Analysis

  • max time kernel
    41s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:12

General

  • Target

    a66075bf6a457d688877f815f630ce5ba00777d2c819f2c0eb0b9755040dff8f.exe

  • Size

    920KB

  • MD5

    ee5fce700a3661705f5c6fd1a07a22cf

  • SHA1

    29137aa691f0062ddd8bbfb424d60785a1350a93

  • SHA256

    a66075bf6a457d688877f815f630ce5ba00777d2c819f2c0eb0b9755040dff8f

  • SHA512

    dcc37515329d234fae67f9999a254985f6535afbddfcb6093c1205b719aadaf44b5679b5c7a0f84acd3569160932c35603d31e21e94ec6aff5810afdb6e7cff1

  • SSDEEP

    24576:h1OYdaOiMtdHAqcdDVhYwiei7+EpFAh/kKR:h1Os/PHVmVhYwiLtKkKR

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a66075bf6a457d688877f815f630ce5ba00777d2c819f2c0eb0b9755040dff8f.exe
    "C:\Users\Admin\AppData\Local\Temp\a66075bf6a457d688877f815f630ce5ba00777d2c819f2c0eb0b9755040dff8f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\i4Z7KJhm2R8dpAG.exe
      .\i4Z7KJhm2R8dpAG.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1448

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\fgocjedbdjholbpjiljifgjdhiplnhmn\background.html
    Filesize

    146B

    MD5

    e6e90d4fb93ac95ea2e639332348f9cd

    SHA1

    4f2bfa006557c212aa12245442e0d92ca5f45ee2

    SHA256

    7246aac9b00bab85f57accf23927a4dee27dd33f4508bd3489e05ac3b2070a7d

    SHA512

    e0410a09d6f465d9441e58ffc34a3e267016975dbdf179e2e56a96d0f6625cf8291a5858b0b6b341cea768c753e02c63271cc0aada74bda2e44dd78ddffef7a1

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\fgocjedbdjholbpjiljifgjdhiplnhmn\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\fgocjedbdjholbpjiljifgjdhiplnhmn\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\fgocjedbdjholbpjiljifgjdhiplnhmn\manifest.json
    Filesize

    498B

    MD5

    664e2884e17f23553a19eee317642194

    SHA1

    a28ccc088d6b6692646150f3e8f111e568723fb4

    SHA256

    ee4ef853224cde2aa7e54351c02bc811af939202b82e19cbd1cc011fc3565191

    SHA512

    b2cef8c4dfb6a0648f21c53393b982c9171d8a0344a94970c13866ebd2870de2cd99dab5984000b10802c54a748230104c7997c3d2cd3ac5e97c9355a4cb7ecb

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\fgocjedbdjholbpjiljifgjdhiplnhmn\zNyt3NJNu.js
    Filesize

    6KB

    MD5

    6fafabbe002433322da085675d82ea23

    SHA1

    1cabef00cb675a25e97361c5cd29025bec739398

    SHA256

    16381f94caf580fc2a088329a415cee97b54006de71d221f46c16f1699a0d1fb

    SHA512

    cb549eca631aa0734589221c1d32d7148823ec4aa658c047501fc7ba5f98ca01dc0f29ebc04332fc4d7c7b505878fc24bc4d1171a38e02eeb554c8b213801fdc

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\i4Z7KJhm2R8dpAG.dat
    Filesize

    1KB

    MD5

    ae00b2ef474f3dfcc4b4989db14a17bd

    SHA1

    7391fdd2d9b2d3d2652a9e5e409be59ae4715966

    SHA256

    cb65435e6a81d2909684642990b92ecdd2c051476cc19bd074d821d58591c2e1

    SHA512

    45e7218d3189a4c554fd8c92b1ad7c148a6e3601336825297496ca8a4ffb22d50d59433cc4062fc006b13f377d739905656a55d22ac120f43eab983b556efacf

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\i4Z7KJhm2R8dpAG.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    bc4596cb305f8eaa80a13d7a5f4319a8

    SHA1

    b9b582e84665d42c9ae0bf533fe9ed1054adb63b

    SHA256

    d6d7579d88fea64b7c20c9ce1502b36823eac113af7e401735e0174accd1c440

    SHA512

    481aec780297fd9374c1ff3b9dc17d302fb3bc31923b0af9b93b915467646aaa2850378d65494a18f5424adfb2db3db4c0c1f6fff3337521b2f8d370d8940d59

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    b6b9a070235cbe646b7fffba0d58d072

    SHA1

    7a3d61a26bc57c931ffedd832bc5e9492b192caa

    SHA256

    66cb2def2e20778fe8bbcbe7c50fce8b181a838644fed73560a9b759e4879239

    SHA512

    ffcfd66e7088420ebc3eb562c1f6a9829f46f432a039af14b0abdef39dae7419c5492a73b1e2d7133f7f8f677b3715d0ca24a824ba72f243eb411c561a6fe173

  • C:\Users\Admin\AppData\Local\Temp\7zS4895.tmp\[email protected]\install.rdf
    Filesize

    593B

    MD5

    d8b240f67a63c9e31e6bc350d07d7ea7

    SHA1

    fd8852195e6a2cf14b4bb3091ccb64f6385b254e

    SHA256

    7d5d033509b9c7aa4abf99665b740acbd2bac53422abf83f5848b68d63f47fc5

    SHA512

    2a6d74f9eefd874dfc10bfdb62a984bea7ff6e701077e8a17c4dce325b5e7b290875fad456d46c2c86753c009df6293d456b59caa253385b135d54bec5337685

  • \Users\Admin\AppData\Local\Temp\7zS4895.tmp\i4Z7KJhm2R8dpAG.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/980-54-0x0000000075B41000-0x0000000075B43000-memory.dmp
    Filesize

    8KB

  • memory/1448-56-0x0000000000000000-mapping.dmp