Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:34

General

  • Target

    51e08ebefbbb9498ae297e1dd8dbdf6a88ace4f095621fe58ac0870bbd7d06ba.exe

  • Size

    920KB

  • MD5

    e5dfe5b6b692fadf0c9be468e12d2288

  • SHA1

    d116ded83510485fd0ee65eed3fd83c3ae47e066

  • SHA256

    51e08ebefbbb9498ae297e1dd8dbdf6a88ace4f095621fe58ac0870bbd7d06ba

  • SHA512

    b6a3b8842e35ec9a3ff2fefe9be1c2065be88745ff5a34d9ed20a198c8f2d1abc9011bc83073963f2fff831bf78761ee87c930c8e3b09e86501f9f6e7e937a68

  • SSDEEP

    24576:h1OYdaOIMtdHAqcdDVhYwiei7+EpFAh/kKh:h1Os9PHVmVhYwiLtKkKh

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51e08ebefbbb9498ae297e1dd8dbdf6a88ace4f095621fe58ac0870bbd7d06ba.exe
    "C:\Users\Admin\AppData\Local\Temp\51e08ebefbbb9498ae297e1dd8dbdf6a88ace4f095621fe58ac0870bbd7d06ba.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\lXJw46GSa6n7Rly.exe
      .\lXJw46GSa6n7Rly.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    0d6d4c5fa7f0da3f2892e1d00423c866

    SHA1

    30c6739cc43deab691d2e9b806dced4a43d70334

    SHA256

    980de7c50695c2e6f87b16c7b4b13194136260ad67a283b0e2b95cd5aedad4e8

    SHA512

    ecdffa3f3cb297cac98131ca11637be895e4b0cac94dd436e50e42ce4ce1f94973acd17fb20b79bd4d1e00feabd97aa0fd5e4d6460b2ff0b26095a8a27e56bfc

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    fd48323347f0c5ebf564ac514de4a1ef

    SHA1

    c365dcdf456576785fb350360d4d91e6ff188bf7

    SHA256

    61c96362abc98b00ec9018c853bede8d19aa8437ca0ad17424b764ad7f3c2d10

    SHA512

    44b1350428dab9237593b0ae40e8619095ccff52d08e8477e5b50625844f95fa078d443085a261b890ca82a65173eecb67bba9ee80ebd19930d2992f56bb8fe3

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\[email protected]\install.rdf
    Filesize

    598B

    MD5

    7559e337fa66d2edaf7c48da0c4e7c31

    SHA1

    d6ccb171be47f0294ad94f3368742c4e8d819ecf

    SHA256

    4be6057f9c7e58d93755f2706672dca6a488459b8844d9cefb1c0dc50ed00eea

    SHA512

    55bef3323b4242369a8a074f631f3a3317f2af12937a5f9dd2e55fc3a4aa4502ed3e0b28cf90c1c790891ee610ce29a6347f7fbece56257cfff5d4e2f6bf9483

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\lXJw46GSa6n7Rly.dat
    Filesize

    1KB

    MD5

    fde08feb725bb87172d6325ad36d0b21

    SHA1

    a05eac69723d8d6ff4366154deb4cc3de580fec3

    SHA256

    e1e8b83014fe1ddeeb1a504bc0b424d6c3e5e34c897f7fed0880c80e8479e13e

    SHA512

    a9835cd6a6ddac3c8bb29d870160f2aa957767bd2e424f0c1b2a11ba40aaaa917a249b2d072712d0bc5788ec9024a302b3ae41232e759b4ed807782cdf4fe55e

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\lXJw46GSa6n7Rly.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\pakcfgghjegappcigbgabiapkdpadpnb\background.html
    Filesize

    142B

    MD5

    e213b915909e56c330522f6b9ffb9b4d

    SHA1

    e1d59423353297f02c1279860c6b2004938186ba

    SHA256

    f21f67b2ae84a8d4fbe7b483feda3010104d12d8506796341cf2ec1dac580b97

    SHA512

    faa47cd6c8b33cc032bef000fc127c452f50e5c4d769f962cc75daa79080592a8c65f1c0b87236b7c1811c65c89d6839f7c28b3a5ccbbb6910f7d5107d8c4186

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\pakcfgghjegappcigbgabiapkdpadpnb\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\pakcfgghjegappcigbgabiapkdpadpnb\lWczv.js
    Filesize

    6KB

    MD5

    49d3c51fa1a463f579d85acc1f8fa844

    SHA1

    12e5d0c26485e230f19f120f76ed632444234361

    SHA256

    040672f88b4014ba51efa8a1eaa1c1e183d4e023d929c59e12d830d628a8bff8

    SHA512

    cac63608e32f76daad4e8d0e75dedc4810b54d1e774a0a7806d5d03e4be982293d18042e7abce6124819540f6e46f85aaa2bc6ff567ce65da011bc846410d991

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\pakcfgghjegappcigbgabiapkdpadpnb\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS6C5.tmp\pakcfgghjegappcigbgabiapkdpadpnb\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zS6C5.tmp\lXJw46GSa6n7Rly.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/952-56-0x0000000000000000-mapping.dmp
  • memory/996-54-0x00000000760E1000-0x00000000760E3000-memory.dmp
    Filesize

    8KB