Analysis

  • max time kernel
    42s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:32

General

  • Target

    c543fe842f5587245904af66a8229513bebe168e132a46843d8c53b4751bb700.exe

  • Size

    931KB

  • MD5

    cb3f0b9cc425d3b624e2465fad1e3a45

  • SHA1

    30ecdfb9d97a5dc4e0ab3a426a91364170b2ad73

  • SHA256

    c543fe842f5587245904af66a8229513bebe168e132a46843d8c53b4751bb700

  • SHA512

    7d2455b53e7fda32952a146705a33669fc0a979575582d2d0c2524fdbd3614915b68436cb2cacd6ff80c864d1c90320da4ea56af4a7a8e56bc0d7fbcced6612d

  • SSDEEP

    24576:h1OYdaOlCZ/iWCvu/2sWsJA/jlt+DHhsB:h1OszCpYO/dJJDHhsB

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c543fe842f5587245904af66a8229513bebe168e132a46843d8c53b4751bb700.exe
    "C:\Users\Admin\AppData\Local\Temp\c543fe842f5587245904af66a8229513bebe168e132a46843d8c53b4751bb700.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\g72Jn1x0gtcIW4H.exe
      .\g72Jn1x0gtcIW4H.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:888

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    e033793be37221fa1cafbf238a911950

    SHA1

    b7d9c2cf7e055c39204c13da4c2492896703e477

    SHA256

    a9f989ac9f4674ff50a010d10159ba07bb5334f55c45c751053cff0ae375e812

    SHA512

    d72e756e2516e61f6fa04045bbae172b01b4ca64b3da77fdb7e50a4a053b7f7fb5bfa72bc44b10f4dabc6d460ece6b037dca80a1b1fd4c2c8996d6a557e654ab

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    f1f4e96b7c72a9e1338b834d89eb3295

    SHA1

    93af41e778e2f5f3296b477026783923324c0df4

    SHA256

    9651ec5589219bebca26e630d0a24014bff55590810c2e709d4685e5b82e1c2d

    SHA512

    146356af439fdea94f3aae2911ffdfa560176975a5105a413b53f6b81887f572e64d8e5ab8940323b57182ab7acf0124bc852c4b273bb056883d8c627aa77007

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\[email protected]\install.rdf
    Filesize

    592B

    MD5

    fed634fe60164b5b289a379c67713825

    SHA1

    1b9468d3666a591e9796f811a71636a110188870

    SHA256

    d7ff444791c5454e3a6d19e22e9871d5be1af421d9db32194f78638e619e24fa

    SHA512

    83ed68fe5a5c3a14c42b5aceb1ad41857bec69aa8e311a76f9e11f4f557e3f31c6a50c6fd0d809d1ea6cde99c7671a3dd9500272ce3a6911c1aa2f2c18786501

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\g72Jn1x0gtcIW4H.dat
    Filesize

    1KB

    MD5

    7431314c0343b29b4955f335153dca64

    SHA1

    cfba80c7109931a8baaa5f921d963b204f8ec3e0

    SHA256

    cbe6b86f939841da79052840cb2053b8e8a35164ea809a932d169c9f38479a5d

    SHA512

    3a7ab926287e112b74449c138d929856c40947794a3087e62585c81225dc49116bec352d38de6e0881808806a22e87c405887992b99d1597f510e1c32abdb2a8

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\g72Jn1x0gtcIW4H.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\jlbggppepimaojhfndlioafgilcifebn\M.js
    Filesize

    6KB

    MD5

    37417e692e7a7a7218ec3054d9bf022f

    SHA1

    113ee827597b4d1fefb645369d3c2f48a231538e

    SHA256

    6c87944c17d9cc1a284314d70da6e19012ef5b82640d99b1bf524a07a7a2b5c0

    SHA512

    c37b120f6b3a0be890a4c1ee81ad59b25a62664294495ef850025a9e0629bcb376739875786bf591d98e28796d61d38e8ce9eb1a7ab6614b4493a6cece8646c5

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\jlbggppepimaojhfndlioafgilcifebn\background.html
    Filesize

    138B

    MD5

    16d0bdb6bdcaabc94cdb380ca7e8e244

    SHA1

    0ebac9dbe84439bc0c815da03ad35668ecb1faa9

    SHA256

    c19f10fef732f99b303ecbcecd17332a8b0ee999add2eea031e5fed47ae07a7c

    SHA512

    0f644e05cde8635cef7e3d0a6545e3e606f18ca6de92b4dddc34cee00ab55a354022e9080898eaa0c791596a3118d734b397e96cebaaf398e2eb14145586a3c4

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\jlbggppepimaojhfndlioafgilcifebn\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\jlbggppepimaojhfndlioafgilcifebn\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSE773.tmp\jlbggppepimaojhfndlioafgilcifebn\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zSE773.tmp\g72Jn1x0gtcIW4H.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/888-56-0x0000000000000000-mapping.dmp
  • memory/1284-54-0x0000000075011000-0x0000000075013000-memory.dmp
    Filesize

    8KB