Analysis
-
max time kernel
187s -
max time network
227s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 11:23
Static task
static1
Behavioral task
behavioral1
Sample
6ca3506d5813a8fbf09e54689639e1871ab5e1aeee9b4e5a28766b995eaebdc2.exe
Resource
win7-20220812-en
General
-
Target
6ca3506d5813a8fbf09e54689639e1871ab5e1aeee9b4e5a28766b995eaebdc2.exe
-
Size
931KB
-
MD5
b519042645bb712049cfb98bf5d47d20
-
SHA1
48ca6eb7483ba38cf529b5c03b6b50cff64153e8
-
SHA256
6ca3506d5813a8fbf09e54689639e1871ab5e1aeee9b4e5a28766b995eaebdc2
-
SHA512
fc917365f03f21b482762b2bbba638f5dd1395f6fa32578d221826bcbc6c814d0efaeaaf28db607fafab190996f64e80d14f7d8e5236a549ba2d4dff1234e45d
-
SSDEEP
24576:h1OYdaOAMWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfr:h1OsCMWyUQ+GUVFIcHPvpfr
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4692 S9SzammY4o4xJsY.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjadeffndlgmpeneiehknnjabgokappi\2.0\manifest.json S9SzammY4o4xJsY.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe 4692 S9SzammY4o4xJsY.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4692 S9SzammY4o4xJsY.exe Token: SeDebugPrivilege 4692 S9SzammY4o4xJsY.exe Token: SeDebugPrivilege 4692 S9SzammY4o4xJsY.exe Token: SeDebugPrivilege 4692 S9SzammY4o4xJsY.exe Token: SeDebugPrivilege 4692 S9SzammY4o4xJsY.exe Token: SeDebugPrivilege 4692 S9SzammY4o4xJsY.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 800 wrote to memory of 4692 800 6ca3506d5813a8fbf09e54689639e1871ab5e1aeee9b4e5a28766b995eaebdc2.exe 84 PID 800 wrote to memory of 4692 800 6ca3506d5813a8fbf09e54689639e1871ab5e1aeee9b4e5a28766b995eaebdc2.exe 84 PID 800 wrote to memory of 4692 800 6ca3506d5813a8fbf09e54689639e1871ab5e1aeee9b4e5a28766b995eaebdc2.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ca3506d5813a8fbf09e54689639e1871ab5e1aeee9b4e5a28766b995eaebdc2.exe"C:\Users\Admin\AppData\Local\Temp\6ca3506d5813a8fbf09e54689639e1871ab5e1aeee9b4e5a28766b995eaebdc2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Users\Admin\AppData\Local\Temp\7zS8618.tmp\S9SzammY4o4xJsY.exe.\S9SzammY4o4xJsY.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD581e38efd500b4c99093fabddb59f3f59
SHA1342cb450efd6f9b88b152a45233a55173fd175a2
SHA25618bb5e7733090b417dd3b1cbf5d5550fd8db20a95295335f562c66517a6b7423
SHA512ac0974364fec6df9b4dfe0cde9d5eb0688ec4fa0c0cde21c031487a3df2db156ff2259d3cff59d5d29b24f30095117b93ddeb954b95bb44c7df73d9f6a117655
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
138B
MD56633372fcb12aa40842ae38a64e5df9b
SHA1fbca88520834d7c436bdae9f17cc787c58f8000f
SHA2564c6f87330bdcf6b9a24e30b9483e617aec761a848905881f061483daabd951f3
SHA512e507cee9cea3be5b325c1d6d9e81a9f89ddf0b86d6efc4a61d65a56b9f66e68a033cec3361f04bf3b39aa6aee5cd57d7f04e4d7d3c54e67135ac8875e5155490
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD511ec557836d94e2b5d076fbe7080c4d4
SHA118edb6030d1ce7f0564a9c93dc3e55eda5ca24cd
SHA25634a8c4c323356a1ecef9a62ad92833696174f0dac68bbf0de10881140c24ee00
SHA5120c424b461ebb7153bdf8025c56120c3d617b5e3ed248c9e2a3e1b9a83dcfb0135061ebc1cfc4b91501f1beaff1052d9ac54b52710f8910e470954fe0ae85f4db