63ce3faaf668014

    SHA512

    dc050e44732b1dc833db8688141bc0694cbb5a5817cb6fdcc5d19368f4744471a3f708ab8b8e92a7e71865159c5d9ce4a70a55c2512877e2ec005ca28c951ed8

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\niuWfHtYS9VdLeV.dat
    Filesize

    1KB

    MD5

    2bdeb5581a49d3deb9696148c159b9ec

    SHA1

    27ccc2b7b614968caa6b7b6e79c0c20ea8a8ffd3

    SHA256

    a9d14201aafcddd6c184513deb44d94f9daf6ca0245811db74bb929e5f1deb0e

    SHA512

    3d4e4b1a2ee9e1261f3fa70b016e25cc7ac987d0222e18e2f075d14cda46f0d209275b6a66b6aaaad5df05f7da30051b667591e8fab3c0a5aab99c4d40af7407

  • C:\Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\niuWfHtYS9VdLeV.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • \Users\Admin\AppData\Local\Temp\7zSF5B5.tmp\niuWfHtYS9VdLeV.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/956-56-0x0000000000000000-mapping.dmp
  • memory/960-54-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB