Analysis
-
max time kernel
173s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 19:49
Static task
static1
Behavioral task
behavioral1
Sample
c02e7497837dd09fe8c35fe6be6b4f2a9e5062b3f478fc2f9db039b3aadc2f45.exe
Resource
win7-20221111-en
General
-
Target
c02e7497837dd09fe8c35fe6be6b4f2a9e5062b3f478fc2f9db039b3aadc2f45.exe
-
Size
2.5MB
-
MD5
9be50a2b0c1a9fcb583aeb1dfc16de2a
-
SHA1
c4a68a61a540b4e018fd6a44adc552e07a3be5fe
-
SHA256
c02e7497837dd09fe8c35fe6be6b4f2a9e5062b3f478fc2f9db039b3aadc2f45
-
SHA512
d6c58a80a0c493674ca82c0582214ff9db34436e2035bc866e66e91caa9628decd5d4131c3c5f844aae94b0b6688bb2f9f7343aafb987311211ea7ebbae2e6af
-
SSDEEP
49152:h1OsUPHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0H8:h1O1HVl71RnFXINxv1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
O2ozY6DAa9wEjme.exepid process 964 O2ozY6DAa9wEjme.exe -
Loads dropped DLL 3 IoCs
Processes:
O2ozY6DAa9wEjme.exeregsvr32.exeregsvr32.exepid process 964 O2ozY6DAa9wEjme.exe 3868 regsvr32.exe 4188 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
O2ozY6DAa9wEjme.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohfdjjnjedlfpnbddnafefcdfckllppp\2.0\manifest.json O2ozY6DAa9wEjme.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohfdjjnjedlfpnbddnafefcdfckllppp\2.0\manifest.json O2ozY6DAa9wEjme.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohfdjjnjedlfpnbddnafefcdfckllppp\2.0\manifest.json O2ozY6DAa9wEjme.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohfdjjnjedlfpnbddnafefcdfckllppp\2.0\manifest.json O2ozY6DAa9wEjme.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohfdjjnjedlfpnbddnafefcdfckllppp\2.0\manifest.json O2ozY6DAa9wEjme.exe -
Installs/modifies Browser Helper Object 2 TTPs 9 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exeO2ozY6DAa9wEjme.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} O2ozY6DAa9wEjme.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} O2ozY6DAa9wEjme.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects O2ozY6DAa9wEjme.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ O2ozY6DAa9wEjme.exe -
Drops file in System32 directory 4 IoCs
Processes:
O2ozY6DAa9wEjme.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy O2ozY6DAa9wEjme.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini O2ozY6DAa9wEjme.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol O2ozY6DAa9wEjme.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI O2ozY6DAa9wEjme.exe -
Drops file in Program Files directory 8 IoCs
Processes:
O2ozY6DAa9wEjme.exedescription ioc process File created C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.tlb O2ozY6DAa9wEjme.exe File opened for modification C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.tlb O2ozY6DAa9wEjme.exe File created C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.dat O2ozY6DAa9wEjme.exe File opened for modification C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.dat O2ozY6DAa9wEjme.exe File created C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.x64.dll O2ozY6DAa9wEjme.exe File opened for modification C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.x64.dll O2ozY6DAa9wEjme.exe File created C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.dll O2ozY6DAa9wEjme.exe File opened for modification C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.dll O2ozY6DAa9wEjme.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
O2ozY6DAa9wEjme.exepid process 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe 964 O2ozY6DAa9wEjme.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
O2ozY6DAa9wEjme.exedescription pid process Token: SeDebugPrivilege 964 O2ozY6DAa9wEjme.exe Token: SeDebugPrivilege 964 O2ozY6DAa9wEjme.exe Token: SeDebugPrivilege 964 O2ozY6DAa9wEjme.exe Token: SeDebugPrivilege 964 O2ozY6DAa9wEjme.exe Token: SeDebugPrivilege 964 O2ozY6DAa9wEjme.exe Token: SeDebugPrivilege 964 O2ozY6DAa9wEjme.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c02e7497837dd09fe8c35fe6be6b4f2a9e5062b3f478fc2f9db039b3aadc2f45.exeO2ozY6DAa9wEjme.exeregsvr32.exedescription pid process target process PID 4452 wrote to memory of 964 4452 c02e7497837dd09fe8c35fe6be6b4f2a9e5062b3f478fc2f9db039b3aadc2f45.exe O2ozY6DAa9wEjme.exe PID 4452 wrote to memory of 964 4452 c02e7497837dd09fe8c35fe6be6b4f2a9e5062b3f478fc2f9db039b3aadc2f45.exe O2ozY6DAa9wEjme.exe PID 4452 wrote to memory of 964 4452 c02e7497837dd09fe8c35fe6be6b4f2a9e5062b3f478fc2f9db039b3aadc2f45.exe O2ozY6DAa9wEjme.exe PID 964 wrote to memory of 3868 964 O2ozY6DAa9wEjme.exe regsvr32.exe PID 964 wrote to memory of 3868 964 O2ozY6DAa9wEjme.exe regsvr32.exe PID 964 wrote to memory of 3868 964 O2ozY6DAa9wEjme.exe regsvr32.exe PID 3868 wrote to memory of 4188 3868 regsvr32.exe regsvr32.exe PID 3868 wrote to memory of 4188 3868 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c02e7497837dd09fe8c35fe6be6b4f2a9e5062b3f478fc2f9db039b3aadc2f45.exe"C:\Users\Admin\AppData\Local\Temp\c02e7497837dd09fe8c35fe6be6b4f2a9e5062b3f478fc2f9db039b3aadc2f45.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\7zS3E.tmp\O2ozY6DAa9wEjme.exe.\O2ozY6DAa9wEjme.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\XZH4j0Uz6Niemb.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:4188
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5c03f0a9852e9f97222b4a00e6e76b09c
SHA1a787b26db5e0f032d4708f4cdd399ec0bdf546cb
SHA2560650f83d1149c174845840085aeaa47d9b68a6ecbc3e34874d3e3e46ffe5fc79
SHA512ffa9357d2aea6b646d1c474c6ecc7e25333543383fd671e95ed728aaf5e0bea30fefd0d1263ca80343ab52733f0d568120e040229ea2cd35b7dda7d068d2adc9
-
Filesize
747KB
MD5d949da968ea04ac3a7ddf0e300bb32be
SHA1581d7d799c538b8e9e578cf57c420fb802d5a201
SHA2565c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b
SHA512fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
7KB
MD5c03f0a9852e9f97222b4a00e6e76b09c
SHA1a787b26db5e0f032d4708f4cdd399ec0bdf546cb
SHA2560650f83d1149c174845840085aeaa47d9b68a6ecbc3e34874d3e3e46ffe5fc79
SHA512ffa9357d2aea6b646d1c474c6ecc7e25333543383fd671e95ed728aaf5e0bea30fefd0d1263ca80343ab52733f0d568120e040229ea2cd35b7dda7d068d2adc9
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
747KB
MD5d949da968ea04ac3a7ddf0e300bb32be
SHA1581d7d799c538b8e9e578cf57c420fb802d5a201
SHA2565c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b
SHA512fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e
-
Filesize
3KB
MD55b503f1b4056c3d4fbf2d03f88e1adfe
SHA1c8d659ea27bf0ca0bbfd46865d5796589bf9ef68
SHA256231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c
SHA512229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
6KB
MD52f7f4349faa2c1843f7ef3a912bbdcec
SHA1d6751ee0f95c73270d454f8918abf6c4a8f97334
SHA2569eff2abf0aa4cff319f85cfbcf7d5eb0d4ebe46e36967a9c416003e9a893d04a
SHA512e347c67ee827431609b829722684d16d3a01b9d1855cce47344b7157f943f593d6ab10a7d85c0b9f5b39662631b6786aa2a9ec762625f5f502024ca510963918
-
Filesize
147B
MD50f71a3d67717ab084b57180f432d8b65
SHA1564df935342ae25de2da3c51cf6e53e86910c283
SHA2561e9c0542c0184202b27f7368e5496549aa4613629ae39044ff241033f09e70fb
SHA512c145aa435657afd5cf68e936284a52a1dfd9b56fc035fe01b0cd0e5e3255acf468f16afbd47fcf31a312fff2cd266bc286ec3de1eaa90757c49d13fde3dccdf6
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
C:\Users\Admin\AppData\Local\Temp\7zS3E.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS3E.tmp\[email protected]\chrome.manifest
Filesize35B
MD5f1e5428e77b1f8d8c2c77ea659508a0b
SHA18b1bb500e546ab4a4ba38dccb243ea75547a0ea4
SHA256905a3a7b8978208274b1f8f9ea109e7eb51eae494c8ea26acd873325d4488e63
SHA51254f2f05d8b7590b2db4e402623b653832204c70313427f1692772199324dc92f52c588d5e525cbbaff2deac6515ca8d33199089afc41a5cdefbb4d073693212e
-
C:\Users\Admin\AppData\Local\Temp\7zS3E.tmp\[email protected]\content\bg.js
Filesize8KB
MD5b7b48e3a5bfced03138b0e928424aab8
SHA11bce7a051e45c575a4e473f8850ad1833840a456
SHA25613cc0eda78c002edf7886c656020f41743abe91225faab614e39210c0e0742f0
SHA512da57743d75de4aeecbd20ef3a5be2ea0f5407aa0b684c098323d00ace022a33546f0e94a5b35ea486ac48d3254dfb4fd92ded69d1c721b6e3acbe15201c556be
-
C:\Users\Admin\AppData\Local\Temp\7zS3E.tmp\[email protected]\install.rdf
Filesize596B
MD532a29e0566dd7ede30795be70031af3f
SHA1a269ed55d450066f5c6b1372c072fecadcaf9eca
SHA2564947dbf982b8b36c42ba765cbdb00a8da05c0211294f9166cab0ba7f8cc99215
SHA512c868bfe198e0842603d2712772f6460d92822b0fac1dd7af425301677bdd12caae1272a0ab4357daf883b613d303e3cf1982d1b334a8ca9701bb2411dd42c924