Analysis

  • max time kernel
    350s
  • max time network
    317s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:48

General

  • Target

    d627414d31722551d6cc7fd8c2261b9c889a75a7b0b63f6e3520bdec017dcfc0.exe

  • Size

    2.1MB

  • MD5

    c69e67939a92d6062f46c7ad9d40ba13

  • SHA1

    93f6bc2992b8d2f6c18cdc268b8591766a8ec209

  • SHA256

    d627414d31722551d6cc7fd8c2261b9c889a75a7b0b63f6e3520bdec017dcfc0

  • SHA512

    6da80e19e1895dfecaabfe7399fd6e1726b347eb8577c85639aa73fab295843b791b137864f762b92ccbd1da8185fde22955b6409d9101cdab539870f96b535f

  • SSDEEP

    49152:h1OscAxPqbaJ0CqWfTAeP20icuFMDoiXrBSdCIlE05XwjXr3C:h1OxAxib7CqWfTAeP2vaDhtSdpP

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d627414d31722551d6cc7fd8c2261b9c889a75a7b0b63f6e3520bdec017dcfc0.exe
    "C:\Users\Admin\AppData\Local\Temp\d627414d31722551d6cc7fd8c2261b9c889a75a7b0b63f6e3520bdec017dcfc0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Users\Admin\AppData\Local\Temp\7zSC654.tmp\WA7CbGcoAqXrXZV.exe
      .\WA7CbGcoAqXrXZV.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious behavior: EnumeratesProcesses
      PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSC654.tmp\WA7CbGcoAqXrXZV.dat
    Filesize

    6KB

    MD5

    9a8aaee94cd75fabe6101d34a7d9ba6c

    SHA1

    640e11b92b20877a24d364e9485baa57b6c1017c

    SHA256

    45f29a55e6a29ce0af68864452c30238fd46742b81f1ddac0224bf9ef57867ba

    SHA512

    980b6735e38444db14eea54e0816a86dc81e426f38607bcc9ba9cf8cd14d1eba32d9dafffa02b1b3c6b12cccf1bfc93e2a87c92eb76422de03836ff455491a13

  • C:\Users\Admin\AppData\Local\Temp\7zSC654.tmp\WA7CbGcoAqXrXZV.exe
    Filesize

    634KB

    MD5

    39bca0c0295e43a1d256f93c4bc41a7d

    SHA1

    163629228f4ad397c594ae4acc1162d2990f7d5f

    SHA256

    2e46c5d7d549885057d92525f35b60a19cb428600a397245e5f6ce0238b5e1cd

    SHA512

    e16570bea11aa8680f4e547f099e8c099c1654e6a3060fca871a42dffb9e256811f5aa9bba9f00dc14b218ad32b56c916987b3a270893540a0992f832bcf2a4d

  • C:\Users\Admin\AppData\Local\Temp\7zSC654.tmp\WA7CbGcoAqXrXZV.exe
    Filesize

    634KB

    MD5

    39bca0c0295e43a1d256f93c4bc41a7d

    SHA1

    163629228f4ad397c594ae4acc1162d2990f7d5f

    SHA256

    2e46c5d7d549885057d92525f35b60a19cb428600a397245e5f6ce0238b5e1cd

    SHA512

    e16570bea11aa8680f4e547f099e8c099c1654e6a3060fca871a42dffb9e256811f5aa9bba9f00dc14b218ad32b56c916987b3a270893540a0992f832bcf2a4d

  • C:\Users\Admin\AppData\Local\Temp\7zSC654.tmp\ohclbjgiialikekeinciiaphjnboklpn\XgBl1VEd.js
    Filesize

    5KB

    MD5

    14976b32ad01c09b324aee8b2f72c046

    SHA1

    8090292f26b113d3225f2145170145e70ea98b56

    SHA256

    9dd820b5624f8160f5e052943baf2d1d41a489df90dc9ee0b7d178c4818fd45a

    SHA512

    f97e0824f5c9dbe11d2ede8c4896f7a9543bbbd659badc9aa05189fbdc209375aec56bbdc8a1e4c43c939654c5a8f48e8800ed3ad2a67e30b52ef2f4ad538931

  • C:\Users\Admin\AppData\Local\Temp\7zSC654.tmp\ohclbjgiialikekeinciiaphjnboklpn\background.html
    Filesize

    145B

    MD5

    a47ab8223d6cc73a4cb7ec89d601100d

    SHA1

    6c26f6a034fc0e01189a089a4bdf803c048e888e

    SHA256

    c892d8601e6dc37ee1399ba94b19f2e5e02cb97c8d402bd36123bf9f4526a8c0

    SHA512

    cde50f7423e87c35b7d5c58b5acc79289bcb8f954f091070846a537b274b5a44fa56b395c6823de7137bb2484466d8f51d2e26df3ebefbae70acd1f7779141e4

  • C:\Users\Admin\AppData\Local\Temp\7zSC654.tmp\ohclbjgiialikekeinciiaphjnboklpn\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSC654.tmp\ohclbjgiialikekeinciiaphjnboklpn\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSC654.tmp\ohclbjgiialikekeinciiaphjnboklpn\manifest.json
    Filesize

    507B

    MD5

    d429395a45a9aa09e4ee9054e9196b30

    SHA1

    c5dbab4e27650b07d4d159c305d08a9d578c3a3e

    SHA256

    674fc32cde82ed69cb8595bbea9f70f69097062c39bd6a3a505227a4f4a45344

    SHA512

    4a5bc7c005e573bf0cdb89489d676fb26c5fe116d397a6cd7a1ebb2cae9605b3d1657378e17d354cb102e93c39b32fa8d2963f375af37c871452f3170356101e

  • memory/1524-132-0x0000000000000000-mapping.dmp