Analysis

  • max time kernel
    43s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:00

General

  • Target

    48acb260409627412ba9417cf7080fb75c23bd28d97ed7437ca7e45bb8b69b38.exe

  • Size

    931KB

  • MD5

    c58dfadd866425bd9743f4552a6e0579

  • SHA1

    0b2ccf8383cbc6c8016ba81182c8c33aed76789e

  • SHA256

    48acb260409627412ba9417cf7080fb75c23bd28d97ed7437ca7e45bb8b69b38

  • SHA512

    3e7940c0f310cd33af688f3baa7c2b1bde7134e1040ebc1adc79b26a5d1522bf8fc1a9731f406592871b82023cb85a28f3689b2dc4f70bcdc1dd10e65e412684

  • SSDEEP

    24576:h1OYdaO1CZ/iWCvu/2sWsJA/jlt+DHhsH:h1OsXCpYO/dJJDHhsH

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48acb260409627412ba9417cf7080fb75c23bd28d97ed7437ca7e45bb8b69b38.exe
    "C:\Users\Admin\AppData\Local\Temp\48acb260409627412ba9417cf7080fb75c23bd28d97ed7437ca7e45bb8b69b38.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\4gzvXyztzouEwSW.exe
      .\4gzvXyztzouEwSW.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\4gzvXyztzouEwSW.dat
    Filesize

    1KB

    MD5

    6f0c48481959667bbae15d26359773cf

    SHA1

    bddf60785f0c99ced85df9f6964f7b220fed05cc

    SHA256

    8c6cb3c0b626b1a7c228c802b01774f72d3465dbf9ffd79019e293392502a3df

    SHA512

    d8c90c6966d69f3f48150fac56f9f2fd16db41a95c0c87d622ef9d4f79d18f6042ec3243e7ea05cd9f40107ff419f6769bafae6a77d08a817b65f69db5de74c4

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\4gzvXyztzouEwSW.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\cefkmlmcoomncgedokmpfbfddpjplmjp\background.html
    Filesize

    139B

    MD5

    0a01741a5e488fd264a7cd95ece11fbc

    SHA1

    44047a0e788b891c6d53eaa8f74b4c8e4343cf97

    SHA256

    adffa91b65fed1a673e8cc2ee2baf056f9aebafee2bc55b3508cec5f723239a6

    SHA512

    bf11c9894e1ce9c5c5ec9b279f844913cfb70448cc8baa91fb5c92ffa8c0e688d8e6c92ee974afb7bdd655700216c1a57bdd38e6f267e552f926bea39a808dea

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\cefkmlmcoomncgedokmpfbfddpjplmjp\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\cefkmlmcoomncgedokmpfbfddpjplmjp\iJ.js
    Filesize

    6KB

    MD5

    b8cb8ad73cecea23390f5da8283d2e5c

    SHA1

    0bf4bfadd96647035ba62bcd042494f4951b0a47

    SHA256

    8f33784ad020e128e38465e6f465e18e15c2f1d010a61c46794f3427341411e0

    SHA512

    6b9369ff594cffac5f700f7ee5650e6b65f04476dc30381b4fa25599026ea7e95e3f9d4f132fb81d40b97bb56c202f20c8d09e7eb2e1092ad36970d391ba2050

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\cefkmlmcoomncgedokmpfbfddpjplmjp\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\cefkmlmcoomncgedokmpfbfddpjplmjp\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    e18d281810aab46fddf6a1e079a219bf

    SHA1

    1031b36573a2326308357192efc2bee23f89ef90

    SHA256

    33ea57cc7178113c6aa2a5f48f5ea91837002bd024cced80debf0e154af0bccd

    SHA512

    ffed8b5f50aa9b75ac7e08ffeeb0d49ee7b80fc33fb907ce24cb07165c984191bff34702f85d57321c73aa96407808dfedf7fd5545b0f5906ce03dca68461eab

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    aeaab0e10b8dcb42f3c5b5f6f780e36c

    SHA1

    fa3790d0ef4228dbaf25350c3e41f93eb23aaf9d

    SHA256

    3992c588d17e890b2eb8a89af9e2aa416c2fb698fda5d674fbe6011d5ff44d9b

    SHA512

    b008113f313ac5ccb4b6a004717db9afd2d33dcc06ce6a16baad8be6a90a6e14eb9bf0caeebcb94bbb9abe1006586ee5f3ea0675a1f4f735a42916758bdaa028

  • C:\Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\[email protected]\install.rdf
    Filesize

    590B

    MD5

    b7452df39c1050829946ac7f8dc811ff

    SHA1

    05c0df6832eb4825b54ff3001df1f6498e631d4b

    SHA256

    0f2783411fd9294748451c498fa86dc0304cfe7c891b93d409ed2d2f771486b1

    SHA512

    70a5726ab76d74494107b1062c90446bf8bd47195a162ada1a9cdb49b364dc82963affa77ae3cc3f58909e65938caa0776546774fe17d857d1b6e8fcc16f37f4

  • \Users\Admin\AppData\Local\Temp\7zSF3C2.tmp\4gzvXyztzouEwSW.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1224-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1756-56-0x0000000000000000-mapping.dmp