Analysis

  • max time kernel
    30s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:58

General

  • Target

    493870d55b645a2ab054304914f080e89f54e26c62d54104bd00564238cd6887.exe

  • Size

    920KB

  • MD5

    55431b0daa9fefb8558b88330fe0aa71

  • SHA1

    2e30afee22b014fad5d30a3f78951048d5ceb87c

  • SHA256

    493870d55b645a2ab054304914f080e89f54e26c62d54104bd00564238cd6887

  • SHA512

    250e53ec3bffcdbfb60e51963939814fb8ced2bc262c6be05d2b29a79b8600a23d65475a635e8282730ca15d956e67ebdb232e5c057ade88f86a586fa7fd492d

  • SSDEEP

    24576:h1OYdaOXMtdHAqcdDVhYwiei7+EpFAh/kKV:h1OsWPHVmVhYwiLtKkKV

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\493870d55b645a2ab054304914f080e89f54e26c62d54104bd00564238cd6887.exe
    "C:\Users\Admin\AppData\Local\Temp\493870d55b645a2ab054304914f080e89f54e26c62d54104bd00564238cd6887.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\r91Sj199q2dpKkh.exe
      .\r91Sj199q2dpKkh.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    f062b7704e36c26a09354342a4aedf9c

    SHA1

    833cc60b2f4dd6966a8f62c2683eec47273d11a4

    SHA256

    27c8978770d02d2c9ad961dd3949c2761c55da31f56d8343dcf57ba2473251ec

    SHA512

    b1fcb1f596d565b2ee4ef1e5f037f5c07402fa0db27da5d37029fecacecf47aa95f38d15da18ddc31e62048bd0d9ac4c5cda753c30ad414332be42e8dfbfa881

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    5f3b48d57b89ae4d6e9a84a5caa7c75f

    SHA1

    21c7ae08833d73ee47e56a419c89a5590e3258bb

    SHA256

    a06df9afe02f143da3f1886cc721dfc54fd5db629252b28a49eab2a196685b2b

    SHA512

    821746b8cdaa2fb6feb202250a7617886368268c180ac58be38682a6205324fb144f114ceefd37a9168d6ccfaa76cbbf2b5e182d425309d5fec411923c664e5d

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\[email protected]\install.rdf
    Filesize

    595B

    MD5

    e85dee58fa8f2fbc352d38aaa31e0a8c

    SHA1

    9c78403171354c5a9ba9b1424506262276d23394

    SHA256

    f06d3313728a3df7b199780f45f840a2f3899838da1e70f8bda974b1f177b4ef

    SHA512

    e082cfd03cccf76c66cb49053535b0b455ff1469442d49a6ae79f05fdaf00a2ff05e3c160877475ef6295a5e4720c9f2aa4f2990426fb4d6e9e84c93e995c68c

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\dheakajaihjmdnomicgfiklfdnpnlmho\W.js
    Filesize

    6KB

    MD5

    b8d7db21408d679658e7dc9376b0c84e

    SHA1

    07d4586de52b576b16a37e35560f7a89c389d560

    SHA256

    6fe711a9f6d7cd82aee6a449ac6c5a3a82788e62d122131c7c16167b190edf45

    SHA512

    b1175ed448662641ea2bf1bcb92872bee478c7fb93ae1aaaad93621018e5f165fed27705cc7d8aeaf77eaed50e45cb8b75f7017a0b270c737ed770addb8f1ec2

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\dheakajaihjmdnomicgfiklfdnpnlmho\background.html
    Filesize

    138B

    MD5

    3026b0ad6d0afbb764a8a27343b3939f

    SHA1

    b5d2d5e95c175ec0f99064f9fec624dfdea9e5af

    SHA256

    78d4139b86a3b6d4120a2cc842b297836a7105e88e31c0024b70509d75a3e4fe

    SHA512

    5f41b806a9609f10cb74843e37df8f83a0ce3a4486bc6e7a290565f4e4f0332255c535066a804ab3446c033e5675cc39ea12d075c52ad862f3f91d4bb7c79cbf

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\dheakajaihjmdnomicgfiklfdnpnlmho\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\dheakajaihjmdnomicgfiklfdnpnlmho\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\dheakajaihjmdnomicgfiklfdnpnlmho\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\r91Sj199q2dpKkh.dat
    Filesize

    1KB

    MD5

    8500291e85d88bac4fbfb0f49e6ee678

    SHA1

    04e4e01e1d04167b959deb355d63662e5ae284cb

    SHA256

    123ebc3ea36905d42039cb9d00e23db0dc8d681cb0205a2d0c53a427d3405ab3

    SHA512

    f2f52bff19cd5213b92c8245532fd9bfcba986f68d3c66321fe06ef278535020a1d779c42cd31dd0392376b7b80b0f85fa1a9442e17a15233915452e5c31acc1

  • C:\Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\r91Sj199q2dpKkh.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • \Users\Admin\AppData\Local\Temp\7zS3FB0.tmp\r91Sj199q2dpKkh.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/908-54-0x0000000075131000-0x0000000075133000-memory.dmp
    Filesize

    8KB

  • memory/1900-56-0x0000000000000000-mapping.dmp