Analysis
-
max time kernel
44s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 19:23
Static task
static1
Behavioral task
behavioral1
Sample
c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exe
Resource
win7-20220901-en
General
-
Target
c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exe
-
Size
2.5MB
-
MD5
1f810dca57b33b210c4ae9db0e0a0f34
-
SHA1
10759d47e98fccb61b7fff478786f5170d273955
-
SHA256
c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c
-
SHA512
a54afe53c220235c789f3ff08bb097c26f4a32a142a4bfbeeb435f15070b60e0883fcccda57fc0673e3f78f18a88e019f394f513b799eaf522e64737f79f426a
-
SSDEEP
49152:h1OsaCpYO/dJJDHhs6oxRkNfehWfNs4VGufZ9JODSTz4bk6:h1OOly7kNfrNq46
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
t04ohEre2xqfayo.exepid process 1752 t04ohEre2xqfayo.exe -
Loads dropped DLL 4 IoCs
Processes:
c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exet04ohEre2xqfayo.exeregsvr32.exeregsvr32.exepid process 1464 c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exe 1752 t04ohEre2xqfayo.exe 528 regsvr32.exe 1764 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
t04ohEre2xqfayo.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifffhhlkkhkcffmgancelednahmamfee\2.0\manifest.json t04ohEre2xqfayo.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifffhhlkkhkcffmgancelednahmamfee\2.0\manifest.json t04ohEre2xqfayo.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifffhhlkkhkcffmgancelednahmamfee\2.0\manifest.json t04ohEre2xqfayo.exe -
Installs/modifies Browser Helper Object 2 TTPs 11 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
t04ohEre2xqfayo.exeregsvr32.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} t04ohEre2xqfayo.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects t04ohEre2xqfayo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\ t04ohEre2xqfayo.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} t04ohEre2xqfayo.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} t04ohEre2xqfayo.exe -
Drops file in System32 directory 4 IoCs
Processes:
t04ohEre2xqfayo.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy t04ohEre2xqfayo.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini t04ohEre2xqfayo.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol t04ohEre2xqfayo.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI t04ohEre2xqfayo.exe -
Drops file in Program Files directory 8 IoCs
Processes:
t04ohEre2xqfayo.exedescription ioc process File opened for modification C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.dat t04ohEre2xqfayo.exe File created C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.x64.dll t04ohEre2xqfayo.exe File opened for modification C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.x64.dll t04ohEre2xqfayo.exe File created C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.dll t04ohEre2xqfayo.exe File opened for modification C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.dll t04ohEre2xqfayo.exe File created C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.tlb t04ohEre2xqfayo.exe File opened for modification C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.tlb t04ohEre2xqfayo.exe File created C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.dat t04ohEre2xqfayo.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
t04ohEre2xqfayo.exepid process 1752 t04ohEre2xqfayo.exe 1752 t04ohEre2xqfayo.exe 1752 t04ohEre2xqfayo.exe 1752 t04ohEre2xqfayo.exe 1752 t04ohEre2xqfayo.exe 1752 t04ohEre2xqfayo.exe 1752 t04ohEre2xqfayo.exe 1752 t04ohEre2xqfayo.exe 1752 t04ohEre2xqfayo.exe 1752 t04ohEre2xqfayo.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
t04ohEre2xqfayo.exedescription pid process Token: SeDebugPrivilege 1752 t04ohEre2xqfayo.exe Token: SeDebugPrivilege 1752 t04ohEre2xqfayo.exe Token: SeDebugPrivilege 1752 t04ohEre2xqfayo.exe Token: SeDebugPrivilege 1752 t04ohEre2xqfayo.exe Token: SeDebugPrivilege 1752 t04ohEre2xqfayo.exe Token: SeDebugPrivilege 1752 t04ohEre2xqfayo.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exet04ohEre2xqfayo.exeregsvr32.exedescription pid process target process PID 1464 wrote to memory of 1752 1464 c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exe t04ohEre2xqfayo.exe PID 1464 wrote to memory of 1752 1464 c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exe t04ohEre2xqfayo.exe PID 1464 wrote to memory of 1752 1464 c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exe t04ohEre2xqfayo.exe PID 1464 wrote to memory of 1752 1464 c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exe t04ohEre2xqfayo.exe PID 1752 wrote to memory of 528 1752 t04ohEre2xqfayo.exe regsvr32.exe PID 1752 wrote to memory of 528 1752 t04ohEre2xqfayo.exe regsvr32.exe PID 1752 wrote to memory of 528 1752 t04ohEre2xqfayo.exe regsvr32.exe PID 1752 wrote to memory of 528 1752 t04ohEre2xqfayo.exe regsvr32.exe PID 1752 wrote to memory of 528 1752 t04ohEre2xqfayo.exe regsvr32.exe PID 1752 wrote to memory of 528 1752 t04ohEre2xqfayo.exe regsvr32.exe PID 1752 wrote to memory of 528 1752 t04ohEre2xqfayo.exe regsvr32.exe PID 528 wrote to memory of 1764 528 regsvr32.exe regsvr32.exe PID 528 wrote to memory of 1764 528 regsvr32.exe regsvr32.exe PID 528 wrote to memory of 1764 528 regsvr32.exe regsvr32.exe PID 528 wrote to memory of 1764 528 regsvr32.exe regsvr32.exe PID 528 wrote to memory of 1764 528 regsvr32.exe regsvr32.exe PID 528 wrote to memory of 1764 528 regsvr32.exe regsvr32.exe PID 528 wrote to memory of 1764 528 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exe"C:\Users\Admin\AppData\Local\Temp\c890b5c0cb730784c094de37e5eeea86cadbb10d28b61e6030ff812cd150285c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\7zS229F.tmp\t04ohEre2xqfayo.exe.\t04ohEre2xqfayo.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\zL7SS77HlZF1ES.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:1764
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD500ba91891778720f0b0039a95aac6a7a
SHA13bce4f4579c9ff62c3638cb8a3b221055cd83936
SHA256c5dc4f13161cc1acc5a9e8fb70371829f5fb07139bb44c6b61808e0e99833c3b
SHA512c5aa2934bb8f1324bb442eef79d33f7c1955861003b4560f3f7df6dd0f97e4024b35412127d30f8b84ffbef452d1090e54d4715e8c39099803d7f5da5d78cc66
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
C:\Users\Admin\AppData\Local\Temp\7zS229F.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS229F.tmp\[email protected]\chrome.manifest
Filesize35B
MD58f03097c996f7878ab6267d7b59fe99b
SHA1f7b420dcf3584a4a915a9000b58034e793a5621b
SHA256e2f097a7e1726828996561534c4210f969f73c8f95461c94273de91cedb7d683
SHA51270269d62476051d54a92d6674e1837626b145f24c17fdb434f6659f02bd4d6b9e15ac8f44a88b77691a5010127f53dbbf7f7651e2d8e1d46e95526db36b2c5c4
-
C:\Users\Admin\AppData\Local\Temp\7zS229F.tmp\[email protected]\content\bg.js
Filesize9KB
MD5375c059d4419cf167f1bd5cda5ee3a65
SHA14e5b738d72ee362ce60908b837dd831bd6012f9d
SHA256846895ca98ad4070fa67af7c12d4c35d23ac8ebb0504d20bfbbe701efe7c652e
SHA512cd161e8b01a51555e15ae385b7ad16c3443b949424deddc1f8a8228edb78841bef16c4b50c46ef150a74613743584818deb15f0efb72190b1a7e436405cdbb30
-
C:\Users\Admin\AppData\Local\Temp\7zS229F.tmp\[email protected]\install.rdf
Filesize596B
MD5f3e6ccc604bb381fee7e1c3e4932aacd
SHA10b4f4ef28b7b0e87ecf104f70c2754fc9882021a
SHA256d167880f250322f0a7d7872b7081a724839b74fda301e1b5049a08ae49edb540
SHA51231337b829d15fb83e06ef44679bdd743c87d7dfc8960480f88026dc636c9d63dcc1a0d655a1eb913e22b073428fb72186397aa6ab868d093992b4494e006c6f8
-
Filesize
6KB
MD5ec9e62c0e293ae64f56d2253ed6f6c09
SHA15d7b29fa4fcfbd8c31dcbd6fd1206c6a39c87a48
SHA2562e659ce2907ee78df502241a7c86cb1839a4d4629f879255c65f00a3226cdf6c
SHA51215c1ea6b1ce0fe9d5d1845bfcf08ed28278847fd69a1605947d13413a517a6e5ab81ac771e6e6c7ab21d7c0a17c91cfdca4925b9fe2929bef994db8871cdba99
-
Filesize
141B
MD5f287427a3a4288ba9b2dd902fd042ad2
SHA1a82e6ae34b159981cb0529f36476bb42c4889942
SHA256616d2ad8ad26072aa2ce2c107054e44ee5713dd037521bace54de438fd273a9d
SHA5122306569da8f9ffe82e8086921e12d974267c3760a443f967d5c821256a16d2439d4e431e8708d942e7f84231d151e3eb19ba54cc385e6f0a52945095c5975b60
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
7KB
MD500ba91891778720f0b0039a95aac6a7a
SHA13bce4f4579c9ff62c3638cb8a3b221055cd83936
SHA256c5dc4f13161cc1acc5a9e8fb70371829f5fb07139bb44c6b61808e0e99833c3b
SHA512c5aa2934bb8f1324bb442eef79d33f7c1955861003b4560f3f7df6dd0f97e4024b35412127d30f8b84ffbef452d1090e54d4715e8c39099803d7f5da5d78cc66
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
738KB
MD549961c7c9a7aef57f49adf50d1c810f6
SHA1fc2078aeff5d5abee27c9e8a500cb2d6ae755b05
SHA256c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846
SHA5128ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f
-
Filesize
3KB
MD5e3ab22d8beac0180520ab5289a64419b
SHA11456ba2c78b293e5a80185fefdf05f5dbe424937
SHA2560d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416
SHA512c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
738KB
MD549961c7c9a7aef57f49adf50d1c810f6
SHA1fc2078aeff5d5abee27c9e8a500cb2d6ae755b05
SHA256c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846
SHA5128ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db