Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:08

General

  • Target

    a78acd223f7c820cd93cb6b5c2da08717e070f31cbf13289fe233a26b6fc6857.exe

  • Size

    931KB

  • MD5

    93edfd05c09f3d1153af1bf391600c35

  • SHA1

    e38d51ef0c2460c27b2174d54b98b0ee1db05dc2

  • SHA256

    a78acd223f7c820cd93cb6b5c2da08717e070f31cbf13289fe233a26b6fc6857

  • SHA512

    51d4291621edec498dd0e57d6814117e8f2455bf1635b1bbaaadd20f36239f191f8bb0807931ccc5f36cdda678b41f2bbffd72ec814a9487db2705fba89e58dd

  • SSDEEP

    24576:h1OYdaOdCZ/iWCvu/2sWsJA/jlt+DHhsp:h1OsbCpYO/dJJDHhsp

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a78acd223f7c820cd93cb6b5c2da08717e070f31cbf13289fe233a26b6fc6857.exe
    "C:\Users\Admin\AppData\Local\Temp\a78acd223f7c820cd93cb6b5c2da08717e070f31cbf13289fe233a26b6fc6857.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\LEhLwifjZ59K1qI.exe
      .\LEhLwifjZ59K1qI.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    dd8194fbc15ce070f99a51c5dc104c37

    SHA1

    3f3c55b15eae643aa9bc71c4f122f66349d5e526

    SHA256

    a74b8b0915950382a7ccae964618de1444d100a2791081c2694f4817bfd9c999

    SHA512

    5cd200ee3784c1b72c90f4dfe104f3c11307776634ff4c2a0e2a66b54f48763fed99368b996ed9507768de848160c84e6a0e6abd670126a5763470e5f2113c8b

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    81d07ce088ee71127d617c7203726698

    SHA1

    b7a72b86be05f4cba27cc6390232a0dd2796d64b

    SHA256

    67c557ab502dc1d4f424bf7b06f3b3b28a778f8d3e73b0109a8b551e45ae57fa

    SHA512

    b9ae5d1c4aa90a28d276196117c42bb5594b252aa68006efba6305fe89f3956624d654be35dc47d0606c36edb50effecb805ed964d74ae8c5e4292822189182d

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\[email protected]\install.rdf
    Filesize

    598B

    MD5

    01b3c3b187c21ff1c41d165b5cc37cfb

    SHA1

    ee490277e91446f2482f513ba32be21f9ce65273

    SHA256

    0421b25194fde8817e1b14acd58dad652a88effe7ba22c8d945a9931beacddf0

    SHA512

    898387e2097fca704bf9f8523323063acf0adae05347d5dba330fa2f944de0489b21e91680d64e992190f3273a11d7a3244cd9da40c0f0a57bee77871c16d26d

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\LEhLwifjZ59K1qI.dat
    Filesize

    1KB

    MD5

    12c4c7ba52c9953e8980ed4d4909b9be

    SHA1

    db2a6dacf39ddff20626680c2b514aa6fb7deffe

    SHA256

    5f4eb9675501c635cf68db06ce67b050e08fb2d952576771c29b352920aa5263

    SHA512

    394af1efd1085ebe933e6cc1b1007d1097cfd0ad1b422f70d28a48da5e8638c8b563328cdd10026bd9048ef67f02be0c73d320cfac7837428b375272d47828cb

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\LEhLwifjZ59K1qI.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\iplgiahhlkclmdidbgmleedngcheclgh\background.html
    Filesize

    139B

    MD5

    10ce92c51fc0c9a85883048ee2a35d9d

    SHA1

    0e27c00cc8185d9be29a5fb7da919bbe073d4cda

    SHA256

    0634bcde930c4e7ab0ee75864d3d4f697edd21f77830fd92c787cd6cd59dbb44

    SHA512

    bac480bcac202414f1bcc79168259f261506d0d49d182186c0021b537b5622840c22d9cafc47bc047928710bde87c7f54d006a8f016b5bb3b0209ebede6ebd39

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\iplgiahhlkclmdidbgmleedngcheclgh\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\iplgiahhlkclmdidbgmleedngcheclgh\hW.js
    Filesize

    6KB

    MD5

    41723b8388f1598d2142d6754706b724

    SHA1

    ecdaf8d9d378ef887fc6eeb421ba00e7beec10a0

    SHA256

    1a756d13779876300f4a3b7e40358bd2be0d94618400808812dfb751b7505efb

    SHA512

    d8e2dd0c8228cfe4bb3fe9ddbdeff39edfb1f60022d5dc24a2afd94c94785161df9170f890b14ba704102fba84f981625b11e2af411140a81bd3bfea2b247c80

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\iplgiahhlkclmdidbgmleedngcheclgh\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSFA66.tmp\iplgiahhlkclmdidbgmleedngcheclgh\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zSFA66.tmp\LEhLwifjZ59K1qI.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/864-56-0x0000000000000000-mapping.dmp
  • memory/1660-54-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB