Analysis

  • max time kernel
    11s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:17

General

  • Target

    c9ddda84ead5dd3a56395bb1921a939bf5ca3fa0bd11615e482d756251ed34ab.exe

  • Size

    929KB

  • MD5

    966e4f5d7d080a5dfb55f7157630fd50

  • SHA1

    9e78b7099102e814336893eb0ed92c8fa374bf75

  • SHA256

    c9ddda84ead5dd3a56395bb1921a939bf5ca3fa0bd11615e482d756251ed34ab

  • SHA512

    233bc5c1f6f20bed86adcd389a35924650a65745d9448be84efafb6cdadb555b65838ec160e4148c3a67792b8756da849556c1f12c287b93f211310b8d05dee5

  • SSDEEP

    24576:h1OYdaObjFsFHonBxOOO6fmR+ikkY2Es1JpG:h1OspjFsF6BIZ6OR+zs1JpG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9ddda84ead5dd3a56395bb1921a939bf5ca3fa0bd11615e482d756251ed34ab.exe
    "C:\Users\Admin\AppData\Local\Temp\c9ddda84ead5dd3a56395bb1921a939bf5ca3fa0bd11615e482d756251ed34ab.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\TRPwqsHp5q0G2Jj.exe
      .\TRPwqsHp5q0G2Jj.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\C@1S.com\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\C@1S.com\chrome.manifest
    Filesize

    35B

    MD5

    700f0862543f82e30e96b293ec3f8907

    SHA1

    69df17b37d194b28efc71da0bc2e520d0685b728

    SHA256

    1848bbcae27a2837cba26ed4e1ebb22e82730ab93c235dedba67173c9273d1a7

    SHA512

    36fea48affc48b7afd278c629a6b1ee5e3e0ed4246214d7d78f8ac1857e12d496d403eb11c4da3b3842ce8a1091671c6d260b0475a6280f9516e6303c9ec2322

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\C@1S.com\content\bg.js
    Filesize

    8KB

    MD5

    e8cf6d8b45170940099f3c8a5c6490c2

    SHA1

    8351b0c6c9ebb55a27448487ced294b22ac3be96

    SHA256

    31634cbce473a0125d3b9767e877470d983406f923d6d67a021b9e65adf6ef4b

    SHA512

    a2ac3c4b0cfd182fe1c7a39067252182188c2d5c01b910fdf59ed57ed64ad2d7e2f64869265cafc0a8041712cd250cc54cc33eda5b28e5e02cd9768498aec185

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\C@1S.com\install.rdf
    Filesize

    590B

    MD5

    46d6c5441db562b5b5d5848b6593fa88

    SHA1

    507a6d50483962730ffdae1ebfd11426d4a435a9

    SHA256

    e8e4502387e61259c58da4c5f054a6667c9d5006df3704b1eeaa61e3d063ccd1

    SHA512

    28961b0f7b72a149215b708772d655d7686fbd1f16a8c62fe613e9c4f403f9f7c52d95ee2ca9dfdd91a61dc46301f4e5d987032d545b107fed3909f42998ec8d

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\TRPwqsHp5q0G2Jj.dat
    Filesize

    1KB

    MD5

    85db33ff3b6a28858f7645d3ad101e89

    SHA1

    3a81b545d32339d2c47a4f1541164d34cdf4091d

    SHA256

    b6efe759e46a95a3f6c65901b4e0226acdffea246648ec240972b3ad5e5f5269

    SHA512

    5352861d22735c83ae37e21b0782f2f529136e592c3768b86654252ad16c3825c5c344707322d8286f21243cebfec296a0956e96b1f4a716c2a83d7a47108ce6

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\TRPwqsHp5q0G2Jj.exe
    Filesize

    772KB

    MD5

    185cd3f1cf58893b907ec5f920aa8469

    SHA1

    351fe3fa844814b1eb3c11b639e7ca18ab3e5f1d

    SHA256

    d6453dd990bab78c972cf9dd6f4ea22926bf2065729420220f43a28326b7f206

    SHA512

    e65dd244f457a9a00cf634fe069f16b4c5cf305e6ba4e8233af16391468e3fdc06b1dbf78852a7a57aacea434b2851567f3949ecf81131c78b7ecff668342a34

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\jkbhcnpcbceolijclnmialioifjdimkc\background.html
    Filesize

    141B

    MD5

    d2246a9c74390565327fbc44e0f6f69b

    SHA1

    6dd9da684ec2ac2920459e7c5cbc6ad4fe837216

    SHA256

    aa7bf9cd1a9e595800b454f7a7a83f4a608b94f7d66bdc27faa4d2f3ba1943a6

    SHA512

    804800224b982a7449833512e342c56541c8005ba86cc61776d7aea42a4bcb7e1010541f81f26978c181114b9946438e8c7372a3e7573cb728d1f64fed31ccf1

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\jkbhcnpcbceolijclnmialioifjdimkc\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\jkbhcnpcbceolijclnmialioifjdimkc\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\jkbhcnpcbceolijclnmialioifjdimkc\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS7C42.tmp\jkbhcnpcbceolijclnmialioifjdimkc\qpUs.js
    Filesize

    5KB

    MD5

    5bd58a6a4cc3e7fed12e1d563c689138

    SHA1

    d2fd9fbe5b66eb89e36be420485f4577e222a4ea

    SHA256

    88a875553de094c9f61ad46652f1589935b13517982abfb51af9d3d55b03347e

    SHA512

    ca3f381280fc1692069df34d5ef5594ec50c8b6489ca785f6adb7945b373806db79042e9967a0e22500ffcb01273e6f9a0f74ae2aa8ead5938e61f297275b0ac

  • \Users\Admin\AppData\Local\Temp\7zS7C42.tmp\TRPwqsHp5q0G2Jj.exe
    Filesize

    772KB

    MD5

    185cd3f1cf58893b907ec5f920aa8469

    SHA1

    351fe3fa844814b1eb3c11b639e7ca18ab3e5f1d

    SHA256

    d6453dd990bab78c972cf9dd6f4ea22926bf2065729420220f43a28326b7f206

    SHA512

    e65dd244f457a9a00cf634fe069f16b4c5cf305e6ba4e8233af16391468e3fdc06b1dbf78852a7a57aacea434b2851567f3949ecf81131c78b7ecff668342a34

  • memory/1488-56-0x0000000000000000-mapping.dmp
  • memory/1940-54-0x0000000075B41000-0x0000000075B43000-memory.dmp
    Filesize

    8KB