Analysis

  • max time kernel
    36s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:36

General

  • Target

    fafb7c806f5956e88a3462bb9efe186616c0899dc5ddc9cb79f87fe2946a1f55.exe

  • Size

    920KB

  • MD5

    478fc698716adb0a6fc9925923218313

  • SHA1

    6ca855b5d0f1169ba17062c249f02ef9b81a725e

  • SHA256

    fafb7c806f5956e88a3462bb9efe186616c0899dc5ddc9cb79f87fe2946a1f55

  • SHA512

    1d57dd417ea85f6383294699f5cc57b2e8bc47c570195ce711807985ce1cc878bc9ebdf263e230e820954d1f24b85babe58175185648b8806195d076d536f158

  • SSDEEP

    24576:h1OYdaODMtdHAqcdDVhYwiei7+EpFAh/kKz:h1OsyPHVmVhYwiLtKkKz

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fafb7c806f5956e88a3462bb9efe186616c0899dc5ddc9cb79f87fe2946a1f55.exe
    "C:\Users\Admin\AppData\Local\Temp\fafb7c806f5956e88a3462bb9efe186616c0899dc5ddc9cb79f87fe2946a1f55.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\qIBAZG7OGU0Y6H1.exe
      .\qIBAZG7OGU0Y6H1.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    f1ca52616f16c309e6f4fe2d2aab87e6

    SHA1

    92d3734cac00ac67c523148b61b54e24c384d9aa

    SHA256

    09378ff5d25f05d3d9b024837e3f0e2da71ca2bbcb990c26e03423ae71a449c7

    SHA512

    d2f5af89bbcfffa95506a3ba8dd5a356df269a514abc8a80df123918662fea22924bb868b071656f5ad268fd685227f8faf5d9e5e47256a627514a71e46df7db

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    8de479172b58c8d2d6f17939ea4c7e89

    SHA1

    5c10ef9afdfc8c58db7cf5a5faf51deb7a400a3c

    SHA256

    834fd8e84cf45f8cd1ed735421ff8381b286ab44c929d02219ec20b7dacde2a4

    SHA512

    490536af51944622beeb30458f9de666de85c0533bb221e60f955d3b3b1ccfd3403c92a8c3a9df39cb569bf5c0830b1d14645ef2a7d067c72c145f195bbb7653

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\[email protected]\install.rdf
    Filesize

    595B

    MD5

    3c04e5e866a3b7465a50ebd655f9c95f

    SHA1

    d6f4ae82f60dc42e4597fc1370cd5139bdc28e22

    SHA256

    31c25e7d6683fddc9155cca36dbcdf4eb27b5c7d4bc271e3e982e1570f146e5c

    SHA512

    fa741d59739ca81c7bda6a7282b24b4c9f2bcce24853ba4db5751b15721ece2d914231dbedb7f6f7daa271263b1c84cd59b1c72e130e3cf1c5a2ea55ae5bb291

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\piefjgcfnnjhpgjjlphgmjaomlgmfgbf\Q33.js
    Filesize

    6KB

    MD5

    995240333b93be3459a4c7d6e477555f

    SHA1

    ec994295c8f1913f9ad39a56ae3e72249d4d8722

    SHA256

    1e00249d106fddd5d76e9e0f5d27f675ba6dbecc902f418be8c634fce7de8311

    SHA512

    eb1b57a290db333e271bde34aa61db7437fa556d6a640f09d31a3f7af2d0d956f2f0e90ce5f9a51f1e232d1eaa9c9ebf8ed2b3f762265de4166376c0ab2dfdbe

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\piefjgcfnnjhpgjjlphgmjaomlgmfgbf\background.html
    Filesize

    140B

    MD5

    3eee9e6444e9b96898e3555174c7a5c7

    SHA1

    9c057cb6bcc40a8b3ca950f22d442aad1feba123

    SHA256

    3cbd8e27c14270283fa3b900a99370db32e86d2a24426c6415c2a83cb58939f5

    SHA512

    eb834505d8b6048a05e0e690bc1f25f00a7127f8c982ad6fe9ecfdc7a7bf118833dd9a3a6d7e7f7b5ebeec27382dbe80cb108dad59c916357d6d813bf927f95b

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\piefjgcfnnjhpgjjlphgmjaomlgmfgbf\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\piefjgcfnnjhpgjjlphgmjaomlgmfgbf\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\piefjgcfnnjhpgjjlphgmjaomlgmfgbf\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\qIBAZG7OGU0Y6H1.dat
    Filesize

    1KB

    MD5

    ad07c8fadc45fe46b248df294c98b3fc

    SHA1

    8dbad7e79fdc54931cd1eb74b2e62c49964c5f0e

    SHA256

    8ea50e9dba6b954d4ce9a8ad6add46b662be29862724b482ff8378f03deecb2e

    SHA512

    93f59990102ea2492a848f8e6c61d595fe8dbf25a25b4099adb3ac2752acde66beb7dc73ad6e449a305cd30d36cb09f2f56c83d9df332e5721806121543599fc

  • C:\Users\Admin\AppData\Local\Temp\7zS4D08.tmp\qIBAZG7OGU0Y6H1.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • \Users\Admin\AppData\Local\Temp\7zS4D08.tmp\qIBAZG7OGU0Y6H1.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/1388-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1476-56-0x0000000000000000-mapping.dmp