Analysis
-
max time kernel
129s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 07:25
Static task
static1
Behavioral task
behavioral1
Sample
6e7522f5e749cffa321641fc0a298772952352f39700615b4c084d8021e96127.exe
Resource
win7-20221111-en
General
-
Target
6e7522f5e749cffa321641fc0a298772952352f39700615b4c084d8021e96127.exe
-
Size
2.5MB
-
MD5
3b549972de29e7a80e74d9d7a71f3bf9
-
SHA1
f5776802275335b4e18d685b4f462a7970f56d79
-
SHA256
6e7522f5e749cffa321641fc0a298772952352f39700615b4c084d8021e96127
-
SHA512
ee74157f4faa7bbabed11b6fd25514f8c1793f009e9d10780ff91a408d7e7035030c4efadcc3a2dc7f0381825f43cb8a559925f4179516987063d7c6efdb87a7
-
SSDEEP
49152:h1OscMN6wdBh5N5Z4E8PuXitzuS4xBoYfzdgZ6YLFz5i4U/jA0GQ3Y:h1OpMNtdBZouS4xK/hQo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1924 hEt3mL1vUFg9vLp.exe -
Loads dropped DLL 3 IoCs
pid Process 1924 hEt3mL1vUFg9vLp.exe 2064 regsvr32.exe 3328 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\biciplokmmeljjomgehhpoiebegmmnac\2.0\manifest.json hEt3mL1vUFg9vLp.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\biciplokmmeljjomgehhpoiebegmmnac\2.0\manifest.json hEt3mL1vUFg9vLp.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\biciplokmmeljjomgehhpoiebegmmnac\2.0\manifest.json hEt3mL1vUFg9vLp.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\biciplokmmeljjomgehhpoiebegmmnac\2.0\manifest.json hEt3mL1vUFg9vLp.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\biciplokmmeljjomgehhpoiebegmmnac\2.0\manifest.json hEt3mL1vUFg9vLp.exe -
Installs/modifies Browser Helper Object 2 TTPs 9 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} hEt3mL1vUFg9vLp.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} hEt3mL1vUFg9vLp.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects hEt3mL1vUFg9vLp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ hEt3mL1vUFg9vLp.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} regsvr32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy hEt3mL1vUFg9vLp.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini hEt3mL1vUFg9vLp.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol hEt3mL1vUFg9vLp.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI hEt3mL1vUFg9vLp.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.dll hEt3mL1vUFg9vLp.exe File opened for modification C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.dll hEt3mL1vUFg9vLp.exe File created C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.tlb hEt3mL1vUFg9vLp.exe File opened for modification C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.tlb hEt3mL1vUFg9vLp.exe File created C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.dat hEt3mL1vUFg9vLp.exe File opened for modification C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.dat hEt3mL1vUFg9vLp.exe File created C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.x64.dll hEt3mL1vUFg9vLp.exe File opened for modification C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.x64.dll hEt3mL1vUFg9vLp.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe 1924 hEt3mL1vUFg9vLp.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1924 hEt3mL1vUFg9vLp.exe Token: SeDebugPrivilege 1924 hEt3mL1vUFg9vLp.exe Token: SeDebugPrivilege 1924 hEt3mL1vUFg9vLp.exe Token: SeDebugPrivilege 1924 hEt3mL1vUFg9vLp.exe Token: SeDebugPrivilege 1924 hEt3mL1vUFg9vLp.exe Token: SeDebugPrivilege 1924 hEt3mL1vUFg9vLp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1016 wrote to memory of 1924 1016 6e7522f5e749cffa321641fc0a298772952352f39700615b4c084d8021e96127.exe 80 PID 1016 wrote to memory of 1924 1016 6e7522f5e749cffa321641fc0a298772952352f39700615b4c084d8021e96127.exe 80 PID 1016 wrote to memory of 1924 1016 6e7522f5e749cffa321641fc0a298772952352f39700615b4c084d8021e96127.exe 80 PID 1924 wrote to memory of 2064 1924 hEt3mL1vUFg9vLp.exe 85 PID 1924 wrote to memory of 2064 1924 hEt3mL1vUFg9vLp.exe 85 PID 1924 wrote to memory of 2064 1924 hEt3mL1vUFg9vLp.exe 85 PID 2064 wrote to memory of 3328 2064 regsvr32.exe 86 PID 2064 wrote to memory of 3328 2064 regsvr32.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e7522f5e749cffa321641fc0a298772952352f39700615b4c084d8021e96127.exe"C:\Users\Admin\AppData\Local\Temp\6e7522f5e749cffa321641fc0a298772952352f39700615b4c084d8021e96127.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\7zSCC2E.tmp\hEt3mL1vUFg9vLp.exe.\hEt3mL1vUFg9vLp.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\2jmPHZmKg5Wg59.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:3328
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4900
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5f2bf4e06f702bb3b7748e6e0cc0af90d
SHA1bbdcff4925bb7c23c7ef4a95076db7c6a1eef44a
SHA25650d3aed8d5cee888c7256adeb144df493d06d1716b2e52e83e3528410b994f8f
SHA5128d898eedab23d43ed6a3153a0c1f20eddf5d92adefa3a451a189f724dbe9d7c35a469ea2b23d7cdc34035ecde7b60cd8736ce13ec9f1bf4ca5a14f0469686558
-
Filesize
746KB
MD58a167580cd1dd37bd496c810951e265c
SHA164dd7babc6b7a2614306cc68929d38cc5b6ae0b2
SHA25673cdc61ec4b161fbc4017ef7b8ed73e593439875608c336d57098bac796912ec
SHA51228fd5a1e3554976eddeace6772236b22996448207bab74bcdf6acca2e7880293893f4ecfa5ea3ef54fd073fb226de1de1e6c708e5acd3a51d3878b1fe54ba27f
-
Filesize
878KB
MD5ec4e3ee93c7c6caf8e77b2f2b910c82e
SHA1b8c90bd001c371fadd683a9106b692a0dc6706c8
SHA256ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942
SHA512a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9
-
Filesize
878KB
MD5ec4e3ee93c7c6caf8e77b2f2b910c82e
SHA1b8c90bd001c371fadd683a9106b692a0dc6706c8
SHA256ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942
SHA512a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9
-
Filesize
878KB
MD5ec4e3ee93c7c6caf8e77b2f2b910c82e
SHA1b8c90bd001c371fadd683a9106b692a0dc6706c8
SHA256ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942
SHA512a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9
-
C:\Users\Admin\AppData\Local\Temp\7zSCC2E.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSCC2E.tmp\[email protected]\chrome.manifest
Filesize35B
MD5d12f2e058a3805c771ad7ec558a72fcd
SHA1b253ea7c32af18219ba41ca44d4a11efa26e5844
SHA256eccdc2051330ef41b2095ac6a59d580fbd3e6980e08742e2ba23f602b8c5c87b
SHA5125e6d9a3d5491653c3d42a11dd2edef5b74bcb5640c6eba5f31e4ac5d1930f30fd5246a85365997cafcab719f8ae2475ae5b151c33b24e2cdc3877bac2a7663dc
-
C:\Users\Admin\AppData\Local\Temp\7zSCC2E.tmp\[email protected]\content\bg.js
Filesize8KB
MD50407e00d50a1d6cb4048dd07f4be3e70
SHA17fa9cac53d787b5c4d146e7dacc1d11430f395e9
SHA2563ac16055dc8a2a8001c28da11a74fc37d279be56e3d04b961cca84a3a24bcc8d
SHA5127c6b8d957735591fc1414df512509612050731dc9d819ae68f68038ac321f26f4dac4efcb1808427fc266746508c4c74a09524629fa73cde2bb8f00e3b95acea
-
C:\Users\Admin\AppData\Local\Temp\7zSCC2E.tmp\[email protected]\install.rdf
Filesize598B
MD56c92be977222b507403647298240b34b
SHA1952c97a8ec146ca8c208814e518010224946b019
SHA256ab751b0b07956d93c89cc2cd216376abdc10a1f9dfdf4936fae113f2fdff63d4
SHA512a81347a3844223954f5952c0d8b7c534c28cc78b59f67563b01df9bb8c6e11447f05dc39a215cfbc199eb0ae55ee0045043e733c4a3bf2c49db6c2deb2babddf
-
Filesize
746KB
MD58a167580cd1dd37bd496c810951e265c
SHA164dd7babc6b7a2614306cc68929d38cc5b6ae0b2
SHA25673cdc61ec4b161fbc4017ef7b8ed73e593439875608c336d57098bac796912ec
SHA51228fd5a1e3554976eddeace6772236b22996448207bab74bcdf6acca2e7880293893f4ecfa5ea3ef54fd073fb226de1de1e6c708e5acd3a51d3878b1fe54ba27f
-
Filesize
3KB
MD56913bf1ba01b10787f0b5b1d8788071a
SHA19a1fe110cd29b99508385b1b1e5cb83e6e2b10ec
SHA25640b0d7a3f86ad964a12d142c9544d015e252e98e2ebab0895ee9df6f3946110c
SHA512c0410368dd71668a1e34bc81536bc2e8a1b19f6c51455f87205f6f2bf0c9ec04a8994c39c4edbd137c04fd1871b5dc19f7c82a9c83a814c17e4a2dd160cb1b1d
-
Filesize
878KB
MD5ec4e3ee93c7c6caf8e77b2f2b910c82e
SHA1b8c90bd001c371fadd683a9106b692a0dc6706c8
SHA256ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942
SHA512a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9
-
Filesize
144B
MD5891da0f82412f4aa19bb63696942322e
SHA12356f249177eb330bce38cfdd4dec510dace6b2d
SHA256c627efdaa75263b68a8d3b4bce71f7fc312f9cc3c354d0af09578e3823bee4cd
SHA512a9d6c46f481899251eb4bf2493c90ebdd241604ff612778f06d03d140dd0b8d5d4e08a809d5dd630ae68eda33d5ae1c4f44d9d8e9df861dd50147cf96503b8ef
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD5b2e5c5c7187983b953715a2056a50894
SHA1000f4f460a5d9f9b185a2730a37d089053319bab
SHA2569ac1fbd653f2567738eac8bbfd206f6abbbb883da8a60ffc1facb391c96f7f4e
SHA512e53a5aaa4dadc59651c329dedb7662573406c4aa874afec4a2f00f443789f749bd1957248d6ad4d6cfde79438a076b0d028a49ad7c3a06ac9b16df59d921eb9a
-
Filesize
7KB
MD5f2bf4e06f702bb3b7748e6e0cc0af90d
SHA1bbdcff4925bb7c23c7ef4a95076db7c6a1eef44a
SHA25650d3aed8d5cee888c7256adeb144df493d06d1716b2e52e83e3528410b994f8f
SHA5128d898eedab23d43ed6a3153a0c1f20eddf5d92adefa3a451a189f724dbe9d7c35a469ea2b23d7cdc34035ecde7b60cd8736ce13ec9f1bf4ca5a14f0469686558
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd