Analysis

  • max time kernel
    370s
  • max time network
    368s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:04

General

  • Target

    a8ecd9161a2e9ef78c0ee9a7e21bc6192a05f604cc3ed28dff37aa5e55139497.exe

  • Size

    3.4MB

  • MD5

    1bb36790fc3bb01ae5ca8f1617efd326

  • SHA1

    7fcf4d38b2cee92eecb584c159629bca99a767e2

  • SHA256

    a8ecd9161a2e9ef78c0ee9a7e21bc6192a05f604cc3ed28dff37aa5e55139497

  • SHA512

    f145b2d8089dbfb7e80158bc489782d1069800076af12000bc7eb2ddb9e24ce91cf48603b4bfb17bc72899214d016ee7806c8b4fd75e7dec50cd741341dfde40

  • SSDEEP

    49152:Dgod0gwbgYXIq3Bdr1XHqbhwKL9zYH7ppgkkhOuWh5Dj4Gctc2Q:DRwYqTRKbhh9zbkcCDv

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8ecd9161a2e9ef78c0ee9a7e21bc6192a05f604cc3ed28dff37aa5e55139497.exe
    "C:\Users\Admin\AppData\Local\Temp\a8ecd9161a2e9ef78c0ee9a7e21bc6192a05f604cc3ed28dff37aa5e55139497.exe"
    1⤵
    • Drops Chrome extension
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1192-132-0x0000000003920000-0x00000000039C2000-memory.dmp
    Filesize

    648KB