Analysis

  • max time kernel
    406s
  • max time network
    410s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:02

General

  • Target

    ce6a441080cd6815c15ecadc9d460ff5fd910bb77c31ca4ff7f713af9471b567.exe

  • Size

    2.5MB

  • MD5

    94e772002ca20ca6ec4fb9df09c02502

  • SHA1

    044a5e008869c8b7389886f82ead729c5ad20e9e

  • SHA256

    ce6a441080cd6815c15ecadc9d460ff5fd910bb77c31ca4ff7f713af9471b567

  • SHA512

    4755e8f375d50d70e742c2af8c5321fa9c81eb0c0fc3b9c48464c9161a81a47d0847a096b7527556d5a131fcba8290cfb6fa81c56a76c60967315e676afe9c6b

  • SSDEEP

    49152:h1OshPHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0H1:h1OQHVl71RnFXINxvm

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce6a441080cd6815c15ecadc9d460ff5fd910bb77c31ca4ff7f713af9471b567.exe
    "C:\Users\Admin\AppData\Local\Temp\ce6a441080cd6815c15ecadc9d460ff5fd910bb77c31ca4ff7f713af9471b567.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Users\Admin\AppData\Local\Temp\7zSFD2E.tmp\yNmHzsBLQH4B4Au.exe
      .\yNmHzsBLQH4B4Au.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSFD2E.tmp\ecpobibmioaapeliagingohkngkfnain\PL7G4KdHH.js
    Filesize

    6KB

    MD5

    e9d9b9396151a1b79240a9c5bdf17e1d

    SHA1

    140017440fab0f8f7af657da405b4d814f61edac

    SHA256

    dc55f2962335f7146c860b4cd7f0cad8ae8046e7f3cc45ab7a3c001f4a6dc0db

    SHA512

    65abe5d1a89a2b28905d9d41b9eb2ff02808450564977fab4d7157b65793a18b342525184738facd42f580afc1fed8cfe1f6efe9816bd4b291b8b164a700da8e

  • C:\Users\Admin\AppData\Local\Temp\7zSFD2E.tmp\ecpobibmioaapeliagingohkngkfnain\background.html
    Filesize

    146B

    MD5

    c8b504305108abcf270d4f327db722bc

    SHA1

    2271eb9e530a57f6a455928340dee0ed900c0298

    SHA256

    285cbe59940f740b4240e80e9fa71683be560d549e206678ba135fc9d9e5dc04

    SHA512

    f78a01b82aee8c2cad453340d5f998cf23fb8e3f1f40ee49cd9ed1fafdf904423dfe44974e9890392eda8ff7c0b63daea7c7f61356306247167b6b0ef8762e71

  • C:\Users\Admin\AppData\Local\Temp\7zSFD2E.tmp\ecpobibmioaapeliagingohkngkfnain\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSFD2E.tmp\ecpobibmioaapeliagingohkngkfnain\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSFD2E.tmp\ecpobibmioaapeliagingohkngkfnain\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSFD2E.tmp\yNmHzsBLQH4B4Au.dat
    Filesize

    7KB

    MD5

    d5e8c7ad047f9337f30bcf1308865bd5

    SHA1

    a8cea3d685926dfc1e4779f183d25bb650b23355

    SHA256

    966179de8cc11c02096d788548299b2718afad2fac3bc9adfa701ecd9b05361d

    SHA512

    398fcca7659b64a5d99dfdbb8a76f6fa4c78f492dbf50b115cd7a16b4070e7730aaaf3d26f598f76a8f02926112c3744e8e8b723cd7d02953adb2cf62a5209f8

  • C:\Users\Admin\AppData\Local\Temp\7zSFD2E.tmp\yNmHzsBLQH4B4Au.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zSFD2E.tmp\yNmHzsBLQH4B4Au.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/1620-132-0x0000000000000000-mapping.dmp