Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:27

General

  • Target

    fda2eefb840a24408d530dd7b7b41800023f55e607a551addc99cc8376070ef1.exe

  • Size

    931KB

  • MD5

    1334b0d9b88b387ea3673abe4f2c46ae

  • SHA1

    225a2de2d9c0414fb517054d4e1c49b7975e8505

  • SHA256

    fda2eefb840a24408d530dd7b7b41800023f55e607a551addc99cc8376070ef1

  • SHA512

    31dd99651111a1d3f5a86bd0620aa1841e064ceabbf218ad06b18872099d27f259392e2b82180dd166d710d0caed7d5e911224b0b109caf0c05776f03f8e7545

  • SSDEEP

    24576:h1OYdaOCCZ/iWCvu/2sWsJA/jlt+DHhsW:h1Os0CpYO/dJJDHhsW

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fda2eefb840a24408d530dd7b7b41800023f55e607a551addc99cc8376070ef1.exe
    "C:\Users\Admin\AppData\Local\Temp\fda2eefb840a24408d530dd7b7b41800023f55e607a551addc99cc8376070ef1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\OdwsdUHxcH0fVhF.exe
      .\OdwsdUHxcH0fVhF.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1108

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\OdwsdUHxcH0fVhF.dat
    Filesize

    1KB

    MD5

    647aac1305b5fe9b9544a6576f871f6b

    SHA1

    45880ecbdbcf75beddd274be7e57b55b46b456d9

    SHA256

    617088fbb5c9ded66e25246adf12dbea40c5ce8d84260f446bb67dafe0131dbc

    SHA512

    5c4aa26d493cc81574cbb66491f7024494f5e12c82a577c291095795ab3b0931ee6e9917f8575d6a57fdea3090d5abb59ba198cc5436bb9f7f4d8bd07d1a79b2

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\OdwsdUHxcH0fVhF.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    d06ea0611b0f411067c8df3bd6e57bae

    SHA1

    898d7f3c5cb81e2666f4367829b7118d4e5d3501

    SHA256

    9e9f0ac41d2462d73cfc012e01d557be16f134c30ef6d9df070cec74b3535a4d

    SHA512

    6b10aeccc91a84e43b214405620105be6eddedd01eeb6af3559ff267f253a509ad1cd4e4f1fb0fa5e20d27fea7a4d0eff5a8a4e378ee534013293bfa5c6e7316

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    3d836aac54f104ba37a02ff16bc29709

    SHA1

    dab909e80b06ecf5932df452daea48bea7cfaebf

    SHA256

    e7f8e4cf30fe6954147896372cb74c6c2ad97a310fd1754817a17466c540f9a6

    SHA512

    8a518aafaeab752fdd12ee924bb953336cc1b020929cb3133b83e095e8ef174b9254e6f73c81cdc68b48f60e9ec0a665bcb8b359205545c381a1d7b85e470fdf

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\[email protected]\install.rdf
    Filesize

    592B

    MD5

    1bb997d1ec55bc440b028ea4199b24eb

    SHA1

    9c3870053e359fdfce0c622ce56ede73ed6b705e

    SHA256

    5934133b8bc8572a5c8c2e7fc8ac814a403885cb659b4b2926e0d5eed1259185

    SHA512

    b5309a0af7c9b15faed60103ad852fbbd45ab2a138f7b96ce6a560f3e07b86e7ed02b78bdbfb14a7dd2f3832e096ca68026deadf830ec1140720f4d0b6e34c97

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\mpohckdpeiplbfpnecmbjbgoomcmdocb\background.html
    Filesize

    141B

    MD5

    d52f3b44968abfc6cc384c67c699856e

    SHA1

    cf935771f93f364ebf2abad7a0c6a7ad52d8c30b

    SHA256

    0967ad98664c47596c867e1d10c5269025a3695f10f9b5794d941df3cf2f96e7

    SHA512

    78b1a9821ec5ac4c4cd9ae05fad163c29beb4bf1a2b5bf7d7730b92d6e16077fb9d8f1aa7b5a0aeda661209e8777f752f87e39d7f85fbe3ccfd57852fa85ed69

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\mpohckdpeiplbfpnecmbjbgoomcmdocb\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\mpohckdpeiplbfpnecmbjbgoomcmdocb\j07j.js
    Filesize

    6KB

    MD5

    1ee625d84cd9fd512390627f362c221c

    SHA1

    6dca223c1e03442dd685f1c6a01ad2449689e024

    SHA256

    7a9d2b81ad3166d162dcc9a1674326122fc9b6b2d5029ae08316586e4c171cfa

    SHA512

    73d74edd9865c6f49c7fc082f76864f5b10f7122581a1360c7701e74fc8f73f0e0a30e865ca90b809cd0d6c1cd0dee9298a380504f3609ee66488972270317d8

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\mpohckdpeiplbfpnecmbjbgoomcmdocb\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS20BB.tmp\mpohckdpeiplbfpnecmbjbgoomcmdocb\manifest.json
    Filesize

    498B

    MD5

    664e2884e17f23553a19eee317642194

    SHA1

    a28ccc088d6b6692646150f3e8f111e568723fb4

    SHA256

    ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

    SHA512

    b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

  • \Users\Admin\AppData\Local\Temp\7zS20BB.tmp\OdwsdUHxcH0fVhF.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1108-56-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB