Analysis
-
max time kernel
62s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 19:25
Static task
static1
Behavioral task
behavioral1
Sample
c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe
Resource
win7-20221111-en
General
-
Target
c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe
-
Size
2.5MB
-
MD5
0c6cf1105385a4d29014cb0d68feadc8
-
SHA1
d21856a9941fed01d42db9acf8911f590cf67b19
-
SHA256
c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4
-
SHA512
0cca70f6ae9341792608a08dba3628ab9f1f99cb36036bede4dfb0c6f6b7b6f8bc7083b7d27294a1e4e72d0afec3cc796cea25528a4bf83feb1a83f5a411d4be
-
SSDEEP
49152:h1Os7CpYO/dJJDHhs6oxRkNfehWfNs4VGufZ9JODSTz4bkD:h1Oxly7kNfrNq4D
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
2IYKVRuDmXTQrRG.exepid process 1116 2IYKVRuDmXTQrRG.exe -
Loads dropped DLL 4 IoCs
Processes:
c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe2IYKVRuDmXTQrRG.exeregsvr32.exeregsvr32.exepid process 688 c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe 1116 2IYKVRuDmXTQrRG.exe 1720 regsvr32.exe 1448 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
2IYKVRuDmXTQrRG.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmmiijabemndnkihlgkifpjcmgnokbhb\2.0\manifest.json 2IYKVRuDmXTQrRG.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmmiijabemndnkihlgkifpjcmgnokbhb\2.0\manifest.json 2IYKVRuDmXTQrRG.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmmiijabemndnkihlgkifpjcmgnokbhb\2.0\manifest.json 2IYKVRuDmXTQrRG.exe -
Installs/modifies Browser Helper Object 2 TTPs 11 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
2IYKVRuDmXTQrRG.exeregsvr32.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} 2IYKVRuDmXTQrRG.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects 2IYKVRuDmXTQrRG.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} 2IYKVRuDmXTQrRG.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} 2IYKVRuDmXTQrRG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\ 2IYKVRuDmXTQrRG.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
2IYKVRuDmXTQrRG.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 2IYKVRuDmXTQrRG.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 2IYKVRuDmXTQrRG.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 2IYKVRuDmXTQrRG.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 2IYKVRuDmXTQrRG.exe -
Drops file in Program Files directory 8 IoCs
Processes:
2IYKVRuDmXTQrRG.exedescription ioc process File created C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.tlb 2IYKVRuDmXTQrRG.exe File opened for modification C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.tlb 2IYKVRuDmXTQrRG.exe File created C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.dat 2IYKVRuDmXTQrRG.exe File opened for modification C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.dat 2IYKVRuDmXTQrRG.exe File created C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.x64.dll 2IYKVRuDmXTQrRG.exe File opened for modification C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.x64.dll 2IYKVRuDmXTQrRG.exe File created C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.dll 2IYKVRuDmXTQrRG.exe File opened for modification C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.dll 2IYKVRuDmXTQrRG.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
2IYKVRuDmXTQrRG.exepid process 1116 2IYKVRuDmXTQrRG.exe 1116 2IYKVRuDmXTQrRG.exe 1116 2IYKVRuDmXTQrRG.exe 1116 2IYKVRuDmXTQrRG.exe 1116 2IYKVRuDmXTQrRG.exe 1116 2IYKVRuDmXTQrRG.exe 1116 2IYKVRuDmXTQrRG.exe 1116 2IYKVRuDmXTQrRG.exe 1116 2IYKVRuDmXTQrRG.exe 1116 2IYKVRuDmXTQrRG.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2IYKVRuDmXTQrRG.exedescription pid process Token: SeDebugPrivilege 1116 2IYKVRuDmXTQrRG.exe Token: SeDebugPrivilege 1116 2IYKVRuDmXTQrRG.exe Token: SeDebugPrivilege 1116 2IYKVRuDmXTQrRG.exe Token: SeDebugPrivilege 1116 2IYKVRuDmXTQrRG.exe Token: SeDebugPrivilege 1116 2IYKVRuDmXTQrRG.exe Token: SeDebugPrivilege 1116 2IYKVRuDmXTQrRG.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe2IYKVRuDmXTQrRG.exeregsvr32.exedescription pid process target process PID 688 wrote to memory of 1116 688 c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe 2IYKVRuDmXTQrRG.exe PID 688 wrote to memory of 1116 688 c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe 2IYKVRuDmXTQrRG.exe PID 688 wrote to memory of 1116 688 c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe 2IYKVRuDmXTQrRG.exe PID 688 wrote to memory of 1116 688 c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe 2IYKVRuDmXTQrRG.exe PID 1116 wrote to memory of 1720 1116 2IYKVRuDmXTQrRG.exe regsvr32.exe PID 1116 wrote to memory of 1720 1116 2IYKVRuDmXTQrRG.exe regsvr32.exe PID 1116 wrote to memory of 1720 1116 2IYKVRuDmXTQrRG.exe regsvr32.exe PID 1116 wrote to memory of 1720 1116 2IYKVRuDmXTQrRG.exe regsvr32.exe PID 1116 wrote to memory of 1720 1116 2IYKVRuDmXTQrRG.exe regsvr32.exe PID 1116 wrote to memory of 1720 1116 2IYKVRuDmXTQrRG.exe regsvr32.exe PID 1116 wrote to memory of 1720 1116 2IYKVRuDmXTQrRG.exe regsvr32.exe PID 1720 wrote to memory of 1448 1720 regsvr32.exe regsvr32.exe PID 1720 wrote to memory of 1448 1720 regsvr32.exe regsvr32.exe PID 1720 wrote to memory of 1448 1720 regsvr32.exe regsvr32.exe PID 1720 wrote to memory of 1448 1720 regsvr32.exe regsvr32.exe PID 1720 wrote to memory of 1448 1720 regsvr32.exe regsvr32.exe PID 1720 wrote to memory of 1448 1720 regsvr32.exe regsvr32.exe PID 1720 wrote to memory of 1448 1720 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe"C:\Users\Admin\AppData\Local\Temp\c7eea422e7ccbac91e11b54a8d07356e9aca527c47edc6b730b6ada73baa60e4.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\AppData\Local\Temp\7zSB118.tmp\2IYKVRuDmXTQrRG.exe.\2IYKVRuDmXTQrRG.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\j1wpc4TMYCnBzH.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:1448
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD54d89f1a689a185a55d9649df6bf79fce
SHA10714d59348ed794e0d21334a1525f25144658425
SHA25635edc11274b201480b26d5d3e820e09bf5a67a7956b45515daaf84d261b83e4f
SHA5123fec3ddda59d82aad02e83014aee7b33048b72920587e05c7f0de2d89af14de39bfc78b5fb9ea34ebdc0d0c17a607714f7bc041b5b7d71e2f948982a8bb05eac
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
7KB
MD54d89f1a689a185a55d9649df6bf79fce
SHA10714d59348ed794e0d21334a1525f25144658425
SHA25635edc11274b201480b26d5d3e820e09bf5a67a7956b45515daaf84d261b83e4f
SHA5123fec3ddda59d82aad02e83014aee7b33048b72920587e05c7f0de2d89af14de39bfc78b5fb9ea34ebdc0d0c17a607714f7bc041b5b7d71e2f948982a8bb05eac
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
C:\Users\Admin\AppData\Local\Temp\7zSB118.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSB118.tmp\[email protected]\chrome.manifest
Filesize35B
MD5940338d68b004a29bdb25e248e873773
SHA10d2c4f90aa67fa54af88239d6b7f2a11448171e4
SHA2562efd3936afc487dcf023828ab918ae643893e81fb93bb1af226eb726264ad4e2
SHA512916d3237a8563ce3f03f992fc4f45e8a57fbd14f554f9eb90db35192f02c26d9266161973e5ae268fd09cb872244eeed42d79a468d3cecea917d1fa41bac480d
-
C:\Users\Admin\AppData\Local\Temp\7zSB118.tmp\[email protected]\content\bg.js
Filesize9KB
MD59e7dbad35db253b9d026c6ebd6f00cb7
SHA112076ca17f00df36d1c61da42db4f1891ebc01ac
SHA256807df7b28d6345ef8f337200170dc8fd69086d1f8e06ba5aca9f1edd3bbfc460
SHA512c0f9bc19b7f400d561f93238bb524331f3532b1617ba349b66cedd8fcb844e81599bb88c6f9f8c09da4457af9ecfa7b2602c5661835dc04a18a6ecf0ca6eca1d
-
C:\Users\Admin\AppData\Local\Temp\7zSB118.tmp\[email protected]\install.rdf
Filesize594B
MD50bab805fe74842a0191ff0bc3bf1cea4
SHA182d7d20fdf104fd86bddc1b1aceb60f20743ada5
SHA2567ca7cd0f6524a5a04db37cc5e777edb8be1cc7a8e29c88a884f4710d7ca2fcbf
SHA512479788c4a8cf544f096a02b4d27d791581c86ddfc46a69cda8b5027aed3aa2419b450cee0053166fa881e0aebf98be3d4d93b211918ed052bd52968542ae657e
-
Filesize
6KB
MD5128c441d67e80702b8bd14544fc3ab35
SHA1c610f76232fbedce3fec9a6b5a2e3769e1521c2c
SHA2569e63ff86a69f12bdc0dd96c72838e819fa7f24ff27e6759509b63dbb648691fc
SHA5128e4830ef96ec09fd04414087afe476cdf20b34a358fcd5acbff4a53bcdb18b8262707f63f26679b2073e867d683a18fb57177a03883f96ec40b1d4817e17b380
-
Filesize
147B
MD523905ecfccfa859e302a60902039ed98
SHA1582c2b3cae80e1436bc113cc507230e30862396b
SHA25649f76313cb13087d1b53c1e1defc952d7a2842b92d5c1eab812f40c471445133
SHA512d5bdb3603001083c1c8c4764489eb95189bfbc268f761fc27c388774bb1c07d2309e09651eff3c1b429f00463ca7767601fc3e4aaa61b619ac2ea7940d104d62
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
738KB
MD549961c7c9a7aef57f49adf50d1c810f6
SHA1fc2078aeff5d5abee27c9e8a500cb2d6ae755b05
SHA256c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846
SHA5128ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f
-
Filesize
3KB
MD5e3ab22d8beac0180520ab5289a64419b
SHA11456ba2c78b293e5a80185fefdf05f5dbe424937
SHA2560d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416
SHA512c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
738KB
MD549961c7c9a7aef57f49adf50d1c810f6
SHA1fc2078aeff5d5abee27c9e8a500cb2d6ae755b05
SHA256c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846
SHA5128ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db