Analysis

  • max time kernel
    96s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:17

General

  • Target

    28541e8555355e57b121b318dda183748b91edd8bf29e4279d748ae5a57a8342.exe

  • Size

    931KB

  • MD5

    fab2aa7420fc6f6fb4747a8d6d6e2b58

  • SHA1

    e3dab6fa58a8a9443f87545dce3ae9d8f91fb07f

  • SHA256

    28541e8555355e57b121b318dda183748b91edd8bf29e4279d748ae5a57a8342

  • SHA512

    6651e308006fb94ba393cf11b591f082bad1b121c6bfabe0f26fb8bb2f61c1cda7c13db8525efc06ab62c2c735ba34575b3ecbc6b1f4e7db3e9ed893589fe8a4

  • SSDEEP

    24576:h1OYdaOWMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfJ:h1OsoMWyUQ+GUVFIcHPvpfJ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28541e8555355e57b121b318dda183748b91edd8bf29e4279d748ae5a57a8342.exe
    "C:\Users\Admin\AppData\Local\Temp\28541e8555355e57b121b318dda183748b91edd8bf29e4279d748ae5a57a8342.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\KeVXTEVgOn5Posp.exe
      .\KeVXTEVgOn5Posp.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    76d7466cc71ef368d4046afbde665a79

    SHA1

    0257cb74afaf5da8ad38bdc358f46eb2c791e273

    SHA256

    5a2d94205d5a2c73072c48b70f665f789a65fded6025890c3f69d05941e6f0cf

    SHA512

    b08e106052aa040e01e340d9b55443046c435c970d09941b8556266d20201a8f7b564e5f1ab725c8ba05195277a3aa2bb4ae7834d1656413cf5b2d0ceca716b8

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    1a190de4861c57266509d5a94babf624

    SHA1

    c8d1ba9e2912fe761a9dd5d3550f4ad4074e1c92

    SHA256

    e4120c563fe3406005137159a3fe30fbfa9771d63d91a6b7fc7d5daa62839f40

    SHA512

    5a9451e7ba5bb11ccddf57da75b6cf440848838aec16c3e3e9d90f28fde00d8a229fa764d156480db9e3fe8b7347f962759219880fe2b99fbcb1d7894147861d

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\[email protected]\install.rdf
    Filesize

    592B

    MD5

    d3c08a6f1c9902a101a215b26486eebc

    SHA1

    741fb571a9626865020fe4f0120ca06f4eb8931c

    SHA256

    6868c61d11bb1d7efbc12c4c992aa8db61117384e58ff4142974976ff30771b8

    SHA512

    cafe6e8c4307542aff0370640e341d678b1ad71c827211d8ac3c0abf0354a6909056303981c4774067a9d777555cc0ecf274f074cb3f449800bef655bb7c780d

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\KeVXTEVgOn5Posp.dat
    Filesize

    1KB

    MD5

    1aa725fc5444764cbe991d1f618938f4

    SHA1

    b93b466c433a3ff87006142dc8b64226a0f07eaa

    SHA256

    aa335af4a48a9e1f72dcf0a1af0c4dc06b6103c2b2a3c312698a4559722fea62

    SHA512

    5f22e66971687f1abf0d21f175818d63c7f15fe1ff144c9762ea56135fa78deddba46848cd85663e75e8121a83683efb2db4fa069e9f48243c47f309bf068e5d

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\KeVXTEVgOn5Posp.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\gnjaifafdolhgdnlcckcinnjiipgpabl\X1aWLw2.js
    Filesize

    6KB

    MD5

    30353096a0d91b17608a92ad3565ad17

    SHA1

    0aa8e8da73d6e283fbb27cde1f6abe1a8fcb1bdd

    SHA256

    c1ce5a20948d535aabb1a0b4a147a18bd913c5c73449ce59767a917e73eafdf7

    SHA512

    80de8fd2d2dcac0cddbf658ce8e39353787fe9461a67e9652f17f65303761797b4fe0a1ffd96338264c5269aafe33a479f8fed10a50fed9d321cd4ce09b0be7b

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\gnjaifafdolhgdnlcckcinnjiipgpabl\background.html
    Filesize

    144B

    MD5

    9ed3bc63ce1d039811c353f0b2b9d90f

    SHA1

    119ec915be64aa17122c66f2103dcfc97300793c

    SHA256

    24e4f32e9e2f58c2b05f0c2d15d976c230fbe8da81cb23217f85bb746e6f83d8

    SHA512

    d7b376cd1808351839bdfc8c4914558df7920fed3a3dba87237f86396f84fb98098f1a700f9ef0915bc3fa8ad50859936b3c410082d5c5ef42c56852262ca47e

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\gnjaifafdolhgdnlcckcinnjiipgpabl\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\gnjaifafdolhgdnlcckcinnjiipgpabl\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSA249.tmp\gnjaifafdolhgdnlcckcinnjiipgpabl\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zSA249.tmp\KeVXTEVgOn5Posp.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • memory/1716-54-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1932-56-0x0000000000000000-mapping.dmp