Analysis

  • max time kernel
    35s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:11

General

  • Target

    a69f2118d66dc06e8f316a59c025584c5ceb6ea0dbb28729d6c9dff43953f081.exe

  • Size

    931KB

  • MD5

    5a041e4f59241cc88af17ec200d2d0b7

  • SHA1

    2305713b4d4d08cf307a5814d4a049d7425d3af5

  • SHA256

    a69f2118d66dc06e8f316a59c025584c5ceb6ea0dbb28729d6c9dff43953f081

  • SHA512

    3b42f5cffdd218519c3a34996caf9404385ee0b93bcc8d37115541feedefc482b4a84f6877115b6ae12b6a92535ebcc9aaf8e619ca27cb67259a3d4e5a8af59b

  • SSDEEP

    24576:h1OYdaO+CZ/iWCvu/2sWsJA/jlt+DHhsC:h1OsQCpYO/dJJDHhsC

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a69f2118d66dc06e8f316a59c025584c5ceb6ea0dbb28729d6c9dff43953f081.exe
    "C:\Users\Admin\AppData\Local\Temp\a69f2118d66dc06e8f316a59c025584c5ceb6ea0dbb28729d6c9dff43953f081.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\f5cKFeIhHm7srIB.exe
      .\f5cKFeIhHm7srIB.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    0bf57ff039195b1238d3d2e13d3dc1f3

    SHA1

    49af5c306bf21b0ab299179d57c80a4bbf6247f0

    SHA256

    56b5995d83d212ae488d42cdd18f99df88392aa9a89a3dd0c1077a27b00b4298

    SHA512

    2580dc1819c9f1d8d1a9babebf1bb46f4e758f581677b629037556a6c31f193e865fcae60dbfdcd8b1f81ef0db51a593eb4b8be2ceea48fbbf438bbda8a96317

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    f715db3c961fa89474822c99caebffa5

    SHA1

    64d178a65a6db1e4f4800925c8087ca89d45bb5d

    SHA256

    77e1126ed938d603b9c4df779e7c1435c835e87d7336cb22d49284983188adf0

    SHA512

    2db600b7ff0ca32bc5bb8d2c065c61610de62524c4e7372b7c03472039e3f4d9bde06cf214eed8593698b22722abbab0335739a1b5022ca843aaea461060e30c

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\[email protected]\install.rdf
    Filesize

    591B

    MD5

    976d1e793b1b58b50e0d3ac631714f0a

    SHA1

    2ff90d355871d432acbb743d8900fc2ed23f6815

    SHA256

    8ca524e1a717718a51890064395b0b8c5b59b73e7a4b394260ec2edc0d188958

    SHA512

    8597aec61ab6612dc045cb91389abcd345b0c5c43e0bf807fe9570a13336315f50d1e0ffed3318716d3988e5aae0c1d169688443c99f876d6174252b459b7568

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\f5cKFeIhHm7srIB.dat
    Filesize

    1KB

    MD5

    eb5d3daac0bb26f927145e182ec6e063

    SHA1

    0e44679299d108b491dd5f91af108ff8e5ebde05

    SHA256

    578e6f244bd1d0063441b06ecfdb6631df6a8827f4e54a2b61bb3418d2fa789d

    SHA512

    a5515e550834e84914d87a6dd8bbfe00840de5e08aa4623e89f1973819287960cf18d64539b21466973c107d06e45be8508daba398a614e9677eb484ab173d13

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\f5cKFeIhHm7srIB.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\fmimchijoldlaknfmgnlkldnhgmeppka\background.html
    Filesize

    142B

    MD5

    2dd673566f4e607c2ee9b3ac324bf54e

    SHA1

    be7bedb919211973f1a0c461e592395c884363a6

    SHA256

    7f0cf4320b373741f5e4b0633c34e01e62ecd4f9bb23cd5996a3b5be95f977df

    SHA512

    288653e0073cf34cd090b5b7b87500468fe7d4c3d8bb294d8e2a250a70abd30a242c082433a39e2a051e92b3c25a6a474a5b416be4995bf5b2e923d7d354d3d8

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\fmimchijoldlaknfmgnlkldnhgmeppka\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\fmimchijoldlaknfmgnlkldnhgmeppka\hJuRb.js
    Filesize

    6KB

    MD5

    e0be0f1f37fe4dc5c5ea2252aac45c1d

    SHA1

    7beb4b2e3388a5ee30e57b6339a4a409742b2b3d

    SHA256

    526b7a67dc4c0695e84ba034200af9fa85ac7056725585c5a399e3846c7376b5

    SHA512

    4856daf62c8b02493b302b631e5080c2026cc7515845cb733b00e1459f0d83df1f21fa674a32d1ff067c145bf29334186b323c084517bc3d4fbf21d19a51bc80

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\fmimchijoldlaknfmgnlkldnhgmeppka\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSE293.tmp\fmimchijoldlaknfmgnlkldnhgmeppka\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zSE293.tmp\f5cKFeIhHm7srIB.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/956-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1472-56-0x0000000000000000-mapping.dmp