Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:28

General

  • Target

    c6e75f8f12ae8c7ee4820b2cb0b47ea13d99746b1d9eef1c3cca7d61b3bf0386.exe

  • Size

    926KB

  • MD5

    5a44699e896788b0ee5da5204a6bf8b9

  • SHA1

    58e6864d4b631d0b7f7f87ba29c71c69580c553d

  • SHA256

    c6e75f8f12ae8c7ee4820b2cb0b47ea13d99746b1d9eef1c3cca7d61b3bf0386

  • SHA512

    d1571aff83d6acdb5eae3a9126f4a456d40c9177799d7f5cb9e00fdb882a17677cea59c24ca5e6f9eca8cf38f0a61713d490299b9eef7a591778887e3ede5115

  • SSDEEP

    24576:h1OYdaOgxzsxzhnQju5vMu6qN2FctIOBYXZBai3GBlgpKLe/7rQ:h1OsBQjO6HHzayGBe/7rQ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6e75f8f12ae8c7ee4820b2cb0b47ea13d99746b1d9eef1c3cca7d61b3bf0386.exe
    "C:\Users\Admin\AppData\Local\Temp\c6e75f8f12ae8c7ee4820b2cb0b47ea13d99746b1d9eef1c3cca7d61b3bf0386.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\hOv4bZgaeQHnExS.exe
      .\hOv4bZgaeQHnExS.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1668

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    095ba72765de98db7bddac2fb99902f2

    SHA1

    12a6cbc734d893ef2e93d57db6affb8c1008252a

    SHA256

    9433d47316a3fc855ea042b182168663015937d5634194e7a5d013a31cee736f

    SHA512

    f43182be06f538add84eac1ce07327a0a2cf0b55561edaacce391ae128bd16be5956e03983fc9bfdb7cc4a2134d41c53e61c9449d56ad1211223a7b9a2569da3

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    98f73dfd5a2d39d1ab31cfd2d123a791

    SHA1

    cf2997f57c657fc1d8b0759da38c027d6e61e1fa

    SHA256

    3454819bb488526599cb5d3e01ac0f20536f2562cb93e519603f582f8943b3f1

    SHA512

    6ef109f0f8a48faccc5cf644001eb9d34747924ef98203a78eba6e15388239224dd5b8f804c531b6ce0bf0c5f00e0734c8987f8db5d4d0746af786cfd0b52d4a

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\[email protected]\install.rdf
    Filesize

    596B

    MD5

    b86d1d9529aab6342590cd2bb02b5c31

    SHA1

    390143c93169954ea1bfaa3b4c9095815ca2b16d

    SHA256

    e8c115910e15ccb03df98c4c92bbf05c89b0eea076d31d6f09518d915d0c0339

    SHA512

    2d918d4e5801af0a4ed927c6d24ec7568af0d42835b8dd1b2a65212922d97ee9a2691274eb19ffff6e3064a16b21924e8b55519c7e1978cf6d0055b92ab9261e

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\hOv4bZgaeQHnExS.dat
    Filesize

    1KB

    MD5

    4ee5fc4782b9bbf09aecc0a4370a38f6

    SHA1

    814e476ae1903b0670e158377c528f2cf3a99f9e

    SHA256

    8199c1a787f7ff8d844f5e56a114a7c81472f5d24cfaf3b4ba56aad6bc3e23cb

    SHA512

    7f4728902476b898e03a55ed4c98aecb5c779be44cf7d8936adabdb7d7718a9aeb22810d0f3151f07330b2e25988f9f223a4c64fad09c499df3fdf9311feed1d

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\hOv4bZgaeQHnExS.exe
    Filesize

    768KB

    MD5

    09e156c94b649920c0c6efa8508ada9a

    SHA1

    8ba966f84a07648613468b06a11d17f2650e8af0

    SHA256

    2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

    SHA512

    1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\ogamkcopdllbddpdlijohflfkocgffpm\Kv57hzfsfV.js
    Filesize

    6KB

    MD5

    2d276d2cfaa9384d9ec78ec29b58335b

    SHA1

    261ac15c0ad47f807fa7af370442f741b0ff7016

    SHA256

    9877602ebb32d9a108e618326c9d747a392e3c7503153796ffcddd4aa8888670

    SHA512

    6578685cde0daf0aef1d5104280d3249df413eec7a00a3a82e966273b39faf4ceac3b019ecd83e00dab4f8f4b6db0efb85b87cc09b3161661696ef7072e1689c

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\ogamkcopdllbddpdlijohflfkocgffpm\background.html
    Filesize

    147B

    MD5

    a8cd3e4c19ab9e1c6d0914bbc565230b

    SHA1

    b9152134bd056484020e8e66714c32b1d075ea63

    SHA256

    7e7598397690555c82f057a73882e618d551fea243eaec5cd2a8dafdbc82d2cd

    SHA512

    5c9fb343c48aed5ece45938cef4a9bac645613dd73f785c7325b50012bab2b2900a77d92dc429d625cd5bfa9824b06f8ba8cfbd6da8689c7a63b66660cdcf7d5

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\ogamkcopdllbddpdlijohflfkocgffpm\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\ogamkcopdllbddpdlijohflfkocgffpm\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\ogamkcopdllbddpdlijohflfkocgffpm\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Users\Admin\AppData\Local\Temp\7zS5DF9.tmp\hOv4bZgaeQHnExS.exe
    Filesize

    768KB

    MD5

    09e156c94b649920c0c6efa8508ada9a

    SHA1

    8ba966f84a07648613468b06a11d17f2650e8af0

    SHA256

    2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

    SHA512

    1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

  • memory/1384-54-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
    Filesize

    8KB

  • memory/1668-56-0x0000000000000000-mapping.dmp