Analysis

  • max time kernel
    380s
  • max time network
    425s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:11

General

  • Target

    a6d860c455e56e0e25f3debc77c1ec1a80733f6c8ec5d9e559fd9538fd46e845.exe

  • Size

    927KB

  • MD5

    68f60bf560b53580b4a756c3f8a588e5

  • SHA1

    edb82c79256f5e6d3ed7883b24911fed85142919

  • SHA256

    a6d860c455e56e0e25f3debc77c1ec1a80733f6c8ec5d9e559fd9538fd46e845

  • SHA512

    67710dc07ffc6e19c3c72f9435dca97e5e8903b9ec64998234dfada2aa19ba90177dec1fdba44232b56efafe499b3b46a2c9ee1b5f58a6b2ef98431baddb3a47

  • SSDEEP

    24576:h1OYdaOOnQju5vMu6qN2FctIOBYXZBai3GBlgpKLe/7rD:h1OskQjO6HHzayGBe/7rD

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6d860c455e56e0e25f3debc77c1ec1a80733f6c8ec5d9e559fd9538fd46e845.exe
    "C:\Users\Admin\AppData\Local\Temp\a6d860c455e56e0e25f3debc77c1ec1a80733f6c8ec5d9e559fd9538fd46e845.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:700
    • C:\Users\Admin\AppData\Local\Temp\7zS859.tmp\ETECxxJ9i5UGOWx.exe
      .\ETECxxJ9i5UGOWx.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS859.tmp\ETECxxJ9i5UGOWx.dat
    Filesize

    1KB

    MD5

    3e0943d8e718e5b3dfb5669b6720bb55

    SHA1

    92219bb6db097bd04feff3e3e026b65f18e16ba5

    SHA256

    9865232bc09561fb7b1f12d8e733205ac03b62adb555fd06e0dba5841f973c27

    SHA512

    398c84d130a130a250072a00ab7e36e197090150039c4952ce6ca93a65ab778d0c1df4705ba30db06c9a6253339177e1cee32f7a4a01203130f3cb38ca2f5237

  • C:\Users\Admin\AppData\Local\Temp\7zS859.tmp\ETECxxJ9i5UGOWx.exe
    Filesize

    768KB

    MD5

    09e156c94b649920c0c6efa8508ada9a

    SHA1

    8ba966f84a07648613468b06a11d17f2650e8af0

    SHA256

    2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

    SHA512

    1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

  • C:\Users\Admin\AppData\Local\Temp\7zS859.tmp\ETECxxJ9i5UGOWx.exe
    Filesize

    768KB

    MD5

    09e156c94b649920c0c6efa8508ada9a

    SHA1

    8ba966f84a07648613468b06a11d17f2650e8af0

    SHA256

    2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

    SHA512

    1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

  • C:\Users\Admin\AppData\Local\Temp\7zS859.tmp\cbfcgnbkajmlnbchbmpbikoanokefhce\KOhdr.js
    Filesize

    6KB

    MD5

    2754c893de5991c1831352e62fe09742

    SHA1

    d0bda58affabff8b549e8ac940fb10d526214958

    SHA256

    8b4902deaa1c23d893ed6a34c4fde8c45f6d46e6a99a5378440ee33bd93bdb54

    SHA512

    2edd43f7132decf692ef50409e33118aa6cba2b51ada86a1ecc6b722b3c7c9a027e0b164e1058a0c2a09237d9dcfa855af5060b99b62613d2eff722ade4991a3

  • C:\Users\Admin\AppData\Local\Temp\7zS859.tmp\cbfcgnbkajmlnbchbmpbikoanokefhce\background.html
    Filesize

    142B

    MD5

    cd74b1dc2ff3136e7b56ccd07618d730

    SHA1

    8907436d436f244828bed611ad2201002abd075e

    SHA256

    ca75b2cd7bcc196e0641d48d295548a6032e72fab5a8c5a4a08953e4397a977c

    SHA512

    796fe0558bf75bcfe39ff2423e7a1c5906f22c833b9d6dc6d3545225028e661598611a50bb34f7275006d9f3dd7c9a906f1c81a778dd26e241ae25fccbefcfb9

  • C:\Users\Admin\AppData\Local\Temp\7zS859.tmp\cbfcgnbkajmlnbchbmpbikoanokefhce\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS859.tmp\cbfcgnbkajmlnbchbmpbikoanokefhce\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS859.tmp\cbfcgnbkajmlnbchbmpbikoanokefhce\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • memory/1980-132-0x0000000000000000-mapping.dmp