Analysis

  • max time kernel
    272s
  • max time network
    318s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:25

General

  • Target

    c7f02353a433832b03b2c1d5442776f7a989b61fbb6d1999c2c9032b72a77344.exe

  • Size

    924KB

  • MD5

    59c2fb7ae369ab11071d32af4fe7918e

  • SHA1

    7b7f4618121465c3332b675f99dbae2545c4aff2

  • SHA256

    c7f02353a433832b03b2c1d5442776f7a989b61fbb6d1999c2c9032b72a77344

  • SHA512

    1e23fc552739ce4402c064b7b6451ebe2d2ec25e4a83bb828013f4b88202d148140ddb037e502aa6c0cc2e56b9d6cea60585e9b5f5e36ced6b21f9d66f31805c

  • SSDEEP

    24576:h1OYdaOZpi3TiqRomivrVhjlLZzpHAzSpkGk8t8Fp:h1Os3GX0rN1lHAKkZ8t8Fp

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7f02353a433832b03b2c1d5442776f7a989b61fbb6d1999c2c9032b72a77344.exe
    "C:\Users\Admin\AppData\Local\Temp\c7f02353a433832b03b2c1d5442776f7a989b61fbb6d1999c2c9032b72a77344.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\7zS7248.tmp\buuG8fEJ1wRKeQa.exe
      .\buuG8fEJ1wRKeQa.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2240

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS7248.tmp\buuG8fEJ1wRKeQa.dat
    Filesize

    1KB

    MD5

    dfc71b1885e277d7537cb0cd8c99a6dd

    SHA1

    6c4431914e02a17dbfad949628cea20d6017800c

    SHA256

    9fb5822cd616b41e8bd923889be83a467f4d37cdc48ef11a309d3945eb0e7fca

    SHA512

    ea380c210c3cc33909067f61a2e9288fd2e6458d6906b209730894f1613a857794114fa4b94790f0946d7f1e3440fec8b92fcb312647e2a1f003c9a8be3f34dd

  • C:\Users\Admin\AppData\Local\Temp\7zS7248.tmp\buuG8fEJ1wRKeQa.exe
    Filesize

    765KB

    MD5

    754a15785aaff9c8a9ab023ceaefe6f4

    SHA1

    f4fe2eaf0ab6de7c630693a95f621cd7bcd7891d

    SHA256

    8265556161785f62a6eb0eba4edaa6b1045694d1bd33015c34b4a89577df608f

    SHA512

    9ed0ce64411d3e71dbf6064c15310d257295958d8e762d0704254f88c9d1f676a341bf92d162719075ed9050c9b42a9bdbcc69d5355395257098bbcb1155a13f

  • C:\Users\Admin\AppData\Local\Temp\7zS7248.tmp\buuG8fEJ1wRKeQa.exe
    Filesize

    765KB

    MD5

    754a15785aaff9c8a9ab023ceaefe6f4

    SHA1

    f4fe2eaf0ab6de7c630693a95f621cd7bcd7891d

    SHA256

    8265556161785f62a6eb0eba4edaa6b1045694d1bd33015c34b4a89577df608f

    SHA512

    9ed0ce64411d3e71dbf6064c15310d257295958d8e762d0704254f88c9d1f676a341bf92d162719075ed9050c9b42a9bdbcc69d5355395257098bbcb1155a13f

  • C:\Users\Admin\AppData\Local\Temp\7zS7248.tmp\hcelkpiodfdhlhfgkenhibcagocfnefn\background.html
    Filesize

    143B

    MD5

    5dafb939f79c75ded228198e38f8d494

    SHA1

    5314eea072aa9122db907035cd6c6b19e7904fd1

    SHA256

    a47324af068e73deb0e3a38c45ad7139cccf997a3570d33da00e1688f676dbe1

    SHA512

    ee2c804f21510d03cf7b65a15cee0c4330d684398a10847b19f312c95751ca1c89c83d1976d5d65cbd7909687a8db8299e763fd12257d89bbc1b1024e380c69b

  • C:\Users\Admin\AppData\Local\Temp\7zS7248.tmp\hcelkpiodfdhlhfgkenhibcagocfnefn\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS7248.tmp\hcelkpiodfdhlhfgkenhibcagocfnefn\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS7248.tmp\hcelkpiodfdhlhfgkenhibcagocfnefn\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS7248.tmp\hcelkpiodfdhlhfgkenhibcagocfnefn\xygmUK.js
    Filesize

    6KB

    MD5

    01754c0406daacc7316ed0c9328410d4

    SHA1

    cf8942f4b7eae267fb0b053fb299738ab593093f

    SHA256

    905c9f4a2e699523a7609de2c3985866369aed139cc4b3eb2cfcecd87ef98b31

    SHA512

    f853fe11ebb9546a09014de25c6ad6150063a82833bcdd6c261d45f0e6ac354ce31df4220503f9daad210454fd7856372aaa9f1fb2928c516ded956375c05e0d

  • memory/2240-132-0x0000000000000000-mapping.dmp