Analysis

  • max time kernel
    4s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:55

General

  • Target

    4a4c655c17dd2d8765d8374273d3949456b00773cfca1f744552e2b771f2fb03.exe

  • Size

    931KB

  • MD5

    93597e4ab68eb7789cf53840aaee3dec

  • SHA1

    2e76ab3758b8ae1fd3824652393264f1980ab0aa

  • SHA256

    4a4c655c17dd2d8765d8374273d3949456b00773cfca1f744552e2b771f2fb03

  • SHA512

    f0b9f857e6b1fc16add14e113c82516db2311fb797b2d2d20b75c795a204ae0fa01dae34f7049bd2967c457bad41ae79615000d9e6d4e7effbe6d748dc54d754

  • SSDEEP

    24576:h1OYdaOPCZ/iWCvu/2sWsJA/jlt+DHhsn:h1OsxCpYO/dJJDHhsn

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a4c655c17dd2d8765d8374273d3949456b00773cfca1f744552e2b771f2fb03.exe
    "C:\Users\Admin\AppData\Local\Temp\4a4c655c17dd2d8765d8374273d3949456b00773cfca1f744552e2b771f2fb03.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\gyP1UWZB0rv5avB.exe
      .\gyP1UWZB0rv5avB.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    24133a0b22fe0a8183bc40c0d94b143e

    SHA1

    df672e623ce1535ffe76104b22b484763600c04f

    SHA256

    7cbc77ff1af916236bd0a8e2e0812cd567b57ccd8584c6ea4afeb9cb0e76b7d9

    SHA512

    e6f142c4f18fe10949c2f41a4c4e31c671c27accc7dea4efbd34292432a822a6cd4a4efad12f1c2a75088fe49ac715c4cf4ef4bf68cc71860f416479477a89a2

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    cb367c05ae9b91e944bdd6aac2dde8c4

    SHA1

    911c9a9c1273725cd5a79fe1e70b8895bf611eee

    SHA256

    2809b3461d37e966105359a64add911ba32f9e7af0dc1fb118d96e8531e5dfb7

    SHA512

    5b2cfc2a73ac0df623e05ce893c4fbeeeafa6fdfc9d2e0b9a77653b07a70f29072b42b31e1b2ead58b218223a0ccc1c67abe60e4cb9acf062752b8074c307642

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\[email protected]\install.rdf
    Filesize

    598B

    MD5

    bdfef4ea73d16dce3838ea6ad9feea23

    SHA1

    6a2608de6aa32694cf659affc77a6d63496d97b2

    SHA256

    95855ff001bba7d5bb6aa365ae99f7093b2dd7939d639a3f34f8134ed702a572

    SHA512

    6b10d333eb78987d9b84c5021baeb021ef84413517b926730a851f975605a9515045e013d7fbbe5e17258bfaea47109c10b20e503c43c90f9d36a8d4f982493f

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\ahepanppnhahogcfpkccbjjadnagddhe\background.html
    Filesize

    140B

    MD5

    3ee69ae5554fd0e238f6297c96315d9c

    SHA1

    2ccd762f15ed7214813c7ae1a1cb2a87bba77663

    SHA256

    ae4b230e22c344af7d64de3ede68aaeba4b09d05a3daba34759822106c87c048

    SHA512

    28ea890b2a8304fa6426dec715ca07d021ea5609b4ae8f0b39f3b5b770d476b0948d89a381d417de41026c8c6649e280cc9372b3a4334a863923473f4b51549d

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\ahepanppnhahogcfpkccbjjadnagddhe\cBz.js
    Filesize

    6KB

    MD5

    1e173090b96029cda814c82c2bb4f313

    SHA1

    97ea81db30071c4be47ae75a2aa0a18c3651275b

    SHA256

    f1898b4930320bb29129aca6f77fd4ca193279e46ce6b9bc266a18686fe8f810

    SHA512

    1fbc9c318b10a02ffaf08cbf5fcd007e0d0088a0ad9a64868fd9a9d9332321348d06bc4a3121c305bfa9f0cca70800dfd0bbc82cfa3e160981295891f5975f23

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\ahepanppnhahogcfpkccbjjadnagddhe\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\ahepanppnhahogcfpkccbjjadnagddhe\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\ahepanppnhahogcfpkccbjjadnagddhe\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\gyP1UWZB0rv5avB.dat
    Filesize

    1KB

    MD5

    6a630c7f43d9aeaa59c1d04695d9c1af

    SHA1

    5725c953a8c57283925a622202c41b904a692bea

    SHA256

    5182cca47f6f72798db0f988ddf5525b8116870978d833c594f2154ec181dfa0

    SHA512

    60f44bf36766ff602e2572d71d90928326c6b6aab470cbd334a4d89de1a7014faca52485e1c19173bac286193ba6a3e66d0ffdad1e32227176ec7a83d1c2cd03

  • C:\Users\Admin\AppData\Local\Temp\7zS9C60.tmp\gyP1UWZB0rv5avB.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • \Users\Admin\AppData\Local\Temp\7zS9C60.tmp\gyP1UWZB0rv5avB.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/940-54-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB

  • memory/1000-56-0x0000000000000000-mapping.dmp