Analysis

  • max time kernel
    323s
  • max time network
    346s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:16

General

  • Target

    a50fad6acfd12b299dc8b1cbbceeeab5f8d357e2d44fe1592529d42af4a3f4c9.exe

  • Size

    920KB

  • MD5

    b611fd6c0421457132ad99e4a47433bc

  • SHA1

    de571d744da3c290a7de92e32eda0e3f19686713

  • SHA256

    a50fad6acfd12b299dc8b1cbbceeeab5f8d357e2d44fe1592529d42af4a3f4c9

  • SHA512

    f7278c8b634d886e1d26e7d1548625ecfb0b95d6939eb365bc43edd373572fe915d08dddc2d65922a7c5f0d5a70f3c30d64ca0e36713fd71dd4f8af5199431cb

  • SSDEEP

    24576:h1OYdaO4MtdHAqcdDVhYwiei7+EpFAh/kKg:h1OslPHVmVhYwiLtKkKg

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a50fad6acfd12b299dc8b1cbbceeeab5f8d357e2d44fe1592529d42af4a3f4c9.exe
    "C:\Users\Admin\AppData\Local\Temp\a50fad6acfd12b299dc8b1cbbceeeab5f8d357e2d44fe1592529d42af4a3f4c9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Users\Admin\AppData\Local\Temp\7zS8F9F.tmp\LwHGJZnRb4rZ62V.exe
      .\LwHGJZnRb4rZ62V.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5028

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS8F9F.tmp\LwHGJZnRb4rZ62V.dat
    Filesize

    1KB

    MD5

    8af50a1727bc50eda914740bd9094982

    SHA1

    ae8dd0b480b29e02eb116355337f5ec773a793e0

    SHA256

    36615ff83ec7463f99afd5dc058c2a62b0a138d329b660c520be5dc06ced7445

    SHA512

    c9db65c21b0edc335a97afcd71f21cacbe08b8e24d71f7c942ce8bdbd783a1b4d6272039b5941dfa2d3ff5c90e217e5dec8865e643b2e313da38265099dec58e

  • C:\Users\Admin\AppData\Local\Temp\7zS8F9F.tmp\LwHGJZnRb4rZ62V.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS8F9F.tmp\LwHGJZnRb4rZ62V.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS8F9F.tmp\ikcfnojepihfcdcicpnnmejbdigcaedl\background.html
    Filesize

    139B

    MD5

    30eac743a508ca6c5a4c182a1bd5e320

    SHA1

    2c682c1581f02a2132c2afb0e6b71603c846eefc

    SHA256

    5e0d8ed0d54fb33ae9bbd9e43144064adc1cca148e7d299410739a214c67bd77

    SHA512

    2da70e6ed7cc8b747ffeb8649b1e299964176f5d82bbaa9f99c80ece3ae713e3d3356ee0ee191f66afe95b47868c74f570b32fcabd230e2eb17f33c0a9d2b5dd

  • C:\Users\Admin\AppData\Local\Temp\7zS8F9F.tmp\ikcfnojepihfcdcicpnnmejbdigcaedl\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS8F9F.tmp\ikcfnojepihfcdcicpnnmejbdigcaedl\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS8F9F.tmp\ikcfnojepihfcdcicpnnmejbdigcaedl\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS8F9F.tmp\ikcfnojepihfcdcicpnnmejbdigcaedl\n2.js
    Filesize

    6KB

    MD5

    5a035189ed320fa401a3218668c48b61

    SHA1

    c2bd5ccb04fa7cbf415386f9f0433da248e41005

    SHA256

    41a667eec42d27174c7c457d6af09e0f5236f110e5702e726fb2cbbfd0e9bf5b

    SHA512

    e0f368b7b40a9a9405fe820cf89225f775bf1f903631e48b48822a0f57f5efd8c3ef4be64bd185663de4d85335b817f6600ce8a8593755a209ce164e2289642f

  • memory/5028-132-0x0000000000000000-mapping.dmp