Analysis
-
max time kernel
22s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 07:46
Static task
static1
Behavioral task
behavioral1
Sample
080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481.exe
Resource
win7-20220812-en
General
-
Target
080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481.exe
-
Size
2.5MB
-
MD5
7fe849fcdd65ccbf42140324790259e8
-
SHA1
65a2b549fafb4b15b118e0d6017ba0ec910e72b5
-
SHA256
080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481
-
SHA512
d5249828d5595a03c8e15ad196b0f3038bcfe6fcfec2afa11f8bd183db4b864678101db32da38b1a7381afa8a6d72d6f5694240747768debff23733ba8f4cdc0
-
SSDEEP
49152:h1OsoMWyUQ+GUVFIcHPvpfvHfZIHpGq7E75HVHw0lkiM1NbW:h1OvMvWHHR6HNh0+i
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2040 k9OrCYYVpszcYwk.exe -
Loads dropped DLL 4 IoCs
pid Process 240 080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481.exe 2040 k9OrCYYVpszcYwk.exe 320 regsvr32.exe 472 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
description ioc Process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\celolalnkipjnekolmjoagikinnifpkc\2.0\manifest.json k9OrCYYVpszcYwk.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\celolalnkipjnekolmjoagikinnifpkc\2.0\manifest.json k9OrCYYVpszcYwk.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\celolalnkipjnekolmjoagikinnifpkc\2.0\manifest.json k9OrCYYVpszcYwk.exe -
Installs/modifies Browser Helper Object 2 TTPs 11 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} k9OrCYYVpszcYwk.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects k9OrCYYVpszcYwk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\ k9OrCYYVpszcYwk.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} k9OrCYYVpszcYwk.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} k9OrCYYVpszcYwk.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy k9OrCYYVpszcYwk.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini k9OrCYYVpszcYwk.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol k9OrCYYVpszcYwk.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI k9OrCYYVpszcYwk.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.dat k9OrCYYVpszcYwk.exe File opened for modification C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.dat k9OrCYYVpszcYwk.exe File created C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.x64.dll k9OrCYYVpszcYwk.exe File opened for modification C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.x64.dll k9OrCYYVpszcYwk.exe File created C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.dll k9OrCYYVpszcYwk.exe File opened for modification C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.dll k9OrCYYVpszcYwk.exe File created C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.tlb k9OrCYYVpszcYwk.exe File opened for modification C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.tlb k9OrCYYVpszcYwk.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2040 k9OrCYYVpszcYwk.exe 2040 k9OrCYYVpszcYwk.exe 2040 k9OrCYYVpszcYwk.exe 2040 k9OrCYYVpszcYwk.exe 2040 k9OrCYYVpszcYwk.exe 2040 k9OrCYYVpszcYwk.exe 2040 k9OrCYYVpszcYwk.exe 2040 k9OrCYYVpszcYwk.exe 2040 k9OrCYYVpszcYwk.exe 2040 k9OrCYYVpszcYwk.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2040 k9OrCYYVpszcYwk.exe Token: SeDebugPrivilege 2040 k9OrCYYVpszcYwk.exe Token: SeDebugPrivilege 2040 k9OrCYYVpszcYwk.exe Token: SeDebugPrivilege 2040 k9OrCYYVpszcYwk.exe Token: SeDebugPrivilege 2040 k9OrCYYVpszcYwk.exe Token: SeDebugPrivilege 2040 k9OrCYYVpszcYwk.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 240 wrote to memory of 2040 240 080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481.exe 28 PID 240 wrote to memory of 2040 240 080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481.exe 28 PID 240 wrote to memory of 2040 240 080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481.exe 28 PID 240 wrote to memory of 2040 240 080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481.exe 28 PID 2040 wrote to memory of 320 2040 k9OrCYYVpszcYwk.exe 29 PID 2040 wrote to memory of 320 2040 k9OrCYYVpszcYwk.exe 29 PID 2040 wrote to memory of 320 2040 k9OrCYYVpszcYwk.exe 29 PID 2040 wrote to memory of 320 2040 k9OrCYYVpszcYwk.exe 29 PID 2040 wrote to memory of 320 2040 k9OrCYYVpszcYwk.exe 29 PID 2040 wrote to memory of 320 2040 k9OrCYYVpszcYwk.exe 29 PID 2040 wrote to memory of 320 2040 k9OrCYYVpszcYwk.exe 29 PID 320 wrote to memory of 472 320 regsvr32.exe 30 PID 320 wrote to memory of 472 320 regsvr32.exe 30 PID 320 wrote to memory of 472 320 regsvr32.exe 30 PID 320 wrote to memory of 472 320 regsvr32.exe 30 PID 320 wrote to memory of 472 320 regsvr32.exe 30 PID 320 wrote to memory of 472 320 regsvr32.exe 30 PID 320 wrote to memory of 472 320 regsvr32.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481.exe"C:\Users\Admin\AppData\Local\Temp\080b76e36195a2e941d60789e16bbc39b95dd52fd3e943e9df6f323cc714d481.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Admin\AppData\Local\Temp\7zS90AC.tmp\k9OrCYYVpszcYwk.exe.\k9OrCYYVpszcYwk.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\1MmXM1NIG7M2qN.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:472
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5b5f1303197585ec30aa41cef48881dfa
SHA1d14df3aef5e5e7f6345474694e29e54c958345e2
SHA2563b7320b398c593826b09fcc59f7240512cb23cb31e2a7a8bf78cb581165666e8
SHA5126588b8963bcb79399c54b9d8425ac8357b7069e8748a6a549ab2947d4c90208055ed77e258fc60386e364143befa0a72e68a78b755e2a54cc6967ac0b6fba995
-
Filesize
882KB
MD50827270a2d7dca4230839de0511d4280
SHA1264ce2775315b06a37cd51d7152df58e29a11b60
SHA2566863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b
SHA512d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4
-
Filesize
750KB
MD5a1e5276fa264891a2394cfb992fef753
SHA13fc9b45acb1feaf1799f70cf93a965221ffe492e
SHA2567d25cce7e647fbee7c157d7cad8b3a12abb66fa3b992adfede9de78687b69838
SHA512ded2b69d13d0f6dd0b7f1fb0b6e8dd0ff1e6705ef5ecae284421826b630de43f0fc7c7783c3246c9fe31dedf07e35e3051366abcc666dec7ff6fe06416c62fcd
-
Filesize
3KB
MD56bdd6ba23e0c129c5b4fa1a141aa21f6
SHA1beef025f5611f84ce53f24e58435f070f92c064f
SHA25614f706e58b4e332e1bc9b6fc6c650097db6e0ea91ac7ad0064aba01832ddd990
SHA512828d9f58efd731252209ea1ed7d092c9e88190b81272fa704c8cb963f5f9d91172610b90e0bce763c0f5207b10d67d0fc4eb31294fd89dde2a260a19d324bc1b
-
Filesize
882KB
MD50827270a2d7dca4230839de0511d4280
SHA1264ce2775315b06a37cd51d7152df58e29a11b60
SHA2566863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b
SHA512d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4
-
C:\Users\Admin\AppData\Local\Temp\7zS90AC.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS90AC.tmp\[email protected]\chrome.manifest
Filesize35B
MD59a76a86568b6871a388db78edc6da9a2
SHA166d1b799c17941898d72c34f24894fb0ac09ac2c
SHA256007b30fe02d34580e08d1a80421169d35e8e46ec5ad88f3f26c31bff9fa39ee0
SHA5125128fd81e0ac22cba3261c84ac892c9f0edc3ee984264a794b4485bed88799b05b16fc6f14e9e9d347c9de57fba12a9cf4ab33db9bb0d2621fc533314b0904d0
-
C:\Users\Admin\AppData\Local\Temp\7zS90AC.tmp\[email protected]\content\bg.js
Filesize8KB
MD5f528efc5573934e20789755e51570326
SHA1bef5077def7adb60675a4f61e8140b23d6d0612a
SHA25622da2eaa0cffe27ece64695d505fcf4834d3f616ca07d52a5592755318a9d754
SHA512a176cf3826d02d36d2ece1b5684371a8bef44de25419f009dedf281c2ab0bf71abec4274ca829058e4e551beaa0a8aa8f4b0b0b738896ddc1bd8f363335b9c83
-
C:\Users\Admin\AppData\Local\Temp\7zS90AC.tmp\[email protected]\install.rdf
Filesize592B
MD559d11ec6855815f9639794fd52710767
SHA116f506a77b27902a193e38f30a5d6e2c90578355
SHA256158cb82883cc11b4b8439ac984aa90038f26450c595a02e24c7596ac4577b741
SHA512bc6da3228eb7f5e15cb7fa83a1cb7bbd3031fdb86fbcbf61d69bb02a47a80853b97c75a87f63de0195faa319f37a5b68ec16d9776f068be9f9519583816146c2
-
Filesize
6KB
MD5ef006693884504b383a296a4be6db253
SHA151f64087e4ca4a6776a7cbfb8cb98369ca520224
SHA256cd0ab8e5f12acb761eac72238a47e066581e43582a9e0414d1685288352d4ccc
SHA5122c9fa51855ca7b8dd49e3925a585540cf0cb1270bd422508b0534eaf153867394c619fa0816578d0612571253a7251a0bf5e31567f358e2315841920b19b58ad
-
Filesize
141B
MD597523fdd0b70bf4880a2e90c31e15103
SHA1c77e10cfb6e145ad25e073450c3af6c04e3d59fc
SHA25668f9fdcec4a3bcf95356cd7fd62d7f5c1e67b5f312a44c70f13fcc9a7bba7cc4
SHA51273f65422d5208d079f1cd23b9830e6bf0bcab7ee410db84f27eea4ed2218bd3d3a22b06737be130e34df045643693f575d47516b2c899f5cff2850d4a6982782
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
7KB
MD5b5f1303197585ec30aa41cef48881dfa
SHA1d14df3aef5e5e7f6345474694e29e54c958345e2
SHA2563b7320b398c593826b09fcc59f7240512cb23cb31e2a7a8bf78cb581165666e8
SHA5126588b8963bcb79399c54b9d8425ac8357b7069e8748a6a549ab2947d4c90208055ed77e258fc60386e364143befa0a72e68a78b755e2a54cc6967ac0b6fba995
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
750KB
MD5a1e5276fa264891a2394cfb992fef753
SHA13fc9b45acb1feaf1799f70cf93a965221ffe492e
SHA2567d25cce7e647fbee7c157d7cad8b3a12abb66fa3b992adfede9de78687b69838
SHA512ded2b69d13d0f6dd0b7f1fb0b6e8dd0ff1e6705ef5ecae284421826b630de43f0fc7c7783c3246c9fe31dedf07e35e3051366abcc666dec7ff6fe06416c62fcd
-
Filesize
882KB
MD50827270a2d7dca4230839de0511d4280
SHA1264ce2775315b06a37cd51d7152df58e29a11b60
SHA2566863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b
SHA512d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4
-
Filesize
882KB
MD50827270a2d7dca4230839de0511d4280
SHA1264ce2775315b06a37cd51d7152df58e29a11b60
SHA2566863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b
SHA512d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8