Analysis
-
max time kernel
353s -
max time network
364s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:27
Static task
static1
Behavioral task
behavioral1
Sample
fdc157f6c8703c4259333a3fda303bf3d9d37ab5e1a88834503cccab7384c0ef.exe
Resource
win7-20221111-en
General
-
Target
fdc157f6c8703c4259333a3fda303bf3d9d37ab5e1a88834503cccab7384c0ef.exe
-
Size
931KB
-
MD5
01f0ee8656f0c053d957b63412b9d05a
-
SHA1
2b90bedd8b086866e5e0385c17801be918aa6d9a
-
SHA256
fdc157f6c8703c4259333a3fda303bf3d9d37ab5e1a88834503cccab7384c0ef
-
SHA512
0a6c8c12d584490e00f8f5502f4230bd1b02e9a8664fc5a38998441c1afddc32ed98be09a982c357c0bc7f0619cd9c9437cdf616e8ce548805d2d585c5ba7e15
-
SSDEEP
24576:h1OYdaOICZ/iWCvu/2sWsJA/jlt+DHhsU:h1OseCpYO/dJJDHhsU
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
QIRXQOvhimMIE2t.exepid process 1968 QIRXQOvhimMIE2t.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 5 IoCs
Processes:
QIRXQOvhimMIE2t.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\inbepbnjofpnjibcoagchnjoelepnebm\2.0\manifest.json QIRXQOvhimMIE2t.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\inbepbnjofpnjibcoagchnjoelepnebm\2.0\manifest.json QIRXQOvhimMIE2t.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\inbepbnjofpnjibcoagchnjoelepnebm\2.0\manifest.json QIRXQOvhimMIE2t.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\inbepbnjofpnjibcoagchnjoelepnebm\2.0\manifest.json QIRXQOvhimMIE2t.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\inbepbnjofpnjibcoagchnjoelepnebm\2.0\manifest.json QIRXQOvhimMIE2t.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
QIRXQOvhimMIE2t.exepid process 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe 1968 QIRXQOvhimMIE2t.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
QIRXQOvhimMIE2t.exedescription pid process Token: SeDebugPrivilege 1968 QIRXQOvhimMIE2t.exe Token: SeDebugPrivilege 1968 QIRXQOvhimMIE2t.exe Token: SeDebugPrivilege 1968 QIRXQOvhimMIE2t.exe Token: SeDebugPrivilege 1968 QIRXQOvhimMIE2t.exe Token: SeDebugPrivilege 1968 QIRXQOvhimMIE2t.exe Token: SeDebugPrivilege 1968 QIRXQOvhimMIE2t.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fdc157f6c8703c4259333a3fda303bf3d9d37ab5e1a88834503cccab7384c0ef.exedescription pid process target process PID 3480 wrote to memory of 1968 3480 fdc157f6c8703c4259333a3fda303bf3d9d37ab5e1a88834503cccab7384c0ef.exe QIRXQOvhimMIE2t.exe PID 3480 wrote to memory of 1968 3480 fdc157f6c8703c4259333a3fda303bf3d9d37ab5e1a88834503cccab7384c0ef.exe QIRXQOvhimMIE2t.exe PID 3480 wrote to memory of 1968 3480 fdc157f6c8703c4259333a3fda303bf3d9d37ab5e1a88834503cccab7384c0ef.exe QIRXQOvhimMIE2t.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdc157f6c8703c4259333a3fda303bf3d9d37ab5e1a88834503cccab7384c0ef.exe"C:\Users\Admin\AppData\Local\Temp\fdc157f6c8703c4259333a3fda303bf3d9d37ab5e1a88834503cccab7384c0ef.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\7zSFCB5.tmp\QIRXQOvhimMIE2t.exe.\QIRXQOvhimMIE2t.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e05d1ca8644f588c26d3f4ea138dffac
SHA1536c0c34382bdf2c44f385273477c1ce6f6d15c0
SHA2568a5ba6b95777723f0b806882a3a5e719a47e7b66ffbe45753194d2e3783bc556
SHA512eb89ef6c618e667436708912c7e4cedd486e6410858f06902fca6bd71d430282f54f9f91d4802eb49c1fc09c44f237a02e88912c5594949f3b057f143fabb50c
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
144B
MD59b4a1b6c2a50033619002182073b36c4
SHA10adda96b56d5ed38e91918992825066eb6cc52ad
SHA256b269025e656e792a8a29431d73ca66ef3430e2058a6cc12ac53731371fe8f6db
SHA512a53021b834bfccb959e82a97ba896252d0b1328880c4162d1ca1eba31f7dc65cf0152418b27af0fdbb506ac19de6307617bd7c93c9a1880dd8f1e34113a38f8f
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD5acdad1f2ebe9a5efdbf94429df7fb198
SHA18dba8380aa65cf9f6c0842f0e8b5f8f45160aeba
SHA25611eb103db6a6ba3accd7b76e52a6ea0a3038d5e5c676112b7a54d19a86c8fcb3
SHA512002bc8b85575a1c0cab1532d959c0622a9b73938a2bcc447d14e47a78a72b8eb372bdf9ae8b8d0eae356853702ba8dcf83a439da6b60348e0620f3ee192a868b
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a