Analysis

  • max time kernel
    47s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:18

General

  • Target

    c9c434ac6b804a159b53586970f5c92dd0882e5d34648b911807a0d5eb6e802e.exe

  • Size

    920KB

  • MD5

    2919e8b636089067836f112891a30556

  • SHA1

    d2902c37ec22f687849111e0f5996671c25a920c

  • SHA256

    c9c434ac6b804a159b53586970f5c92dd0882e5d34648b911807a0d5eb6e802e

  • SHA512

    ceb520a93de3b401cf43c43e1e83bae55a9743f468fcd71904c809610a4b75a7645e2525a65493dce06028c9eae033d396cabce3740ece3be63a8cd5551d4dea

  • SSDEEP

    24576:h1OYdaOvMtdHAqcdDVhYwiei7+EpFAh/kKg:h1OsGPHVmVhYwiLtKkKg

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9c434ac6b804a159b53586970f5c92dd0882e5d34648b911807a0d5eb6e802e.exe
    "C:\Users\Admin\AppData\Local\Temp\c9c434ac6b804a159b53586970f5c92dd0882e5d34648b911807a0d5eb6e802e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\I9IgAIQp7uRAl6U.exe
      .\I9IgAIQp7uRAl6U.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1228

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\56L1Yn7qF@00.edu\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\56L1Yn7qF@00.edu\chrome.manifest
    Filesize

    35B

    MD5

    ecadadb206054c81c41acb3e1e8eefce

    SHA1

    a7531ffac09abddea1dbf6219d25199b58a59c73

    SHA256

    bb7cf74f9e91b9d3bb8ee5e27ab9c6627081d3182c841d48558c8153d202de6b

    SHA512

    b014775c3e231e5e5b03c2a075ca3cfcb33b06b95d7fd266b8114217255c23cc195415d2a9a0375fef29c76ee051c7a5b418bafb1499c882a831d663ad177a68

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\56L1Yn7qF@00.edu\content\bg.js
    Filesize

    8KB

    MD5

    04b1d10a344f808f35d648902ec7ec41

    SHA1

    acd93dbc72f5320fbca6c6e33c25c49eb965f525

    SHA256

    e7017fe81901c2850d7003cc20644bd1818be84aa56c9c9fa956aaf037284d66

    SHA512

    598ae702327d799d63764b85d51e550d659b71a220d128fef88c577a8d5f9fcb82bb0440893bd2e3ff54ed4c6ed5cedef614c86152f7a8c051e1c02258eee117

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\56L1Yn7qF@00.edu\install.rdf
    Filesize

    598B

    MD5

    c4b4192d91fb26f795ce1d74614fab72

    SHA1

    6bd9f49af1c382e8c813ae5bd4572393d0b50ee9

    SHA256

    930e0c225bb73ecd776993c0cab63a586622d8c181b1b2d491ff5bce76b1aefe

    SHA512

    a64971dd50250e34dd4ef57f8ad607aef8ab5a1e12d65cd380f89f42285011db750fe93501894247b5260ce4aed1347e22254172226cf94469270f9cbb5cf999

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\I9IgAIQp7uRAl6U.dat
    Filesize

    1KB

    MD5

    83a9c878260dd675c397a22dc4c93409

    SHA1

    b396b8cac9fdf76411adfd4a1eb6e4d920644ee3

    SHA256

    b2b7e5315ef038618170a816d9b5d562574a6ad54cd7f0e45cb4ff8743f23861

    SHA512

    a312368a1b42ace6fdfc3aa968d15ebcb090b16e6884c51bcaa95503afac80898824393554f0aad84c1154113bf19eeebbd58fb17ad435531466b0719b323ed3

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\I9IgAIQp7uRAl6U.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\dcgoajlpgciiiobnogelgobdaljepbga\background.html
    Filesize

    144B

    MD5

    2d3b7f72db792263b8d37dbddad01d1e

    SHA1

    33f0600f9e0a7747fd3000b8a8ff748f695f06fd

    SHA256

    15ee2dfbcff244e60de0f426ee6c562b25eb01404ff210e72458f90a97322db8

    SHA512

    c9c03b272150e886205751946b2809aa60317c0170a3ec9b7440c5803db9132afd3c496cf3c05f2eab5a10bbd55e181339eaae205bd636ab1f17f68d7b35b4b4

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\dcgoajlpgciiiobnogelgobdaljepbga\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\dcgoajlpgciiiobnogelgobdaljepbga\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\dcgoajlpgciiiobnogelgobdaljepbga\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS2379.tmp\dcgoajlpgciiiobnogelgobdaljepbga\vMlEFB2.js
    Filesize

    6KB

    MD5

    8cb1fbf572934a2728054ceca8d798d9

    SHA1

    ab971c11af28b991f8e512c05dd0248927be9864

    SHA256

    162e297d7cbf40e5b6896beed762c1eb7b543c698244480ebc89a82773529f39

    SHA512

    216071a40f8375a5e323b27f74a271045cb122372e235e3c6ec753fce4e12e68cecc1abf231991d044bccd206612c8b959905171d2a0f26105f19528d3844040

  • \Users\Admin\AppData\Local\Temp\7zS2379.tmp\I9IgAIQp7uRAl6U.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/1204-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1228-56-0x0000000000000000-mapping.dmp