Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:25

General

  • Target

    90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe

  • Size

    931KB

  • MD5

    2e6673a863e8d786fc86ac7e9bcfb08c

  • SHA1

    d4e3c57ff2f8355956d64df48673ded32e8964ba

  • SHA256

    90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4

  • SHA512

    5c4874694e5a414c30a7ed157ea6ca0c8b0f3c73d1c93863532db8c4746830b0fcade104263d7fcdbb1d007ac0d495def0621ca5dc2d412462fd5ef0e3a920e2

  • SSDEEP

    24576:h1OYdaOhMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfn:h1OszMWyUQ+GUVFIcHPvpfn

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe
    "C:\Users\Admin\AppData\Local\Temp\90d6c40b1fff8f2fc74685db466febff0e7a3e74f14b3170e7fd59e705bfa9d4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\BTxETuxjnLTOlKD.exe
      .\BTxETuxjnLTOlKD.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4928

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\BTxETuxjnLTOlKD.dat
    Filesize

    1KB

    MD5

    1423fa15d0f5e126248d1929d2adfb41

    SHA1

    aa0ac33031d32e3de5fbe3af8d7658c703ba2e6a

    SHA256

    13846c5a86b0e0a176f93e9132dfd0c7adfaa1eab0cd868335b2e708c292b826

    SHA512

    1d3a3ac9a65275ce267b62b309c224d72a97484e9ee455591591bd9d6678ef7bdf7db80f3af0042d97f10d9623e9aa3e725dc79fcc8f3a22106ccfc3ba72c4d7

  • C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\BTxETuxjnLTOlKD.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\BTxETuxjnLTOlKD.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\jjjlpnepmbicfjiakikkppflbjjgdmdn\L5jVF.js
    Filesize

    6KB

    MD5

    72013f330c2fb5c5471644fe90879e35

    SHA1

    58e41fd0c51851070f9b4dcf2b284af74531ce17

    SHA256

    df9046ee8052b2c2cade9544843d386f9a92ca53d383c07adf88b9b8deb1947c

    SHA512

    5d6e122a455a0069bceed6d688f3b3937ae29a71c82ec4bd10d262abf8574604b9c8a88652d6c19a0c2ffd19e922afeafb9174402714135d0f862920ee9a6133

  • C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\jjjlpnepmbicfjiakikkppflbjjgdmdn\background.html
    Filesize

    142B

    MD5

    b07e12a798603c2cf8527a16602dc195

    SHA1

    2d4ea0218d911d9c661f327bd098418e7abf5921

    SHA256

    5f8ae0e25314f95ee3073360e3b87ed1c1415a36656c6102548f4c1fdf8987ce

    SHA512

    b15b5fa1a0e0532e712e6b2c6dbd9314f60d1dc5974193b1cc121733f153a17e3b0b2f63f50acf9235601df6daa7c9a0352580bf6cadd1b5d30153b972d7ebb5

  • C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\jjjlpnepmbicfjiakikkppflbjjgdmdn\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\jjjlpnepmbicfjiakikkppflbjjgdmdn\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSDD74.tmp\jjjlpnepmbicfjiakikkppflbjjgdmdn\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • memory/4928-132-0x0000000000000000-mapping.dmp