Analysis
-
max time kernel
126s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 08:25
Static task
static1
Behavioral task
behavioral1
Sample
351ba0394e7568ddae319af35e6f1adb7d0b7abce7f15d611a379065060b7ba7.exe
Resource
win7-20221111-en
General
-
Target
351ba0394e7568ddae319af35e6f1adb7d0b7abce7f15d611a379065060b7ba7.exe
-
Size
2.5MB
-
MD5
50f39528710d7151d80da817ac5343e5
-
SHA1
d63dad5c1f702a7b5a4949ff1b79840dc337d9ae
-
SHA256
351ba0394e7568ddae319af35e6f1adb7d0b7abce7f15d611a379065060b7ba7
-
SHA512
130c1c074603ba4dcdc07df6187be8e5532658f079c3ed9ff1acede7ab669f2b24d311c49a798eb3955db201c63c2a9933dd622f4bebc986e608063c7b8c1a05
-
SSDEEP
49152:h1Os/MN6wdBh5N5Z4E8PuXitzuS4xBoYfzdgZ6YLFz5i4U/jA0GQ3r:h1OqMNtdBZouS4xK/hQ7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
sxBEe146coNqr4Y.exepid process 1208 sxBEe146coNqr4Y.exe -
Loads dropped DLL 3 IoCs
Processes:
sxBEe146coNqr4Y.exeregsvr32.exeregsvr32.exepid process 1208 sxBEe146coNqr4Y.exe 5028 regsvr32.exe 4896 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
sxBEe146coNqr4Y.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\oihlhkpfjeijnoadcohddfipicdmmjmi\2.0\manifest.json sxBEe146coNqr4Y.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\oihlhkpfjeijnoadcohddfipicdmmjmi\2.0\manifest.json sxBEe146coNqr4Y.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\oihlhkpfjeijnoadcohddfipicdmmjmi\2.0\manifest.json sxBEe146coNqr4Y.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\oihlhkpfjeijnoadcohddfipicdmmjmi\2.0\manifest.json sxBEe146coNqr4Y.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oihlhkpfjeijnoadcohddfipicdmmjmi\2.0\manifest.json sxBEe146coNqr4Y.exe -
Installs/modifies Browser Helper Object 2 TTPs 9 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exesxBEe146coNqr4Y.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ sxBEe146coNqr4Y.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} sxBEe146coNqr4Y.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects sxBEe146coNqr4Y.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} sxBEe146coNqr4Y.exe -
Drops file in System32 directory 4 IoCs
Processes:
sxBEe146coNqr4Y.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol sxBEe146coNqr4Y.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI sxBEe146coNqr4Y.exe File opened for modification C:\Windows\System32\GroupPolicy sxBEe146coNqr4Y.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini sxBEe146coNqr4Y.exe -
Drops file in Program Files directory 8 IoCs
Processes:
sxBEe146coNqr4Y.exedescription ioc process File created C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.dll sxBEe146coNqr4Y.exe File opened for modification C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.dll sxBEe146coNqr4Y.exe File created C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.tlb sxBEe146coNqr4Y.exe File opened for modification C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.tlb sxBEe146coNqr4Y.exe File created C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.dat sxBEe146coNqr4Y.exe File opened for modification C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.dat sxBEe146coNqr4Y.exe File created C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.x64.dll sxBEe146coNqr4Y.exe File opened for modification C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.x64.dll sxBEe146coNqr4Y.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
sxBEe146coNqr4Y.exepid process 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe 1208 sxBEe146coNqr4Y.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
sxBEe146coNqr4Y.exedescription pid process Token: SeDebugPrivilege 1208 sxBEe146coNqr4Y.exe Token: SeDebugPrivilege 1208 sxBEe146coNqr4Y.exe Token: SeDebugPrivilege 1208 sxBEe146coNqr4Y.exe Token: SeDebugPrivilege 1208 sxBEe146coNqr4Y.exe Token: SeDebugPrivilege 1208 sxBEe146coNqr4Y.exe Token: SeDebugPrivilege 1208 sxBEe146coNqr4Y.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
351ba0394e7568ddae319af35e6f1adb7d0b7abce7f15d611a379065060b7ba7.exesxBEe146coNqr4Y.exeregsvr32.exedescription pid process target process PID 1884 wrote to memory of 1208 1884 351ba0394e7568ddae319af35e6f1adb7d0b7abce7f15d611a379065060b7ba7.exe sxBEe146coNqr4Y.exe PID 1884 wrote to memory of 1208 1884 351ba0394e7568ddae319af35e6f1adb7d0b7abce7f15d611a379065060b7ba7.exe sxBEe146coNqr4Y.exe PID 1884 wrote to memory of 1208 1884 351ba0394e7568ddae319af35e6f1adb7d0b7abce7f15d611a379065060b7ba7.exe sxBEe146coNqr4Y.exe PID 1208 wrote to memory of 5028 1208 sxBEe146coNqr4Y.exe regsvr32.exe PID 1208 wrote to memory of 5028 1208 sxBEe146coNqr4Y.exe regsvr32.exe PID 1208 wrote to memory of 5028 1208 sxBEe146coNqr4Y.exe regsvr32.exe PID 5028 wrote to memory of 4896 5028 regsvr32.exe regsvr32.exe PID 5028 wrote to memory of 4896 5028 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\351ba0394e7568ddae319af35e6f1adb7d0b7abce7f15d611a379065060b7ba7.exe"C:\Users\Admin\AppData\Local\Temp\351ba0394e7568ddae319af35e6f1adb7d0b7abce7f15d611a379065060b7ba7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\7zSBFCA.tmp\sxBEe146coNqr4Y.exe.\sxBEe146coNqr4Y.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\7EvjReJ2ccUGsm.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:4896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5f0e6933312670330f481feda5bf473e9
SHA158507508c3c327bb640c06250c97bb1a9038f9d5
SHA2565249f858f306297c911f4d8f5bb94de39edb6742b5d922fa7c93ab2251abddf4
SHA512424c57c4ae1bbb186282ee5152666656bc931e78c0cb14a8fc7a6dc8505ccd1f45ace5f8e83281e1744143753c70bd823743c0aa1fb79d86db1859da478a6cc4
-
Filesize
746KB
MD58a167580cd1dd37bd496c810951e265c
SHA164dd7babc6b7a2614306cc68929d38cc5b6ae0b2
SHA25673cdc61ec4b161fbc4017ef7b8ed73e593439875608c336d57098bac796912ec
SHA51228fd5a1e3554976eddeace6772236b22996448207bab74bcdf6acca2e7880293893f4ecfa5ea3ef54fd073fb226de1de1e6c708e5acd3a51d3878b1fe54ba27f
-
Filesize
878KB
MD5ec4e3ee93c7c6caf8e77b2f2b910c82e
SHA1b8c90bd001c371fadd683a9106b692a0dc6706c8
SHA256ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942
SHA512a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9
-
Filesize
878KB
MD5ec4e3ee93c7c6caf8e77b2f2b910c82e
SHA1b8c90bd001c371fadd683a9106b692a0dc6706c8
SHA256ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942
SHA512a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9
-
Filesize
878KB
MD5ec4e3ee93c7c6caf8e77b2f2b910c82e
SHA1b8c90bd001c371fadd683a9106b692a0dc6706c8
SHA256ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942
SHA512a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9
-
Filesize
746KB
MD58a167580cd1dd37bd496c810951e265c
SHA164dd7babc6b7a2614306cc68929d38cc5b6ae0b2
SHA25673cdc61ec4b161fbc4017ef7b8ed73e593439875608c336d57098bac796912ec
SHA51228fd5a1e3554976eddeace6772236b22996448207bab74bcdf6acca2e7880293893f4ecfa5ea3ef54fd073fb226de1de1e6c708e5acd3a51d3878b1fe54ba27f
-
Filesize
3KB
MD56913bf1ba01b10787f0b5b1d8788071a
SHA19a1fe110cd29b99508385b1b1e5cb83e6e2b10ec
SHA25640b0d7a3f86ad964a12d142c9544d015e252e98e2ebab0895ee9df6f3946110c
SHA512c0410368dd71668a1e34bc81536bc2e8a1b19f6c51455f87205f6f2bf0c9ec04a8994c39c4edbd137c04fd1871b5dc19f7c82a9c83a814c17e4a2dd160cb1b1d
-
Filesize
878KB
MD5ec4e3ee93c7c6caf8e77b2f2b910c82e
SHA1b8c90bd001c371fadd683a9106b692a0dc6706c8
SHA256ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942
SHA512a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9
-
Filesize
6KB
MD56ed0fa9c8e6c88776f74559ff527c4b8
SHA1550f3fea5c16f4e830addba1b187877a7d7d57f7
SHA256fbdcb74a0db10574c4cdd1b1ea3098726c541c83b8e03a44a24677f657195ed0
SHA512f0307c37a0784a355a05959e0591efa471208e56b96878863f206c40f115ebbbc84a47786c2b269d51d279e6a2923e93e259357f57ad745f6354f798dc2aea6b
-
Filesize
146B
MD5aa436f833b2a99f3fbaf2b244c6572f1
SHA19d40c008edf46a2dcad4c6836442855ee585386f
SHA256f96e7d4d064f1907438a99438b1e8d20186b14a206ef5df3265bc1c54399fcfc
SHA512a542deb63138be47a381d691053cdc0fe53dc36dbc6f8bc93b601c114f9d2a0de14aca5f03dc029c07a20f808e41e75fb7df053b30354b7edb0dcf7eaa266361
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
7KB
MD5f0e6933312670330f481feda5bf473e9
SHA158507508c3c327bb640c06250c97bb1a9038f9d5
SHA2565249f858f306297c911f4d8f5bb94de39edb6742b5d922fa7c93ab2251abddf4
SHA512424c57c4ae1bbb186282ee5152666656bc931e78c0cb14a8fc7a6dc8505ccd1f45ace5f8e83281e1744143753c70bd823743c0aa1fb79d86db1859da478a6cc4
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd
-
Filesize
765KB
MD521c7e6ab35acdb8d15ac0590900c5206
SHA1bd696ab0d1806c5492b4444d96fe272f217f4058
SHA256314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec
SHA512775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd
-
C:\Users\Admin\AppData\Local\Temp\7zSBFCA.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSBFCA.tmp\[email protected]\chrome.manifest
Filesize35B
MD55a218e589860247eaf40871242c791dd
SHA137caf2d75a6448ec3cc6466424e144cf3e9ba58d
SHA256e7a82f4aa58450de38ad7d6eafd060aca34cd54051f1e23c30b47436144c9aa8
SHA512089d2d24f031fef162c023c4d008369cd03b531c5a997c4f30870fc73572932a7f5561281e5eaa1ab59a621a1e60c125fad8a39236375347791067ad6411f601
-
C:\Users\Admin\AppData\Local\Temp\7zSBFCA.tmp\[email protected]\content\bg.js
Filesize8KB
MD5c1a8255a13edf4a2d9eb9f86e13ed514
SHA1c3982887245a76028a9ff924613fdf2d6880ead5
SHA25617502531485f3dc5ad2a1542f96997cb8226444d12baa92689eac8b869ad6f98
SHA512f9dd4629645a1c8f08f67c3403f57e13ed3c95be82f950d67debff3a774178134ea88a7a4e52ea8d4a20bb56ee0d0cba7eeccbc7cb37d9750f731aaaa1cb804a
-
C:\Users\Admin\AppData\Local\Temp\7zSBFCA.tmp\[email protected]\install.rdf
Filesize597B
MD5e1b4e216489f4f91f56975ed71067a2d
SHA1dda88dc1f0c2144aa6e1ac9f29df8c9c7f63e8b5
SHA256b3d4c324e1cd764014898eacdfab7a215b274522abf17258cd33f3a2a317e15f
SHA5121f9725cf5a3a93bdc0ea2e6ef3bac6df864a45d5263cb94c9c4a5bced80e859d87b5ecab899f523c8fbbd2dc407f0e98f3d21718a73d11fc77f4a91020b19591