Analysis

  • max time kernel
    91s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:19

General

  • Target

    7c970b06bc974a9d4eabc4eede6708d1bd12bbb92f8a3e208952178571bfa600.exe

  • Size

    931KB

  • MD5

    bdcff3649d6b7c305d6a4c3ea9e78379

  • SHA1

    2c0a8ce3e0ce4384b4e2fe60eef011fd1b7ebe72

  • SHA256

    7c970b06bc974a9d4eabc4eede6708d1bd12bbb92f8a3e208952178571bfa600

  • SHA512

    15155ca38f826a797973cfe2717297e0443cf9fad813344e1b623ec1cac841adcee5def9ce7e0abc5fd3cf4c92a70add917bc41380f60fdeede7245190ee5aaf

  • SSDEEP

    24576:h1OYdaOlMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfP:h1OsTMWyUQ+GUVFIcHPvpfP

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c970b06bc974a9d4eabc4eede6708d1bd12bbb92f8a3e208952178571bfa600.exe
    "C:\Users\Admin\AppData\Local\Temp\7c970b06bc974a9d4eabc4eede6708d1bd12bbb92f8a3e208952178571bfa600.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\7zSD055.tmp\Q3yjqozFAjEpJAq.exe
      .\Q3yjqozFAjEpJAq.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:388

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSD055.tmp\Q3yjqozFAjEpJAq.dat
    Filesize

    1KB

    MD5

    7f7906a775627fbd64d557c4d8a0d708

    SHA1

    819acb9fafb32b19d72ec75e7379176ced25d118

    SHA256

    fa04f645a362ad69bd9119f56af9334f2c4b977c5478fbcc3ad06d393206afe3

    SHA512

    769b30a676b8c707a3d0b6f2d890d0be06cd7419b0d346aa6d2f2fba5004400bafc20b58b854311fe74a860c1a7516e3618bbd6ab312384f56e2a446354cc4b4

  • C:\Users\Admin\AppData\Local\Temp\7zSD055.tmp\Q3yjqozFAjEpJAq.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • C:\Users\Admin\AppData\Local\Temp\7zSD055.tmp\Q3yjqozFAjEpJAq.exe
    Filesize

    771KB

    MD5

    e8ef8ed232808bfa240b33b376bb74a8

    SHA1

    b7ebfbda42fb24594210d3f97921c5b33b88585d

    SHA256

    a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9

    SHA512

    24a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8

  • C:\Users\Admin\AppData\Local\Temp\7zSD055.tmp\cojpmliofelapmajnkinjpahedipepnc\CWW0eue8.js
    Filesize

    6KB

    MD5

    60b2070fe19724643926507a1de1064f

    SHA1

    bb70f3a4f946a42dbb0bb5ddbb8aaf99bdf85b53

    SHA256

    2837de04576b442a72e4e73ef30f0f6ea84c3e1a7ce6266ba5ab0ec79179cb96

    SHA512

    39be30346a2404087ff4c023ca8464a5cced4ce1f2cca3ae6227183cac48a4ad672c313f7fbeb7789e98878f99195a3316cedc2af4b86041538fc847f8c443e3

  • C:\Users\Admin\AppData\Local\Temp\7zSD055.tmp\cojpmliofelapmajnkinjpahedipepnc\background.html
    Filesize

    145B

    MD5

    7055b95247aa9d665029fd7de801f762

    SHA1

    aac7d8463b704569ad43f12b2054bfcf803e51a0

    SHA256

    b905559ed3f5fdb5721f0f5a5c3844c8e897cbcf70da09d2af47c86ebd4d3f22

    SHA512

    fab5387bd6c6417debe6a3636c185d5703e4e7af5dfec6b61dcb2b9342dc3cada9bbb0e238554519cf16f3a15885f4ac792884d411cc5c5c72beb3671f4df525

  • C:\Users\Admin\AppData\Local\Temp\7zSD055.tmp\cojpmliofelapmajnkinjpahedipepnc\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSD055.tmp\cojpmliofelapmajnkinjpahedipepnc\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSD055.tmp\cojpmliofelapmajnkinjpahedipepnc\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • memory/388-132-0x0000000000000000-mapping.dmp