Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:32

General

  • Target

    c5bdb9e17e62dd447371013e964830d2d7da18731d62a58c23a5a42df5d6596a.exe

  • Size

    2.5MB

  • MD5

    7f1322a43f76d0adaddb6b1a84742b7c

  • SHA1

    b874acfb66ed85d7751603f946f04ac7e8f370e1

  • SHA256

    c5bdb9e17e62dd447371013e964830d2d7da18731d62a58c23a5a42df5d6596a

  • SHA512

    ce0a264ec50cd8a72fd0abdfd7960cfb96e94b3dfcf94c09c30d5c16ef75060ad4c7ad48af18cb456a485a697409481a4cd431d22171097e628117f7c7c01e20

  • SSDEEP

    49152:h1Os7Uc3R1YQeb1bR9qMS3te/+E+kzkeRutdQ3L3V/A9VeD:h1OubRsTWe/Z5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5bdb9e17e62dd447371013e964830d2d7da18731d62a58c23a5a42df5d6596a.exe
    "C:\Users\Admin\AppData\Local\Temp\c5bdb9e17e62dd447371013e964830d2d7da18731d62a58c23a5a42df5d6596a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\PaNOhvD67GSD8YD.exe
      .\PaNOhvD67GSD8YD.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3312
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\OptOn\OgCIk4hd1D0RfC.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4696
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\OptOn\OgCIk4hd1D0RfC.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:4276
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1048
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3544

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\OptOn\OgCIk4hd1D0RfC.dat
        Filesize

        7KB

        MD5

        33ec0824cd6509107bd4a62237b26cac

        SHA1

        d9f6866f2dcd8d6e85dfa348c5e40ebca843d3bb

        SHA256

        4ac4c897e9fef4dd7f17fc6156daf8073c03899090447180db494ed174b69e7f

        SHA512

        cadeef5ff3b5b79c98e286c74beff3f5a6f856f08789a1e8351abb7361ca71ae306229e932686b7941da6ff17e6e9c26150510ea3a445d59559f469c3fbaa923

      • C:\Program Files (x86)\OptOn\OgCIk4hd1D0RfC.dll
        Filesize

        744KB

        MD5

        fc8b2dfce95210e4fe59b69a454ce14a

        SHA1

        46acd69f9bc55784091a572c8aa4d4d153a874f8

        SHA256

        3b408b96d81cfe3167926bcb62020da4d95001d8d2c3fc4d67708ec21488f189

        SHA512

        5ba3bb3437bb523721eac4e5c510b3fcb7b15090efeccd43075c8a42a776acad0c785431d7e2287e1b812556a30cd17bdde3d0d99f505a739c2042843d2cc1bf

      • C:\Program Files (x86)\OptOn\OgCIk4hd1D0RfC.x64.dll
        Filesize

        874KB

        MD5

        c204b63eda2256280c0d74669210c890

        SHA1

        0a66d21505519e92683ac9845c3ff9ee6e196332

        SHA256

        505902d13946b15000ecb6aadb6946a298193dbef795f1d085a233ca5d7ab4f0

        SHA512

        1bec19d922bbf35807826f156663338b9d0cfa221d41b531555577579646e5cbb5854a510da918c92755f10782e4f5fc8e49c4e4b24c32b7e800ca51691c7425

      • C:\Program Files (x86)\OptOn\OgCIk4hd1D0RfC.x64.dll
        Filesize

        874KB

        MD5

        c204b63eda2256280c0d74669210c890

        SHA1

        0a66d21505519e92683ac9845c3ff9ee6e196332

        SHA256

        505902d13946b15000ecb6aadb6946a298193dbef795f1d085a233ca5d7ab4f0

        SHA512

        1bec19d922bbf35807826f156663338b9d0cfa221d41b531555577579646e5cbb5854a510da918c92755f10782e4f5fc8e49c4e4b24c32b7e800ca51691c7425

      • C:\Program Files (x86)\OptOn\OgCIk4hd1D0RfC.x64.dll
        Filesize

        874KB

        MD5

        c204b63eda2256280c0d74669210c890

        SHA1

        0a66d21505519e92683ac9845c3ff9ee6e196332

        SHA256

        505902d13946b15000ecb6aadb6946a298193dbef795f1d085a233ca5d7ab4f0

        SHA512

        1bec19d922bbf35807826f156663338b9d0cfa221d41b531555577579646e5cbb5854a510da918c92755f10782e4f5fc8e49c4e4b24c32b7e800ca51691c7425

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\OgCIk4hd1D0RfC.dll
        Filesize

        744KB

        MD5

        fc8b2dfce95210e4fe59b69a454ce14a

        SHA1

        46acd69f9bc55784091a572c8aa4d4d153a874f8

        SHA256

        3b408b96d81cfe3167926bcb62020da4d95001d8d2c3fc4d67708ec21488f189

        SHA512

        5ba3bb3437bb523721eac4e5c510b3fcb7b15090efeccd43075c8a42a776acad0c785431d7e2287e1b812556a30cd17bdde3d0d99f505a739c2042843d2cc1bf

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\OgCIk4hd1D0RfC.tlb
        Filesize

        3KB

        MD5

        662093ad59715d81e0a2b7cfbd4ac684

        SHA1

        83419c0803aa1c25a27b1fb8ad4a663d2d4878b0

        SHA256

        68fc930e26f7f38e30df8f8f40d1232b81af62d4cf27a281a8f645788ad1f6c4

        SHA512

        0eaffb7f011f548e1c6f8490c3d353fa05976140383df85663b5ef13be110d4847f08afe236a796a7f10a28895d29a7344e6d346389aa0780cc24af50fd66bf6

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\OgCIk4hd1D0RfC.x64.dll
        Filesize

        874KB

        MD5

        c204b63eda2256280c0d74669210c890

        SHA1

        0a66d21505519e92683ac9845c3ff9ee6e196332

        SHA256

        505902d13946b15000ecb6aadb6946a298193dbef795f1d085a233ca5d7ab4f0

        SHA512

        1bec19d922bbf35807826f156663338b9d0cfa221d41b531555577579646e5cbb5854a510da918c92755f10782e4f5fc8e49c4e4b24c32b7e800ca51691c7425

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\PaNOhvD67GSD8YD.dat
        Filesize

        7KB

        MD5

        33ec0824cd6509107bd4a62237b26cac

        SHA1

        d9f6866f2dcd8d6e85dfa348c5e40ebca843d3bb

        SHA256

        4ac4c897e9fef4dd7f17fc6156daf8073c03899090447180db494ed174b69e7f

        SHA512

        cadeef5ff3b5b79c98e286c74beff3f5a6f856f08789a1e8351abb7361ca71ae306229e932686b7941da6ff17e6e9c26150510ea3a445d59559f469c3fbaa923

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\PaNOhvD67GSD8YD.exe
        Filesize

        762KB

        MD5

        468f56fce4a9413059464fa7c9c3cc5f

        SHA1

        99dde68e6dca34b5787c1e2faeab1716f443e462

        SHA256

        1b0cefe330725f38dd592a9900eeca832124643d3a170805ad7cd988dc312841

        SHA512

        11bf2744d92faaa1e13bb316d3d56555fd5bb8a8248fde6bbca1f692cc55928ec901cc1cc79c09f236273e25712526dd629fd97aec4f062d469c9714d1a6a7d0

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\PaNOhvD67GSD8YD.exe
        Filesize

        762KB

        MD5

        468f56fce4a9413059464fa7c9c3cc5f

        SHA1

        99dde68e6dca34b5787c1e2faeab1716f443e462

        SHA256

        1b0cefe330725f38dd592a9900eeca832124643d3a170805ad7cd988dc312841

        SHA512

        11bf2744d92faaa1e13bb316d3d56555fd5bb8a8248fde6bbca1f692cc55928ec901cc1cc79c09f236273e25712526dd629fd97aec4f062d469c9714d1a6a7d0

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\gddlbcaekbiefjlakhlolajmcmdbbjfe\VKWSmF0BTa.js
        Filesize

        6KB

        MD5

        d82849dc36854b3d95439ef4869b5310

        SHA1

        bc01a05d23bc8139b0080f3f19530a4b45f35aa0

        SHA256

        47db4ef54516c08767a0bdbd17d1a5f0e99625fc12d21e6c5d380fafc9d73a87

        SHA512

        187b8bc437a8db06cc7ad7bd1b325086c4bec5a3f668584a87fc5b1274f3ebf7b77d0cd6028a687b685d436e9d2c45ba7620ea26ed8d5f48b9e150795a338c46

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\gddlbcaekbiefjlakhlolajmcmdbbjfe\background.html
        Filesize

        147B

        MD5

        93a4f841d3c9dca523fb5cbc2cce37de

        SHA1

        80349253d8fd114a45991c8b5edf6001c4dbb50a

        SHA256

        784aa89e24cc0545760fcbf322e2b61454bf7696184f107d0535a2b414375360

        SHA512

        337be691e9fec8469cf8d375bd504e447c8d580acfe14c6454481a629e61e01203d1af5eab77632795ea867f20af696f6b696f6e69b592725242e8d8b25708eb

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\gddlbcaekbiefjlakhlolajmcmdbbjfe\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\gddlbcaekbiefjlakhlolajmcmdbbjfe\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\gddlbcaekbiefjlakhlolajmcmdbbjfe\manifest.json
        Filesize

        498B

        MD5

        5b115b5073dd285128eb6eea5e2f205a

        SHA1

        9b092a8bf15b554c0d5f3e3bedd67567e5bf32ce

        SHA256

        8d6e3c32c0e320ea38450aa10c4aaa18a49ebf75dcf5d61fc13b469b04f38b82

        SHA512

        4a40c4dbc6218caec57112a60c42e078b4f4a57e23ba6095a59f0708a54d9d66168639cf26efc7f63434bec165c68dd82bcbd74114b0b73b7cb234dc43b1a918

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        ac54e094330b982f0fd26252dcaab7b2

        SHA1

        7c2b4bf660058d002946eaf52a7cf4deaf24258e

        SHA256

        30417917efe4f0cb9230db1b7939e7345b82a55512095daa956cdadadbf102f8

        SHA512

        125be380afa468360995649c201463416060c0e8d2865dd13c57154477f1a41bf7866a9128fdef6a9a8bb9b7223e6e98482e04791e230813c6564fd627e3d1b9

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        fb11363a2d3f44a2e315a5a3ba670448

        SHA1

        d07e670188a66d51161c59cb1d2d8b28ccf85f59

        SHA256

        cc129ba25222176e018ec566014d7d44f99e17b3acc2ef3d0e78400c3cad1659

        SHA512

        5678dd174bf9dd96e8122d7fb4bdf99f54abdecb6faa70f9c0ad5829b95b88ff6bb91822b41dda5e23621b09c08a6a6136dd1e93deec7e8cc184be94dbf32385

      • C:\Users\Admin\AppData\Local\Temp\7zS8561.tmp\[email protected]\install.rdf
        Filesize

        598B

        MD5

        f0701d72236bb6e81a4b22a1f1f0c84c

        SHA1

        94290ce1057b1bef9de6c06f53b59ee720ca8a4a

        SHA256

        a55a3e957d729689a648c561a09a1f11b5c626d9a67355ab18023377ad55e579

        SHA512

        f8f4f2f9b9786ac456c2504b3c36a5ea0718d94c24550d7fae7c0c194ca70d10beb5a004dc8d7b69c9b6482bd4a8a6f8e3451785200ac0d87c85adbc45e2c047

      • memory/3312-132-0x0000000000000000-mapping.dmp
      • memory/4276-152-0x0000000000000000-mapping.dmp
      • memory/4696-149-0x0000000000000000-mapping.dmp