Analysis

  • max time kernel
    23s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:34

General

  • Target

    fb6ac69bc0cf2d1caa965f2aeaa81bf675215e667d2c0e4a9dd109d75f7be8c3.exe

  • Size

    931KB

  • MD5

    17e40433aebe46761f0602669c87172e

  • SHA1

    5b15855ec074cd52609bd72c8b624a7f2f662124

  • SHA256

    fb6ac69bc0cf2d1caa965f2aeaa81bf675215e667d2c0e4a9dd109d75f7be8c3

  • SHA512

    bc36a0db41281476c7a37098490b1cd47c456c6681e1225321b283fd680b6fd4519ac257a3e4851552c8dc97b95b67f109ee9430c5eaf060a578b26aecd36646

  • SSDEEP

    24576:h1OYdaO7CZ/iWCvu/2sWsJA/jlt+DHhsm:h1OsVCpYO/dJJDHhsm

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb6ac69bc0cf2d1caa965f2aeaa81bf675215e667d2c0e4a9dd109d75f7be8c3.exe
    "C:\Users\Admin\AppData\Local\Temp\fb6ac69bc0cf2d1caa965f2aeaa81bf675215e667d2c0e4a9dd109d75f7be8c3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\QIQ8gEOBInlSkXf.exe
      .\QIQ8gEOBInlSkXf.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\QIQ8gEOBInlSkXf.dat
    Filesize

    1KB

    MD5

    89cdf7bb4b08ac2d10d7fd0dac00780a

    SHA1

    9e9f4ac8ffa9f35fc840bff611432ecc89a73e43

    SHA256

    ba60609935a198370ac16bf750777b8a1d694f1addc698191c52002d0b08355d

    SHA512

    646a75f94b838ef38866c654803641e55e4d7f7b721882cd06f837cb6c8481c74e7640e5ae49c472e78ae310d6da9037aec8da6a53aae55382865f7ecd74be04

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\QIQ8gEOBInlSkXf.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    bc90324167f0d82827fff7cfcb3a0bf4

    SHA1

    0638c530c785eec53d6820c20cec7be42e33a396

    SHA256

    2592be93f89b6ddbca8910da4cd4755e4f7b40711099b51ac1779aa5338158f4

    SHA512

    91569b5f35f39144153d0f7b8bce407017a5175845d3a5ecf24e8fc15d5eebfb59fca8e531465751314ebe82d65b2180646db445f459ad90e11188652552818e

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    ca6697d4a19da85bf8c18c1d0d2eae42

    SHA1

    bd3194512992c098afc6d49f05429fec9e51428e

    SHA256

    d9cb803fbd0ac4f98177dee695f16117cf5de33e3526c96d55cf0205cd06970f

    SHA512

    04835a1cb0a2efa96ef17dd0040be379c23dc98cf39007cbd7e66b5b43f2bb2fad1154ab974b6b0f0210cd0269ed2e16829847d9d518fd1f7ddd8098b662e83c

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\[email protected]\install.rdf
    Filesize

    598B

    MD5

    436fd1185b9570c3608c4273db0becf4

    SHA1

    c235705488b3c5e5c3fb19fde69f49b09e8fb5fe

    SHA256

    dde556e19de6c079a647512f36816c2b247cdc4d4dbf2760b00767357e9999dc

    SHA512

    f926a88a4c9b9784d334c3cf7aeede3da91ac0f248fd3b961b511e439106103a0c803d2ade36a40cba0f9769751c69d138b27d7dbe7448b8bef71d2524fe6d1a

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\apbifhaicakaebienppaiaokjffmphde\background.html
    Filesize

    141B

    MD5

    56fb27d18abbc7943ac7e4ed8213b847

    SHA1

    cb43b0cdbfb2342be79f86b18a8996a2506321cd

    SHA256

    a9d37f138632e5b85707c15e4af0d8119e0c61eda9df18d14938a66e8aaf211c

    SHA512

    6beb021b9dac0e109342faf6f8206f1749774de8628f6539224d240a50f3fe33147f04f3220944cd88ffc7051f71acdb3b1ae6c428b67a0f5d15a5532b572f3f

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\apbifhaicakaebienppaiaokjffmphde\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\apbifhaicakaebienppaiaokjffmphde\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\apbifhaicakaebienppaiaokjffmphde\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\apbifhaicakaebienppaiaokjffmphde\oCqV.js
    Filesize

    6KB

    MD5

    100cb5b6b633658cad88ca63b2ce29cd

    SHA1

    be78eba28393b771f8df67ab853d867b78bce1ad

    SHA256

    a161ef1251676912fbd4ecd35d07bb87dad8c2deb25930a8f47b810ca6fcbb7e

    SHA512

    64e2d2f50325d946604c960bb59740516f8080510e24f969be9f1e334f2f3151d8e45105db4f95ff36ad8aabb0e4932b1e2ed1a9e191216fbcd8aca32e5f5296

  • \Users\Admin\AppData\Local\Temp\7zS4A1B.tmp\QIQ8gEOBInlSkXf.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/692-54-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/1664-56-0x0000000000000000-mapping.dmp