Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:36

General

  • Target

    fb0a9e19ac53e65569094d958860baaf6803874b056867103c82ed75456e9ec7.exe

  • Size

    2.5MB

  • MD5

    87746ecb1280df1118db723c9d36abd0

  • SHA1

    3b1cdb2183862ba147d5e0817d6fa09578c81389

  • SHA256

    fb0a9e19ac53e65569094d958860baaf6803874b056867103c82ed75456e9ec7

  • SHA512

    2e1b0e59656a9ef71a83ce1378deaf79cd9c5e35a6d76f7c71e182ea723ef868fc1ca678fba2102d62b91f2ccc5883e26d1e4da89eed5bbc0a40f1b4c970b694

  • SSDEEP

    49152:h1Os3jtPNg3MaK+715e2Yl8Wd7dZcRGzPbXO2mg6P1Ql5PPLKMRnUD/:h1OWjVNI71i86pZbz55PPLKMRU7

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb0a9e19ac53e65569094d958860baaf6803874b056867103c82ed75456e9ec7.exe
    "C:\Users\Admin\AppData\Local\Temp\fb0a9e19ac53e65569094d958860baaf6803874b056867103c82ed75456e9ec7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\CMGktHiGycFoJIj.exe
      .\CMGktHiGycFoJIj.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\websave\QlFSXVSBpmSnWE.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\websave\QlFSXVSBpmSnWE.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:4240

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\websave\QlFSXVSBpmSnWE.dat
    Filesize

    6KB

    MD5

    a7e82e5a24c0a78771dad8d312252221

    SHA1

    d463bdb3662e44184efdb3f88eadee8c33b14369

    SHA256

    987abcc7e4cc41d78b39f23cb488c205db88344bf9897a088db7ebc367d8356c

    SHA512

    213eedb88609363950bba410cbdf922788a888d3cec528540440c283ba1434874f430f917c4acfaf7f2eb018c87d2d52511e0818f4d8f40e96358b44b06add55

  • C:\Program Files (x86)\websave\QlFSXVSBpmSnWE.dll
    Filesize

    741KB

    MD5

    02955857b45fa9ddd4229b9d67f65d93

    SHA1

    a5fe5c71d62bd9648ab25660d7cae6eff98af3ed

    SHA256

    839e59c1dd9fa6ce4ed8b4b964b32a3afdd5b6b621580c47cdad754868abe753

    SHA512

    0b0c6a7754abead8aec777a1ee4330f4c5ee90aebde30266e6ad93f356f91abbe4a2bc3fdc924556edb82c3b4bd0f97191e72d6039bed14975d5e5b940af3261

  • C:\Program Files (x86)\websave\QlFSXVSBpmSnWE.x64.dll
    Filesize

    879KB

    MD5

    f60a9be9218f7d3c329205bd4f585ee7

    SHA1

    8b31e1d5b92ff6642cc5fb707ec76596ce84002c

    SHA256

    7b08c02a0b7315c5b860b594d6486f85a8c182a1851313e1a6299810b896d394

    SHA512

    a6a18d63220f92f80881aaf5f7ed936d7e317a50fe2fc0452f5b3c6793b5b6ffac782366c65d91d7cad1b5a68149f5fa9cd82cf57ba0208ea271c792bddee6a7

  • C:\Program Files (x86)\websave\QlFSXVSBpmSnWE.x64.dll
    Filesize

    879KB

    MD5

    f60a9be9218f7d3c329205bd4f585ee7

    SHA1

    8b31e1d5b92ff6642cc5fb707ec76596ce84002c

    SHA256

    7b08c02a0b7315c5b860b594d6486f85a8c182a1851313e1a6299810b896d394

    SHA512

    a6a18d63220f92f80881aaf5f7ed936d7e317a50fe2fc0452f5b3c6793b5b6ffac782366c65d91d7cad1b5a68149f5fa9cd82cf57ba0208ea271c792bddee6a7

  • C:\Program Files (x86)\websave\QlFSXVSBpmSnWE.x64.dll
    Filesize

    879KB

    MD5

    f60a9be9218f7d3c329205bd4f585ee7

    SHA1

    8b31e1d5b92ff6642cc5fb707ec76596ce84002c

    SHA256

    7b08c02a0b7315c5b860b594d6486f85a8c182a1851313e1a6299810b896d394

    SHA512

    a6a18d63220f92f80881aaf5f7ed936d7e317a50fe2fc0452f5b3c6793b5b6ffac782366c65d91d7cad1b5a68149f5fa9cd82cf57ba0208ea271c792bddee6a7

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\CMGktHiGycFoJIj.dat
    Filesize

    6KB

    MD5

    a7e82e5a24c0a78771dad8d312252221

    SHA1

    d463bdb3662e44184efdb3f88eadee8c33b14369

    SHA256

    987abcc7e4cc41d78b39f23cb488c205db88344bf9897a088db7ebc367d8356c

    SHA512

    213eedb88609363950bba410cbdf922788a888d3cec528540440c283ba1434874f430f917c4acfaf7f2eb018c87d2d52511e0818f4d8f40e96358b44b06add55

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\CMGktHiGycFoJIj.exe
    Filesize

    783KB

    MD5

    e5f19b8f3fa9ba590482ee5d1c7ed005

    SHA1

    e3d599ca32f07024e281f26e764ef09697aba822

    SHA256

    688036044c4521a1841e9fb5a704d505bfc47c4fc80be111e9a321869a56f9b9

    SHA512

    dde4cd947a2820da9a70c584ad136fc87bf68e272e3b5842967580165a602225fcb754966f2f5d3e66db87026c68f61055893b4d2033183ab5b35fe96d4e16ab

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\CMGktHiGycFoJIj.exe
    Filesize

    783KB

    MD5

    e5f19b8f3fa9ba590482ee5d1c7ed005

    SHA1

    e3d599ca32f07024e281f26e764ef09697aba822

    SHA256

    688036044c4521a1841e9fb5a704d505bfc47c4fc80be111e9a321869a56f9b9

    SHA512

    dde4cd947a2820da9a70c584ad136fc87bf68e272e3b5842967580165a602225fcb754966f2f5d3e66db87026c68f61055893b4d2033183ab5b35fe96d4e16ab

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\QlFSXVSBpmSnWE.dll
    Filesize

    741KB

    MD5

    02955857b45fa9ddd4229b9d67f65d93

    SHA1

    a5fe5c71d62bd9648ab25660d7cae6eff98af3ed

    SHA256

    839e59c1dd9fa6ce4ed8b4b964b32a3afdd5b6b621580c47cdad754868abe753

    SHA512

    0b0c6a7754abead8aec777a1ee4330f4c5ee90aebde30266e6ad93f356f91abbe4a2bc3fdc924556edb82c3b4bd0f97191e72d6039bed14975d5e5b940af3261

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\QlFSXVSBpmSnWE.tlb
    Filesize

    3KB

    MD5

    75846c93e1f5b9d77fcc4520a65b4936

    SHA1

    f4631b5f768bfa33063a96c7a0da478c1fb28791

    SHA256

    c6843974e37a7eb67c2e6550cec7ffd63645d80f4bd9613430e5824b4604b08b

    SHA512

    a51876207191e351f955e614be727f9b0141cce69d46f7bbf141a632306fe277de3372848c5b707da525d22bafca044b0a73c544a2a670d4056d33f37f7b328c

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\QlFSXVSBpmSnWE.x64.dll
    Filesize

    879KB

    MD5

    f60a9be9218f7d3c329205bd4f585ee7

    SHA1

    8b31e1d5b92ff6642cc5fb707ec76596ce84002c

    SHA256

    7b08c02a0b7315c5b860b594d6486f85a8c182a1851313e1a6299810b896d394

    SHA512

    a6a18d63220f92f80881aaf5f7ed936d7e317a50fe2fc0452f5b3c6793b5b6ffac782366c65d91d7cad1b5a68149f5fa9cd82cf57ba0208ea271c792bddee6a7

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\aabimjfhfnfjnaajdngcecpbnhbchjje\Jp2M5uM.js
    Filesize

    5KB

    MD5

    955975efc1b7fec524bd0d7a6c035ed7

    SHA1

    58270e39b6cc16bd9451c313ad4749d2d649251a

    SHA256

    f1f43f8ac6fd0e290c3d919bba3d2fdb23d880420b298854acd4be787a764d45

    SHA512

    72ebce626621d3546750d64ebca4b02bd1a0ad77818474a69380debbe27ba92101b3e70677dcdac5a57709aaa61d079216d6b3d36254781e1f2ad6d890cb82f9

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\aabimjfhfnfjnaajdngcecpbnhbchjje\background.html
    Filesize

    144B

    MD5

    c747e26a768dd202a344744ae938bb74

    SHA1

    a2fc472e928adde813dfd992501df353e8a7e028

    SHA256

    4d5c1a0caef66c1167c1e85e09e6ec792dae0bc622db243e5645179f86ced9e5

    SHA512

    4ed2f78cef632215ac7e47a8f3672a838b084c3dd71e4d0ce6fd12b09dbd25f1712fac7ad0b85835767fc25574e720e09f4505c470a6342ef20fbc024a25d6ba

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\aabimjfhfnfjnaajdngcecpbnhbchjje\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\aabimjfhfnfjnaajdngcecpbnhbchjje\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\aabimjfhfnfjnaajdngcecpbnhbchjje\manifest.json
    Filesize

    499B

    MD5

    f6da34f727bd43075d13ea3c24cc5faf

    SHA1

    8aede51366d86e39b14718228831c1c198b4355c

    SHA256

    91b8694c1ec2c0408c90ac98e8c40e4c08f1a04365163d44b1507a0d7838d221

    SHA512

    0326e0734db861ce2404f6b338e517ae2ec6c3cf0bdb62764ccd1fa4e710750ecb2622bdb1d45c737bfaf210227b229d8e87d99942088a8ee0ed4ca39c013527

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    b3af5c8116f4c1c8c91216023dd24f05

    SHA1

    ba5beb395e5c5e47c5df8a69222aa850fdd9e609

    SHA256

    fc6e6c2a2d0666d918bc527282a6a78525afc255a09ac06f53c3c6d78dcc1216

    SHA512

    539f0a2501317474c7776b06efeb425822bc6ecf18019cd171a6a90cd839d77a7200e496a69c2a2858c71d0d9b60a3060acce489958c1e7f1708dc1c0d41a55e

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    9d90fe46f5a66781330330e7597e82cd

    SHA1

    60e502ec6636769eb13812b4bb4011cd7e8654f9

    SHA256

    8a3b6f191df43468857596e0477884f647540a231e2c347519944753d919c015

    SHA512

    4d5cc54af2b341d49e0876418abb45b0ef8e9d90ddc11949bdec61c29985b08dc80867fd86a5172b937e070c0b8bda4da8d2c25e1438b45d7f79a255ba389ba1

  • C:\Users\Admin\AppData\Local\Temp\7zS8BD9.tmp\[email protected]\install.rdf
    Filesize

    597B

    MD5

    3da2ca50693b465545c156c541184fb2

    SHA1

    f263b430f861097a6a92765419ee74f0a40e26e9

    SHA256

    083408caa3154b451528dc4703b730d23f08b409572415d8de3e3c1029b51a6e

    SHA512

    59ad080e46764d80a1dcdcfcdfaaeeb1e57b245b05ea7bc9d7f5b798d3e70f9de2c7ad932ed19f1e1c79bd751c9555789011e1b365dcba232f03bca878561147

  • memory/1436-132-0x0000000000000000-mapping.dmp
  • memory/2736-149-0x0000000000000000-mapping.dmp
  • memory/4240-152-0x0000000000000000-mapping.dmp