Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:35

General

  • Target

    c492dcaa123c0e6288f764479aa80499230437eff806d82d4c96b499edcb2297.exe

  • Size

    2.5MB

  • MD5

    27e447d65352e2f4359b489d706c0c3a

  • SHA1

    11cb3193acabca7c616fdc057a8301b64d09ccbe

  • SHA256

    c492dcaa123c0e6288f764479aa80499230437eff806d82d4c96b499edcb2297

  • SHA512

    df148a4a857e0f982376f46adae303476f6073bbef7e5840d56ea4c86bf1b485509830e7bc54cf5f3a93719b3db14ac9d6e470944592344954bee0064d3d1347

  • SSDEEP

    49152:h1Osvn6UTjo4SZfN8HvEh5U2ZRf3zrVh838IYWgkEPxGUZaE1D+gU+16:h1Ok6mjkrVDrmIGz

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c492dcaa123c0e6288f764479aa80499230437eff806d82d4c96b499edcb2297.exe
    "C:\Users\Admin\AppData\Local\Temp\c492dcaa123c0e6288f764479aa80499230437eff806d82d4c96b499edcb2297.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\iB4h72Emj5hyxOo.exe
      .\iB4h72Emj5hyxOo.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\websave\mF7tqQ60627grE.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\websave\mF7tqQ60627grE.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1800

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\websave\mF7tqQ60627grE.dat
    Filesize

    6KB

    MD5

    2faef77f330fab20231c1c951e3ab013

    SHA1

    4d5e4565f8629f39ca3a686ad731fbe68bef0a04

    SHA256

    93ce2a23f951d57fb5cc7bf489c86da85bb5304e682915f0f57af3bc9ae2649e

    SHA512

    3f1a9aeb440d8e5b4c8aef9baf0b0da016bbee5954520f083ab8db00001fae479e1177039ac000a2dba972a928b604c190ec4f1f69606df46be806a6a7b03059

  • C:\Program Files (x86)\websave\mF7tqQ60627grE.x64.dll
    Filesize

    884KB

    MD5

    def911c49f01bc69d4b966e20cd21519

    SHA1

    d6c639e9baec60cc2a0c8c123bbf83ab08ce24eb

    SHA256

    87b8618a689e95177c6b4e9f6fd55f3d35d04378efe1cb226db6b36eaf807c20

    SHA512

    4cf76729e8d94f0dfc18c662050bb8d9aa5d2b0e795c0eb7931b9221e75ea84ecab7bb7d07d7e116e55d67b01fa4e472d59eedf8fee56a6758dcc55221431dd0

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    233cb5f5517604ade33b21bd5a84d61d

    SHA1

    ab8a5efdd174374ea5ffaa4a3b8239d0fcc7a1ca

    SHA256

    570965330f9bd4ed71f43ba4cb36fa33e503c4d128a1b7844f25662c2d35a7c9

    SHA512

    ee0d9c7f4e8817c7c317007ced93272b9bb6e7b024b095e274dd33939cf6ea811ff9de1e6567ec8ea4ebc281c72a9ec4125f557c939953c0e0ae2d2d6c8a6689

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    81ffc8869b735324e073b5b08ee6c0d3

    SHA1

    f79f4dfec9be8fde5ba473b2d7a81202fadb6af2

    SHA256

    689601a7ab5044b61811cff7c43428e6e2b2d1c0bb2a9b3308d8460c03b0ad08

    SHA512

    db37e30a5a4c71a4242f0f39b27a358d166608d229219043189d19c64f181beaffb4603ebe8768ddf44000cda42ec19f6688938fd81449ec959494541f3f485c

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\[email protected]\install.rdf
    Filesize

    596B

    MD5

    6e4f764505131974a194e700e5a5dd7f

    SHA1

    d1546614a42068948e382206f59bc01d451e8a6f

    SHA256

    d166d451fbeb856da14775040a07f84c990e058fbe536a3cf0aaa701fe2fe875

    SHA512

    31ce070380d742a2a25c00772fe0a4f4f05da52a052efbd32e2d7b652f2a70d0a926b841e273be8f88ed7a63d3d878aef3d38df2cb9f506cbca036b2dba847ba

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\iB4h72Emj5hyxOo.dat
    Filesize

    6KB

    MD5

    2faef77f330fab20231c1c951e3ab013

    SHA1

    4d5e4565f8629f39ca3a686ad731fbe68bef0a04

    SHA256

    93ce2a23f951d57fb5cc7bf489c86da85bb5304e682915f0f57af3bc9ae2649e

    SHA512

    3f1a9aeb440d8e5b4c8aef9baf0b0da016bbee5954520f083ab8db00001fae479e1177039ac000a2dba972a928b604c190ec4f1f69606df46be806a6a7b03059

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\iB4h72Emj5hyxOo.exe
    Filesize

    764KB

    MD5

    6c78d8644f0bdd13fcb2fafbaca06f1b

    SHA1

    e89b52086a46cb6a83face1c83b196cdff3b0ede

    SHA256

    e23ae40f6c1cd5601f7f7aa2a9db839ff874cb3fbb28b0911871a601cab6dc88

    SHA512

    a20f67716893c55746defc9b31a2838dde425564893507c1afbc7b99106e723a2b1a675e4a3d0c6fb8abf43e8d2d708d9cb20997dca374deb177ab2994d73f60

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\iB4h72Emj5hyxOo.exe
    Filesize

    764KB

    MD5

    6c78d8644f0bdd13fcb2fafbaca06f1b

    SHA1

    e89b52086a46cb6a83face1c83b196cdff3b0ede

    SHA256

    e23ae40f6c1cd5601f7f7aa2a9db839ff874cb3fbb28b0911871a601cab6dc88

    SHA512

    a20f67716893c55746defc9b31a2838dde425564893507c1afbc7b99106e723a2b1a675e4a3d0c6fb8abf43e8d2d708d9cb20997dca374deb177ab2994d73f60

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\mF7tqQ60627grE.dll
    Filesize

    750KB

    MD5

    554b7fdc9409ba66405b28ec56ef294b

    SHA1

    85351ee6968767a0217e9d2207ed6dbbe9b2b8e5

    SHA256

    2dc404dd6178b48c642a557bfd19709c451717f78e202f9cb5dd7506f4da0633

    SHA512

    4d131149631a3593373a0d6debcf026a0b1f74ea9e23cb812f71856f3dc2d5bc243ae2df0f7be8bc6dcf4622a9b68f0bffeeee587a4013b62be7f1717ebf6e59

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\mF7tqQ60627grE.tlb
    Filesize

    3KB

    MD5

    f6b84e0e7e3a08b5d71835ddd6988ac2

    SHA1

    bd3b054cd86f4f6df40e2dce7f9d81336e47de9b

    SHA256

    b3e172d172043ff774d22aa13a25bb45817c594ec0231bff422ba18243a1654f

    SHA512

    4720def21b7775b63e5be89cd8d0b4511f08314454f60ad5d80badc6625238988e2f349fcbea7d0bc073cabe297d28869b8fd87575170da4d5bc94c9a7dfe5e0

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\mF7tqQ60627grE.x64.dll
    Filesize

    884KB

    MD5

    def911c49f01bc69d4b966e20cd21519

    SHA1

    d6c639e9baec60cc2a0c8c123bbf83ab08ce24eb

    SHA256

    87b8618a689e95177c6b4e9f6fd55f3d35d04378efe1cb226db6b36eaf807c20

    SHA512

    4cf76729e8d94f0dfc18c662050bb8d9aa5d2b0e795c0eb7931b9221e75ea84ecab7bb7d07d7e116e55d67b01fa4e472d59eedf8fee56a6758dcc55221431dd0

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\ogglkbnocpbbaameabblmlphlojdbodp\JR7lIK8.js
    Filesize

    5KB

    MD5

    bedcdc5726f20484528c959c18a6fb0e

    SHA1

    c3217cd19e9c5ec7bca532d7c163d1bdd0824f6e

    SHA256

    bb954ba8d0caa6b3a7ccd68c890225283054b30fed6ff48f193c7e74e6a97050

    SHA512

    4e6c08b670cbadaf688617641af1303d0bac66612d1c1f585de2632db39d23c10a09c45b200e6efbb68d3cfe6ff9b5f2814946d99a749e937680e95ef97045fe

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\ogglkbnocpbbaameabblmlphlojdbodp\background.html
    Filesize

    144B

    MD5

    ac162a71c2ac0f4c76124341857fa757

    SHA1

    f51ce62438f6d686c418054fb0d5a8233b31f685

    SHA256

    753f8323acb90e141db6e6c4b55fce3f71bae5e9eea772e96cb8c563e623d39c

    SHA512

    1a7919e110e321059122028d8143dc623f7cdb540f9368af46472d2f971846a8cbfeb8615fede8ba82ec443c2f5a68e1baa3d35ad135f2ebb7b977b0ff06ab1a

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\ogglkbnocpbbaameabblmlphlojdbodp\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\ogglkbnocpbbaameabblmlphlojdbodp\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS8363.tmp\ogglkbnocpbbaameabblmlphlojdbodp\manifest.json
    Filesize

    499B

    MD5

    f6da34f727bd43075d13ea3c24cc5faf

    SHA1

    8aede51366d86e39b14718228831c1c198b4355c

    SHA256

    91b8694c1ec2c0408c90ac98e8c40e4c08f1a04365163d44b1507a0d7838d221

    SHA512

    0326e0734db861ce2404f6b338e517ae2ec6c3cf0bdb62764ccd1fa4e710750ecb2622bdb1d45c737bfaf210227b229d8e87d99942088a8ee0ed4ca39c013527

  • \Program Files (x86)\websave\mF7tqQ60627grE.dll
    Filesize

    750KB

    MD5

    554b7fdc9409ba66405b28ec56ef294b

    SHA1

    85351ee6968767a0217e9d2207ed6dbbe9b2b8e5

    SHA256

    2dc404dd6178b48c642a557bfd19709c451717f78e202f9cb5dd7506f4da0633

    SHA512

    4d131149631a3593373a0d6debcf026a0b1f74ea9e23cb812f71856f3dc2d5bc243ae2df0f7be8bc6dcf4622a9b68f0bffeeee587a4013b62be7f1717ebf6e59

  • \Program Files (x86)\websave\mF7tqQ60627grE.x64.dll
    Filesize

    884KB

    MD5

    def911c49f01bc69d4b966e20cd21519

    SHA1

    d6c639e9baec60cc2a0c8c123bbf83ab08ce24eb

    SHA256

    87b8618a689e95177c6b4e9f6fd55f3d35d04378efe1cb226db6b36eaf807c20

    SHA512

    4cf76729e8d94f0dfc18c662050bb8d9aa5d2b0e795c0eb7931b9221e75ea84ecab7bb7d07d7e116e55d67b01fa4e472d59eedf8fee56a6758dcc55221431dd0

  • \Program Files (x86)\websave\mF7tqQ60627grE.x64.dll
    Filesize

    884KB

    MD5

    def911c49f01bc69d4b966e20cd21519

    SHA1

    d6c639e9baec60cc2a0c8c123bbf83ab08ce24eb

    SHA256

    87b8618a689e95177c6b4e9f6fd55f3d35d04378efe1cb226db6b36eaf807c20

    SHA512

    4cf76729e8d94f0dfc18c662050bb8d9aa5d2b0e795c0eb7931b9221e75ea84ecab7bb7d07d7e116e55d67b01fa4e472d59eedf8fee56a6758dcc55221431dd0

  • \Users\Admin\AppData\Local\Temp\7zS8363.tmp\iB4h72Emj5hyxOo.exe
    Filesize

    764KB

    MD5

    6c78d8644f0bdd13fcb2fafbaca06f1b

    SHA1

    e89b52086a46cb6a83face1c83b196cdff3b0ede

    SHA256

    e23ae40f6c1cd5601f7f7aa2a9db839ff874cb3fbb28b0911871a601cab6dc88

    SHA512

    a20f67716893c55746defc9b31a2838dde425564893507c1afbc7b99106e723a2b1a675e4a3d0c6fb8abf43e8d2d708d9cb20997dca374deb177ab2994d73f60

  • memory/1372-56-0x0000000000000000-mapping.dmp
  • memory/1640-54-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1800-78-0x000007FEFB821000-0x000007FEFB823000-memory.dmp
    Filesize

    8KB

  • memory/1800-77-0x0000000000000000-mapping.dmp
  • memory/2032-73-0x0000000000000000-mapping.dmp