Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:24

General

  • Target

    fe9b135f1f4705f483d92a4b39fab43b50c5600f97f37668516b7bed64066731.exe

  • Size

    931KB

  • MD5

    7938f1cb9518f75e84a62949ffad79eb

  • SHA1

    8acaf3c7ee406b23a541cc9498a290bf2c215976

  • SHA256

    fe9b135f1f4705f483d92a4b39fab43b50c5600f97f37668516b7bed64066731

  • SHA512

    89c0218b1cb759d43ef719e8d2a06c95f30f1b0eb2e60535ecf22f85bd82bdea93648553ab8a1b1e97c007dbd372ae2c5cf58c6b6463ca24ade4911e3e8c6d4c

  • SSDEEP

    24576:h1OYdaOLCZ/iWCvu/2sWsJA/jlt+DHhst:h1OsxCpYO/dJJDHhst

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe9b135f1f4705f483d92a4b39fab43b50c5600f97f37668516b7bed64066731.exe
    "C:\Users\Admin\AppData\Local\Temp\fe9b135f1f4705f483d92a4b39fab43b50c5600f97f37668516b7bed64066731.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\tnqSgJ9xhvhjW9a.exe
      .\tnqSgJ9xhvhjW9a.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\eamkgfpelpmgfjihjpjjomddodeolofb\UoiZ1.js
    Filesize

    6KB

    MD5

    3859a6b63669deb4ec7cd7e56f558b23

    SHA1

    6a75c1c3e8a0f5926cc508ec4d509a74cc554537

    SHA256

    012754e9ea2763363e17b7c36d3acd6204c856f1fc64776fa0f2e726d2a626d4

    SHA512

    aa75479ff5b7fe4e7baaf59b3e4686b98d351b5303e51c3926818275351d06444e740c1918ad3390e9cc6a7b8310be3330681d30bf3c4458c5be6a5fb3a9b8d9

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\eamkgfpelpmgfjihjpjjomddodeolofb\background.html
    Filesize

    142B

    MD5

    5099635d89facb98c94d1f279099a7e6

    SHA1

    7440b7556f94a432090e537c0e266881909fb629

    SHA256

    f951b8f88ee21b37c2a286ba163ba5a5621540b0bc825d4c7e0f24dee55bec88

    SHA512

    e6473299dfd8ce98cbdb8d4902952b533a323628e87060aadfb5009a6ef9364b15e888930a76d999e6403e08602b5fee6dba07fd9291bf1e2effbb777bdc4fc2

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\eamkgfpelpmgfjihjpjjomddodeolofb\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\eamkgfpelpmgfjihjpjjomddodeolofb\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\eamkgfpelpmgfjihjpjjomddodeolofb\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    fae178eef123a1e980148477465b3af7

    SHA1

    f067eecbe03e0d149ec5a69ffbd7997e2a1e3ef1

    SHA256

    fb828fee8748b12be7b3e9d8123a2ac46db88b2a691689cd5e62f54618957041

    SHA512

    127e328fcc2c41494c6e33c56778a5ee1420cc7865383179af4b8ddd37ea9436d12d3c386d3971aa0e62bb81e3af91d655ca2f5d02783a8210f5af1f0323161d

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    5d75bf20aefdf57eb1562f33dd3494f0

    SHA1

    bbe99df711fc8f1f1e9b673bd21c6687784fd16f

    SHA256

    0f0c48a28776cce6f08d06d341403ca504e2792a997709d6d217bb4e76c87fbe

    SHA512

    dd4df7fee34b35dbb72fb7653ccbb70670d5522571b14f3c478d63d4a1d9c7a7f321ff9c17cb164066d9cad688a1552f5e53d763c91445d7ffd92d29130e6507

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\[email protected]\install.rdf
    Filesize

    593B

    MD5

    0b46a46ca46f344d813a5ee8be1b3622

    SHA1

    04b1ed0a6dbb1889c68137e50a9398e7616d63ad

    SHA256

    7184a598629f570ca2bd3ec2d05a428834e40fb082a303f35fa312998ed8b3e1

    SHA512

    47864e6be9347ecb218c3c8fb54881dbc371711d5ee671cacb9e6979720621f7496ae625b3c9503b2c84a7c074e01f419b647175f478f7948d69be39404e80ac

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\tnqSgJ9xhvhjW9a.dat
    Filesize

    1KB

    MD5

    765b89c3c32935e366eaabfcb5b7cb30

    SHA1

    238fb2ae0a3637a2f56aaa3bdf800e7d9ed8cd67

    SHA256

    97f18706df844dada51f549072394dad3a3f7cf84d4bc4662876ad1483405571

    SHA512

    d0adb6e0503633896817cd065056ea0090f4fa2a8b17f56f32fb6fe3c1e86d1f1626908caab8c7026fcf3980c04068d1afb17804797f3c6da77cb5d722e68dd4

  • C:\Users\Admin\AppData\Local\Temp\7zS3E8.tmp\tnqSgJ9xhvhjW9a.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • \Users\Admin\AppData\Local\Temp\7zS3E8.tmp\tnqSgJ9xhvhjW9a.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1064-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1744-56-0x0000000000000000-mapping.dmp