Analysis
-
max time kernel
41s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 16:37
Static task
static1
Behavioral task
behavioral1
Sample
fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exe
Resource
win7-20220812-en
General
-
Target
fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exe
-
Size
919KB
-
MD5
51ac4cb71c2bdc28035f7b6819fcce82
-
SHA1
7e52c2f34b15282afcac005a3fcb67a6b838d2ff
-
SHA256
fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886
-
SHA512
d58c866553fecf57e0f9c94a4fea69aa07d59f5f5a1ba5143939df428832ed1d370d85380a1c2566dc95a1f07ca87a26d8059fd83bb0fc94ffde8200f459a3c4
-
SSDEEP
24576:h1OYdaO7MtdHAqcdDVhYwiei7+EpFAh/kK2:h1OsaPHVmVhYwiLtKkK2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
vrQStwetoioEbyV.exepid process 952 vrQStwetoioEbyV.exe -
Loads dropped DLL 1 IoCs
Processes:
fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exepid process 1736 fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
vrQStwetoioEbyV.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\inigkggkpmnghlhgibklaaiempmdgglh\2.0\manifest.json vrQStwetoioEbyV.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\inigkggkpmnghlhgibklaaiempmdgglh\2.0\manifest.json vrQStwetoioEbyV.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\inigkggkpmnghlhgibklaaiempmdgglh\2.0\manifest.json vrQStwetoioEbyV.exe -
Drops file in System32 directory 4 IoCs
Processes:
vrQStwetoioEbyV.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy vrQStwetoioEbyV.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini vrQStwetoioEbyV.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol vrQStwetoioEbyV.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI vrQStwetoioEbyV.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
vrQStwetoioEbyV.exepid process 952 vrQStwetoioEbyV.exe 952 vrQStwetoioEbyV.exe 952 vrQStwetoioEbyV.exe 952 vrQStwetoioEbyV.exe 952 vrQStwetoioEbyV.exe 952 vrQStwetoioEbyV.exe 952 vrQStwetoioEbyV.exe 952 vrQStwetoioEbyV.exe 952 vrQStwetoioEbyV.exe 952 vrQStwetoioEbyV.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
vrQStwetoioEbyV.exedescription pid process Token: SeDebugPrivilege 952 vrQStwetoioEbyV.exe Token: SeDebugPrivilege 952 vrQStwetoioEbyV.exe Token: SeDebugPrivilege 952 vrQStwetoioEbyV.exe Token: SeDebugPrivilege 952 vrQStwetoioEbyV.exe Token: SeDebugPrivilege 952 vrQStwetoioEbyV.exe Token: SeDebugPrivilege 952 vrQStwetoioEbyV.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exedescription pid process target process PID 1736 wrote to memory of 952 1736 fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exe vrQStwetoioEbyV.exe PID 1736 wrote to memory of 952 1736 fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exe vrQStwetoioEbyV.exe PID 1736 wrote to memory of 952 1736 fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exe vrQStwetoioEbyV.exe PID 1736 wrote to memory of 952 1736 fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exe vrQStwetoioEbyV.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exe"C:\Users\Admin\AppData\Local\Temp\fa7c900494e5585a25ae6f966ec8e2c33a0383cea0b8157b9ae0c4fe6f234886.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\7zSFDB1.tmp\vrQStwetoioEbyV.exe.\vrQStwetoioEbyV.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSFDB1.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSFDB1.tmp\[email protected]\chrome.manifest
Filesize35B
MD58639d35199b773922d868788681d48c0
SHA195827646ca50fa6a34372765d2f8d79d96ccb544
SHA25689c53a390d550b3d2e0fb51669927a0a84a7835b45cc59f08cf3048347857553
SHA51267c8f298e12590943092c90ccdf62cc3f1edc9320c14d09be5033edeaf5aa5835b69a9c009a74d0c72ae3b11221587b0fb97e1ce0698472d41a083e08f2bfcd9
-
C:\Users\Admin\AppData\Local\Temp\7zSFDB1.tmp\[email protected]\content\bg.js
Filesize8KB
MD5846dd64162d6c822351e9ce66ae8d76c
SHA13b166a17e7d7df93ff15a2a718e79d5048f85d82
SHA256e52dcbc1bc3be887790b937ce37d193815332eb88da308baa43b0f94a7a23a07
SHA5126b89b027896a63253171424970cde55aca488d73a3163061bd36a62658a6431dc4b00485fcfed1b2415bc14cbb4107aa0919cd2997e39b74e58124636331f691
-
C:\Users\Admin\AppData\Local\Temp\7zSFDB1.tmp\[email protected]\install.rdf
Filesize596B
MD560270fe89e04c65bf04209a923fd570c
SHA151692683e11cce76656715b8988a8449a825e0eb
SHA25618ad62482f32ff9f04db7b8f665b3c1aed2d5ddf91811574897211447421a203
SHA51245fe47a2abbabf763e74409f5e7035ae90b98cbdb747890a3269a0d51b42aa497a86d19406d7cf868297ba3b5f4b91edabd5200201b4bb8a8996364dd924f55d
-
Filesize
144B
MD5d04bd3098f945d9bbc6e520fecf09950
SHA1f5d7e89f035d7cb0d6edce8a8d99092ea7eb3d5e
SHA2566f53f05ef080780b4a3f5f6e128a07647e08167e5f9d2d1458eb2893a068142b
SHA5122982ad876d7f0c90d4ea35e06ef2d3678633880bcda1ffa3760475ffb2da9238ffd4c9541ca66d8d2ac7c94f209f6fd5da995c27a49222d9418c791810b81b18
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD593b9f422ba41523e586ea99d3c886ad9
SHA17771e690f6f464b6bf5f3386662186fdac1fe138
SHA256ab057c791fb517ecbbeafcd8fed568973719e375dd3103870260d6c574ab10a7
SHA512f3bcd9af9d5be34c232792dbef18416a51ed82c6ed39d3de31238e910f4d38f5c5f79c952465fff524927c45f3f79c62eab9d61155a04a58b717021ab32d9699
-
Filesize
1KB
MD5d8bd7282e149fabc2537d0e9ecb9a0bd
SHA1cd452264bfa7078f7792e1cc69768d54ddbdb8a4
SHA25600e3cf12f017cf1790ab6d6102bfaea172c6b404f6f80e49fa87f846873ee90e
SHA512612ab0d97bec5b1f4aaca558bf4ae92b84873100050d7412c95bb2b6e98e2309740fc5784d19749c1c97c754d950e0a30fd19d2c5c4dd18aac52003a431a1266
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886