Analysis

  • max time kernel
    27s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:18

General

  • Target

    1cd53441d1eba3f9d83ccea1d1fca504bb2803f84213d9e02c7b48f5955340d8.exe

  • Size

    931KB

  • MD5

    9632c519be8d2ebc6f9edb0d3de54e45

  • SHA1

    dcefeb6c3f77f16c9aafb3ffb3111065e6e8863d

  • SHA256

    1cd53441d1eba3f9d83ccea1d1fca504bb2803f84213d9e02c7b48f5955340d8

  • SHA512

    49d95009ad465cc68dab74a1f9061d2628405f6714db935dc88e02278259f07d041c9678f51b3e1e61d888ededf245c45cf938ec8fcf32b3055edd84de28d26f

  • SSDEEP

    24576:h1OYdaOMMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfp:h1OsSMWyUQ+GUVFIcHPvpfp

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cd53441d1eba3f9d83ccea1d1fca504bb2803f84213d9e02c7b48f5955340d8.exe
    "C:\Users\Admin\AppData\Local\Temp\1cd53441d1eba3f9d83ccea1d1fca504bb2803f84213d9e02c7b48f5955340d8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\uXDvIj4n9yxHjT5.exe
      .\uXDvIj4n9yxHjT5.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\goklcokaibcmogjgpohbnkadhdkncdgk\background.html
    Filesize

    140B

    MD5

    abb655cf070ab049cb908857a674ea76

    SHA1

    9c26afebb92a9f9a17f3766f507ce304c5f6ac51

    SHA256

    9870cb172be48df81033aa76cd17ee37a009e2faa8074052e75f7667e0c59ce1

    SHA512

    7562b329c6d1bc973411eef8d82206ef5da40f0d8357459ae6ba3f38aa4cc161b50cd2ac72dc6d876f92ebeed17b2de47944a43b34802a92d2e194966d406a2a

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\goklcokaibcmogjgpohbnkadhdkncdgk\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\goklcokaibcmogjgpohbnkadhdkncdgk\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\goklcokaibcmogjgpohbnkadhdkncdgk\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\goklcokaibcmogjgpohbnkadhdkncdgk\vsZ.js
    Filesize

    6KB

    MD5

    7fedc5e43a3b0b87b114ca21c36d01d6

    SHA1

    9757ed240a8c0a210dc5c94f4de9560603af590d

    SHA256

    7f680d27870d6960e80ce123ad038e6597e49d9598a53c9275d808b845b5b13a

    SHA512

    9ae8c4db70517a3d940f61a3cfcddbc243d65f9bd9ccb466bc3fe93d430591327071340c634f2523efb3bbed25e69be59b2b2daed80162c7def37d901e1d3930

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    2f9f2ccaad10321601f89f0038917ee6

    SHA1

    2014c484e57cdf89ec442fa40cc0721777e94f85

    SHA256

    1a6b4029b83e3642c419cff64cbad2f66e27c5243e4e811aca3c31ab4882989a

    SHA512

    2925710f8b93331f268d0d6e86b4db4e33d85fda52208377286b656aa0f766ebefe97045b5e446184574763f4fb58b4cdceb2803cbe83eeb279d61c22ba82f3f

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    f1a3acdc33ed145e625be085b7bb86f4

    SHA1

    549c981a4643b1dcced91366f6ecdf6fdc808d13

    SHA256

    91593525960907926c2ec60a2a0b6f63efeb087ec3c33132e53a9784892fb533

    SHA512

    864b59d8c4746b67d91c836fbb374204448c23d83df67a45a3ff55cdb167045773a04012f0ad87891731c6e26facc669eed3784ec7fa9b9a9ad8885bfe6884d0

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\[email protected]\install.rdf
    Filesize

    593B

    MD5

    186711bcc056ddc925838d7c4fcea30a

    SHA1

    e80ae1f25c1f1b5d1bb555c725dd84e3bd4dd3cf

    SHA256

    5a958d1ab1808a6fd34c480b4d23727ce0e1f217ee75ed162dbe14ee528bc22b

    SHA512

    051dee60b79acb3024cede53c67c42d3f68f407397837850ead8016c7d1ae40d6089901a1b0898d6775f9e801875d3c9f067aecca8cc8d1e005fa77ce591a593

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\uXDvIj4n9yxHjT5.dat
    Filesize

    1KB

    MD5

    161c2d8796e2c34fcab74253d14d1a45

    SHA1

    a475eb401db94755357bd57f69f35fb5d72ef7df

    SHA256

    a5d483b4dd1d3678e4a04ae095e34df31fea5b79f8477d54859d4ed5a0a960ea

    SHA512

    029645aae17acc34a5c8496a8ad4cfa18562ae4392353f8e2b73ee88400b28551dede003c89974990ad67be96c88ffd1ede6eba4fa08b822fcba1d68f8c14567

  • C:\Users\Admin\AppData\Local\Temp\7zS41E1.tmp\uXDvIj4n9yxHjT5.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • \Users\Admin\AppData\Local\Temp\7zS41E1.tmp\uXDvIj4n9yxHjT5.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • memory/1948-54-0x0000000076871000-0x0000000076873000-memory.dmp
    Filesize

    8KB

  • memory/2036-56-0x0000000000000000-mapping.dmp