Analysis
-
max time kernel
293s -
max time network
353s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 09:45
Static task
static1
Behavioral task
behavioral1
Sample
751fb77a9bc5c2c0d8fd721b50c139dceaacdb39f64308e4ed3383503ef859c5.exe
Resource
win7-20220812-en
General
-
Target
751fb77a9bc5c2c0d8fd721b50c139dceaacdb39f64308e4ed3383503ef859c5.exe
-
Size
931KB
-
MD5
c382a5f46e21577f43ed049733dba94c
-
SHA1
f61b7b485f59b0a6ead148d776c73df7dd7f03eb
-
SHA256
751fb77a9bc5c2c0d8fd721b50c139dceaacdb39f64308e4ed3383503ef859c5
-
SHA512
8117400b60b332bb4a1d9f2b3481fd74d63b9b555cb625ec8df473a9f7bb32281004c7a5fde29eb8bb769ae941512929869162f1aefa60b05ed539feb07f33ad
-
SSDEEP
24576:h1OYdaOTMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpf2:h1OsJMWyUQ+GUVFIcHPvpf2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2824 LL973QTOsa8nFvg.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oklfbnjdjiapmlaojdlaapghpflahkca\2.0\manifest.json LL973QTOsa8nFvg.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe 2824 LL973QTOsa8nFvg.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2824 LL973QTOsa8nFvg.exe Token: SeDebugPrivilege 2824 LL973QTOsa8nFvg.exe Token: SeDebugPrivilege 2824 LL973QTOsa8nFvg.exe Token: SeDebugPrivilege 2824 LL973QTOsa8nFvg.exe Token: SeDebugPrivilege 2824 LL973QTOsa8nFvg.exe Token: SeDebugPrivilege 2824 LL973QTOsa8nFvg.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4352 wrote to memory of 2824 4352 751fb77a9bc5c2c0d8fd721b50c139dceaacdb39f64308e4ed3383503ef859c5.exe 84 PID 4352 wrote to memory of 2824 4352 751fb77a9bc5c2c0d8fd721b50c139dceaacdb39f64308e4ed3383503ef859c5.exe 84 PID 4352 wrote to memory of 2824 4352 751fb77a9bc5c2c0d8fd721b50c139dceaacdb39f64308e4ed3383503ef859c5.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\751fb77a9bc5c2c0d8fd721b50c139dceaacdb39f64308e4ed3383503ef859c5.exe"C:\Users\Admin\AppData\Local\Temp\751fb77a9bc5c2c0d8fd721b50c139dceaacdb39f64308e4ed3383503ef859c5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\7zS8C39.tmp\LL973QTOsa8nFvg.exe.\LL973QTOsa8nFvg.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD566e2d8a8854a99826e97005b11ae0543
SHA14b55627a25e90f80fc4dd62ea7e0c756241c470f
SHA256666ee97f1807119aa8a33aaa9ac15557409b31ceaa76f22d9515701a08cbf87a
SHA512441bfd4512cf885292fda4f0e26034371527f1ee66b434ab4dd4bc2099691ecd2e1a24149f10f210d773f9158691a2528588eacb6871260012ff995865bc553a
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
145B
MD59469d0e577f7100bc775811506db3340
SHA1dc40b8beddbe482c441bb069446cec77af04525a
SHA2562c9aac62004f30ffccdeb81534cda84382c0237806950d620026e70bd039e5fd
SHA512fcae7af21cc7c7c3cbae17c390d3a97934356d56b845b16129b352538573275057da969f5c2e5e48e28d30ccb609386872dbbcf5ea9bb34dccafc8dd714304dd
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD58244ad16e116ca0a8c70cfa2815997fd
SHA13a32923d07cc19f4dd8806aaac8450d8d3194f81
SHA2565c5098d5940529e405b8cd2d83d9c101833aaf909f9da73f9710f20b6f6ddb11
SHA512b6911f613556fcd56f12d2b2e2f8f938aacdbb45840152a527bed15096ad680af605209376315f1118123390cdcd8d619a64dfd39fb3e45710fddf6712086611