Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    c12c7d0ca77ce82ab7723a6aa306443c8e13f72db0a582e970a55af0dfa2fe6b.exe

  • Size

    931KB

  • MD5

    af2daace080b22854ee323cfec6d7d7f

  • SHA1

    9e856c2812b8fca166f19cc823cc0d4fc75cd42c

  • SHA256

    c12c7d0ca77ce82ab7723a6aa306443c8e13f72db0a582e970a55af0dfa2fe6b

  • SHA512

    d9b1002e796b6ae3618f81a5a7e7e24c45059b5beb08c56c8c2bee066a4ce86b7e6a36c5f52418a80660fa747db72f22aefe52f06615c17867d26e488095c4a6

  • SSDEEP

    24576:h1OYdaOICZ/iWCvu/2sWsJA/jlt+DHhsP:h1Os+CpYO/dJJDHhsP

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c12c7d0ca77ce82ab7723a6aa306443c8e13f72db0a582e970a55af0dfa2fe6b.exe
    "C:\Users\Admin\AppData\Local\Temp\c12c7d0ca77ce82ab7723a6aa306443c8e13f72db0a582e970a55af0dfa2fe6b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\SCdxnit0srNro1d.exe
      .\SCdxnit0srNro1d.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\Lb@bIEeAOQ.com\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\Lb@bIEeAOQ.com\chrome.manifest
    Filesize

    35B

    MD5

    9ffee337c5c809d39cfd80e604ca785c

    SHA1

    5aeffd3c1ac9f682b4b0d6a72aa1c6c79b3ee5fb

    SHA256

    5c06be70496d93aca76ec39bc1f89cc1cd8e7a23685f7e8fdabeb721f69b8cdf

    SHA512

    54b9d291429ea2609a3f8737fb189f6d2387a123682207ab555c9ad25ea22bc168be692212140e93fb85b80257a60e82dd93cb77eec538a2b5b3bef6c7d524d9

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\Lb@bIEeAOQ.com\content\bg.js
    Filesize

    8KB

    MD5

    117585ce3469138208bf7227a4b12b73

    SHA1

    412e3ab6b309a1e546828bedde77a0b50a75e675

    SHA256

    7a94206a3a1ef312e4133c84c37393bc558c3ed61557cbbe7b03d1adc59239be

    SHA512

    ea6c54db85bf267fe5ad61a7240b0ca21862b7a6733384ff8734c37b61c2279107b06e8a57d1475f132f3fd302fb9c47e119abeedf15ab90143f254dac3e92f2

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\Lb@bIEeAOQ.com\install.rdf
    Filesize

    596B

    MD5

    7f87b2d5bfcfc6adbc10aed3465a0b6b

    SHA1

    d2821fd1d5822da2dbdc0efeb89263761743ed81

    SHA256

    e72cb9df1a47a1f478f851e14ad922bf307afe216230878e9a1a4ab89b495845

    SHA512

    59544fa10e652f5baacbb518ff3d9312f9d7963f4f2b537bdbd73baea7fd007e72dc136800cc8b05603713fbfb92b8759d8dc827792339102f9a5a4f10220336

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\SCdxnit0srNro1d.dat
    Filesize

    1KB

    MD5

    7ead68e1e0e1d88b372db0eaa13160f3

    SHA1

    54f6a82788165d2dc75298ed606070ead33f4188

    SHA256

    e2b6958b1c668c88b4e25a8dce667bb669904d09a8d78bbcfdff9e5f409701cd

    SHA512

    f788472cb2ffd7221a3517af0a90cdce084fcdc92cdc6c192e4b422bb3b3f2074d96d4a0d9aa87d8b9a95b20e2c5ad645cb676b586ba13fe4ecfac3fb59a030b

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\SCdxnit0srNro1d.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\kjpafkekgigffchijciofmekhoainace\background.html
    Filesize

    140B

    MD5

    593cf9cf12097ed0898df8058bc3940a

    SHA1

    62514d3600757f4d4ad0b41c686b71726abe40c8

    SHA256

    a171e7a98595b7f1e85053a1cf712a9a7d771e92e404c6380f990c54ac0acbb1

    SHA512

    f54852960f0d1ae5aa2c542827cd0c5a39125c9a4e0815c823d6682e5cfc34d631627751d9b8af34049323a6fe518e35490e12df125d06481479e6a9bdf69e95

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\kjpafkekgigffchijciofmekhoainace\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\kjpafkekgigffchijciofmekhoainace\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\kjpafkekgigffchijciofmekhoainace\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSE679.tmp\kjpafkekgigffchijciofmekhoainace\vnu.js
    Filesize

    6KB

    MD5

    437e604e648338c884f83414bbad4b62

    SHA1

    56259583f1d7f3429d1c426126798eb60edc61ba

    SHA256

    047fc7fa09c950fba0c5bf62d380dd191069674528d565160025be73e3f188e0

    SHA512

    f8a28aeefd8f0ea72ac04193b8e032422bf5166cbfd63d35e7aaa8ebc380a9fa7fde41fe6a777d9eb049028abaf1488dc3649e34de740e2713cd9c2400d6df05

  • \Users\Admin\AppData\Local\Temp\7zSE679.tmp\SCdxnit0srNro1d.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/584-54-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1788-56-0x0000000000000000-mapping.dmp