Analysis

  • max time kernel
    190s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:39

General

  • Target

    c366b9337fe88d47b577a96b8b51dfef75686463d5c0de5edbaf165278fb5d59.exe

  • Size

    920KB

  • MD5

    a344bc27cffa2611b9ae65ec68dde73a

  • SHA1

    01d7e6678cf45a1695417fc487c37d721265b903

  • SHA256

    c366b9337fe88d47b577a96b8b51dfef75686463d5c0de5edbaf165278fb5d59

  • SHA512

    3ff12faeef0f602d69d271fcb5f728025d081333b78bdb21eca18e4a68540b39868b3c90bb6af562a282d2dfbd2700e6e0d1d826cb35e0944eec9da20a242d31

  • SSDEEP

    24576:h1OYdaO6CZ/iWCvu/2sWsJA/jlt+DHhsi:h1OswCpYO/dJJDHhsi

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c366b9337fe88d47b577a96b8b51dfef75686463d5c0de5edbaf165278fb5d59.exe
    "C:\Users\Admin\AppData\Local\Temp\c366b9337fe88d47b577a96b8b51dfef75686463d5c0de5edbaf165278fb5d59.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Users\Admin\AppData\Local\Temp\7zS3F6A.tmp\Gxwo8zbRg0QwwLc.exe
      .\Gxwo8zbRg0QwwLc.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious behavior: EnumeratesProcesses
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS3F6A.tmp\Gxwo8zbRg0QwwLc.dat
    Filesize

    1KB

    MD5

    38b972a3604a066c16238e5a14f6cfff

    SHA1

    74ae45630e25cf63bf888599d520ce30a9a9d49b

    SHA256

    110f89066bcf1e36ae84411917731ba003cf49cffc9cf3859251fe2044dc40a9

    SHA512

    8b9be7c81a2d7c4b79d31af452450bda0a3af4fb2834b434fc4b6e29ea48f8886730e9e218f29c0fdf594e9b3b0dd0599bf84f2b2c9febaf42cea696b1a2a004

  • C:\Users\Admin\AppData\Local\Temp\7zS3F6A.tmp\Gxwo8zbRg0QwwLc.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS3F6A.tmp\Gxwo8zbRg0QwwLc.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS3F6A.tmp\gbiekjoijknlhijdjbaadobpkdhmoebb\background.html
    Filesize

    140B

    MD5

    c766eed7c2e70dd004db15b5e6dbbd6f

    SHA1

    452b826ff1af98e5f589ea9c8b7f80b9238ee0f8

    SHA256

    866b3222bda7f188842e4b7a0d9820228825a34ab450308b3f91d0774fabe286

    SHA512

    f97cc2f695533f9e76c37a6f29379a4f677a6885eac5fac15608cd9c0f4a364e9129d1409fd945359762a6e786e987f6b262b95c2c76b86ea93712497e03ea3b

  • C:\Users\Admin\AppData\Local\Temp\7zS3F6A.tmp\gbiekjoijknlhijdjbaadobpkdhmoebb\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS3F6A.tmp\gbiekjoijknlhijdjbaadobpkdhmoebb\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS3F6A.tmp\gbiekjoijknlhijdjbaadobpkdhmoebb\manifest.json
    Filesize

    598B

    MD5

    db85864a611be2db2f3680504ed604e9

    SHA1

    005a9b90e77db31a749e43a5798ee911832c122f

    SHA256

    d2906bcf0301e8263e052b0a33405ee6ffc818765eac1023719e3b869f0fe992

    SHA512

    6629e68ca1cfe98464326d977685716dc5c185ed9ee73bb394ecb4eb707fc91e1e2f82cc19b0e9ddcecef30310cc3b9011e95abee3638047feff0c9a527fd3d6

  • C:\Users\Admin\AppData\Local\Temp\7zS3F6A.tmp\gbiekjoijknlhijdjbaadobpkdhmoebb\sUe.js
    Filesize

    7KB

    MD5

    9bafbed7317aec69242cb2d9e45a8cba

    SHA1

    4dee5a2b10bbaac37aa94eb58a627c1419a3969e

    SHA256

    28790dc5769aeff026355608c9d604c7522dd40a00e1fed8ddf4cbeff57e74f2

    SHA512

    bfa59274539a957a1cbc85b3c6ae560ef68148641a8b9129b54900464ddc42447ce56dba2c3dd03695bf7f2d8ff29415a118793084ca774f1896361db06c331d

  • memory/1668-132-0x0000000000000000-mapping.dmp