Analysis
-
max time kernel
180s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:23
Static task
static1
Behavioral task
behavioral1
Sample
fef4dc75cff4ebd2678a4e1ab7705635accd605e8f1b4723761c238eeb48c91d.exe
Resource
win7-20221111-en
General
-
Target
fef4dc75cff4ebd2678a4e1ab7705635accd605e8f1b4723761c238eeb48c91d.exe
-
Size
2.5MB
-
MD5
8d5f88e53569874630284d48be8ebb8a
-
SHA1
7c2d3cfbcb471f21c6a82be60c50dca1e0dd5d7d
-
SHA256
fef4dc75cff4ebd2678a4e1ab7705635accd605e8f1b4723761c238eeb48c91d
-
SHA512
94fc3d4d82f6649c40bc209af03a9baf6f59717a3dee74194fd2abfb93e99c8ae5abdf0cde91724184d656f2ed423c5ce553d3550dfdb159086f027682a1c67e
-
SSDEEP
49152:h1OstCpYO/dJJDHhs6oxRkNfehWfNs4VGufZ9JODSTz4bkP:h1OLly7kNfrNq4P
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
QJlHapXMyAmMyQb.exepid process 3912 QJlHapXMyAmMyQb.exe -
Loads dropped DLL 3 IoCs
Processes:
QJlHapXMyAmMyQb.exeregsvr32.exeregsvr32.exepid process 3912 QJlHapXMyAmMyQb.exe 4648 regsvr32.exe 3324 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
QJlHapXMyAmMyQb.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\memehainilmpeipocifmlgckfnpocklf\3.18\manifest.json QJlHapXMyAmMyQb.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\memehainilmpeipocifmlgckfnpocklf\3.18\manifest.json QJlHapXMyAmMyQb.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\memehainilmpeipocifmlgckfnpocklf\3.18\manifest.json QJlHapXMyAmMyQb.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\memehainilmpeipocifmlgckfnpocklf\3.18\manifest.json QJlHapXMyAmMyQb.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\memehainilmpeipocifmlgckfnpocklf\3.18\manifest.json QJlHapXMyAmMyQb.exe -
Installs/modifies Browser Helper Object 2 TTPs 9 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exeQJlHapXMyAmMyQb.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} QJlHapXMyAmMyQb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} QJlHapXMyAmMyQb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects QJlHapXMyAmMyQb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ QJlHapXMyAmMyQb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
QJlHapXMyAmMyQb.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy QJlHapXMyAmMyQb.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini QJlHapXMyAmMyQb.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol QJlHapXMyAmMyQb.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI QJlHapXMyAmMyQb.exe -
Drops file in Program Files directory 8 IoCs
Processes:
QJlHapXMyAmMyQb.exedescription ioc process File opened for modification C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.x64.dll QJlHapXMyAmMyQb.exe File created C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.dll QJlHapXMyAmMyQb.exe File opened for modification C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.dll QJlHapXMyAmMyQb.exe File created C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.tlb QJlHapXMyAmMyQb.exe File opened for modification C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.tlb QJlHapXMyAmMyQb.exe File created C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.dat QJlHapXMyAmMyQb.exe File opened for modification C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.dat QJlHapXMyAmMyQb.exe File created C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.x64.dll QJlHapXMyAmMyQb.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
QJlHapXMyAmMyQb.exepid process 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe 3912 QJlHapXMyAmMyQb.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
QJlHapXMyAmMyQb.exedescription pid process Token: SeDebugPrivilege 3912 QJlHapXMyAmMyQb.exe Token: SeDebugPrivilege 3912 QJlHapXMyAmMyQb.exe Token: SeDebugPrivilege 3912 QJlHapXMyAmMyQb.exe Token: SeDebugPrivilege 3912 QJlHapXMyAmMyQb.exe Token: SeDebugPrivilege 3912 QJlHapXMyAmMyQb.exe Token: SeDebugPrivilege 3912 QJlHapXMyAmMyQb.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
fef4dc75cff4ebd2678a4e1ab7705635accd605e8f1b4723761c238eeb48c91d.exeQJlHapXMyAmMyQb.exeregsvr32.exedescription pid process target process PID 2716 wrote to memory of 3912 2716 fef4dc75cff4ebd2678a4e1ab7705635accd605e8f1b4723761c238eeb48c91d.exe QJlHapXMyAmMyQb.exe PID 2716 wrote to memory of 3912 2716 fef4dc75cff4ebd2678a4e1ab7705635accd605e8f1b4723761c238eeb48c91d.exe QJlHapXMyAmMyQb.exe PID 2716 wrote to memory of 3912 2716 fef4dc75cff4ebd2678a4e1ab7705635accd605e8f1b4723761c238eeb48c91d.exe QJlHapXMyAmMyQb.exe PID 3912 wrote to memory of 4648 3912 QJlHapXMyAmMyQb.exe regsvr32.exe PID 3912 wrote to memory of 4648 3912 QJlHapXMyAmMyQb.exe regsvr32.exe PID 3912 wrote to memory of 4648 3912 QJlHapXMyAmMyQb.exe regsvr32.exe PID 4648 wrote to memory of 3324 4648 regsvr32.exe regsvr32.exe PID 4648 wrote to memory of 3324 4648 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fef4dc75cff4ebd2678a4e1ab7705635accd605e8f1b4723761c238eeb48c91d.exe"C:\Users\Admin\AppData\Local\Temp\fef4dc75cff4ebd2678a4e1ab7705635accd605e8f1b4723761c238eeb48c91d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\7zS5321.tmp\QJlHapXMyAmMyQb.exe.\QJlHapXMyAmMyQb.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\OptOn\kgpzPm8RtwvdU2.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:3324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5c1f84e420b05d2798be3d6f7c2d5669a
SHA159771d6acc66544bcc0bc1cdba1d27b56ddfc93c
SHA2568aeb4630044f25ac7892c7fb3d8bed61d094e2ebd4a78bc1c7530b30809f7d5a
SHA512c8a7ffb2e8db7060d29b61315e49a3a485f05f58984b1d0550be5922624192657014bdac1e7cb581bacb914e0b73119a1c5f98b07c1926677e55a7690cb6d0c8
-
Filesize
738KB
MD549961c7c9a7aef57f49adf50d1c810f6
SHA1fc2078aeff5d5abee27c9e8a500cb2d6ae755b05
SHA256c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846
SHA5128ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
7KB
MD5c1f84e420b05d2798be3d6f7c2d5669a
SHA159771d6acc66544bcc0bc1cdba1d27b56ddfc93c
SHA2568aeb4630044f25ac7892c7fb3d8bed61d094e2ebd4a78bc1c7530b30809f7d5a
SHA512c8a7ffb2e8db7060d29b61315e49a3a485f05f58984b1d0550be5922624192657014bdac1e7cb581bacb914e0b73119a1c5f98b07c1926677e55a7690cb6d0c8
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
C:\Users\Admin\AppData\Local\Temp\7zS5321.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS5321.tmp\[email protected]\chrome.manifest
Filesize35B
MD53ca11fdd414ce2f4620bc7442c4e1cfe
SHA19dad3c66e696819a02653cdc9b0b1b92a889d742
SHA256fa098cddd1665aadaa113d2e22cb7bbd9264a79e5c64dc7104a0faebc246822c
SHA512555d353a4f7fd18a34998f0dd31b11972ffd965ba3e290298ff0bea65887acd410b17c522a0026facc0ea0b2fac01d4dba9ad9d67f8f5b5ab0c35df680760313
-
C:\Users\Admin\AppData\Local\Temp\7zS5321.tmp\[email protected]\content\bg.js
Filesize8KB
MD55c1a3d0bdc1556261ee0bc0627a4ea4f
SHA13639fb0be33c25f6c540a469fc88a558bf9d6e7f
SHA256b11e07e25d8b0f7f7f7d9b073e9b4ffae856b03f34f0c568c64c2347da6b59e6
SHA512b749f68ab982cfc98c3bc4dd5fd77dc87e3194fb049837b60616addd970da33c1c9cd40bc47a407ecb65a8b9ebff7494f2a3a2342c96904ab75b234160ec4eb0
-
C:\Users\Admin\AppData\Local\Temp\7zS5321.tmp\[email protected]\install.rdf
Filesize590B
MD5bccde5309325a8fb23700d777c56cc93
SHA1f60e4595237c91c463fd2e022ea80a74b00cf8c8
SHA256f43160c42187512227c32e4d0f4e6373554068e7c80322b92e6b34749905fc75
SHA512fffe8b364814ae3b5f5c96fdae44b4539c5a57227b353a551ebcc9b61adf344f370440c0500595e4a05a8a98e74fbe8614715b75bff4efdafccca43124993fd6
-
Filesize
738KB
MD549961c7c9a7aef57f49adf50d1c810f6
SHA1fc2078aeff5d5abee27c9e8a500cb2d6ae755b05
SHA256c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846
SHA5128ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f
-
Filesize
3KB
MD5e3ab22d8beac0180520ab5289a64419b
SHA11456ba2c78b293e5a80185fefdf05f5dbe424937
SHA2560d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416
SHA512c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
139B
MD5de1971b3278434e35e2d88471003e3fa
SHA104b29c10d77380cfd169877d3229f7325faa7407
SHA256221b4dba33b14354da5ab387f790fb7f15c7873e6ca859ed566934a941da189c
SHA5124d5920ae7be434d5803b04c92a0e82feed3f6074011ef1dbecce2d43dbef62488a34814b8a1dbefe16e1412bebb6a928932fcfa3afc63c24cb120f6a7411ee07
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD55b115b5073dd285128eb6eea5e2f205a
SHA19b092a8bf15b554c0d5f3e3bedd67567e5bf32ce
SHA2568d6e3c32c0e320ea38450aa10c4aaa18a49ebf75dcf5d61fc13b469b04f38b82
SHA5124a40c4dbc6218caec57112a60c42e078b4f4a57e23ba6095a59f0708a54d9d66168639cf26efc7f63434bec165c68dd82bcbd74114b0b73b7cb234dc43b1a918
-
Filesize
6KB
MD57a0a319914f4024f7ad0be536819872e
SHA18ce93df3b00e3c61423a32f9b39d56f4f045560b
SHA256af3982b6f804d173a2536df7e1886e277d34f57385ec0d9ceabebc97aa3d31d3
SHA512d3d0518a6aaeaa79c5ccc20cd7c15539475fa328d2c06c7b48f52f8c6d4dafb2ef8b873bb19392db8573f18efa646f69df57b97f74afeb95c34c4999705a973f