Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:54

General

  • Target

    4a7b9302123a2a59083a534a606518939da5f3ff23b898c33c23f0850c8bcc29.exe

  • Size

    2.5MB

  • MD5

    f89c6145acbbec722b2cddfd2f032f9d

  • SHA1

    429477236811bc2980a20778cb55ad17d6c43f76

  • SHA256

    4a7b9302123a2a59083a534a606518939da5f3ff23b898c33c23f0850c8bcc29

  • SHA512

    077456a69307e1fc82e90f4d370b27a124f99a0a65ca6070b3296f02e8aa6b4398e8150ba2aebdb2fbc1385c4313e12e5f59838b833e9cba9019e148fb1c5689

  • SSDEEP

    49152:h1Os6sNQH0eNGTTOxTnkSM1XN+QMz3p6bOkAk+YetEW6FOCMwEFhjzdUwM:h1OrH0eNGunkt3+1z3p6iVCR

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a7b9302123a2a59083a534a606518939da5f3ff23b898c33c23f0850c8bcc29.exe
    "C:\Users\Admin\AppData\Local\Temp\4a7b9302123a2a59083a534a606518939da5f3ff23b898c33c23f0850c8bcc29.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\YiLiQLNXv4lywU8.exe
      .\YiLiQLNXv4lywU8.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\websave\WZWrOCA7GgPnIk.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4860
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\websave\WZWrOCA7GgPnIk.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:628

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\websave\WZWrOCA7GgPnIk.dat
    Filesize

    6KB

    MD5

    4ab827e879464d3711ed9be6e0fb21a7

    SHA1

    4885982e084a5aaa1b3955dff95695aa2ff5d917

    SHA256

    4f5df24007b05f10a7558c34a964bc912b5a898c39986f2ba37ade1523435e0f

    SHA512

    eb1c9eff2d99eabe054f2d2e35eff8539593d11a2494b4c6d838027057ee5621ab44ac774a125cff5880d5d965177f92819f31425db14ef750dfd2a20c7d2e38

  • C:\Program Files (x86)\websave\WZWrOCA7GgPnIk.dll
    Filesize

    754KB

    MD5

    0ea14ffbf9bc129f87d5a633ca028a12

    SHA1

    c91e00a9d6590556a4c13a46cb6c934f84cf2b2b

    SHA256

    9206058e3e04af4fb8d5c05ae8f088cf0a289ea0e4cd692c4f2d76439adb0d47

    SHA512

    0cfd075335346690ead8c5aef2340b56ce07c59d6243ad102fee0053d64f1a7847e56ba27f5bbcac4048f2c1cf70038e7cdffafe1cc28994603fdd65d2bf7bb2

  • C:\Program Files (x86)\websave\WZWrOCA7GgPnIk.x64.dll
    Filesize

    891KB

    MD5

    bef492ffc032769cde00802f48a17fab

    SHA1

    a91e733c1269eb785f8e23dc475acac7432f0563

    SHA256

    473507950695ec743b98e5ef4b8970b2c7e6936556903c94f7fa88917265255d

    SHA512

    4f61d5f3a45d20cd00ed7ee6b874bf2dcbf248b8f65dfd8580c7148d6c71c316cace409be675a2ea919e8a12caf8690fafaf14c0f5479df55689401d2432afa0

  • C:\Program Files (x86)\websave\WZWrOCA7GgPnIk.x64.dll
    Filesize

    891KB

    MD5

    bef492ffc032769cde00802f48a17fab

    SHA1

    a91e733c1269eb785f8e23dc475acac7432f0563

    SHA256

    473507950695ec743b98e5ef4b8970b2c7e6936556903c94f7fa88917265255d

    SHA512

    4f61d5f3a45d20cd00ed7ee6b874bf2dcbf248b8f65dfd8580c7148d6c71c316cace409be675a2ea919e8a12caf8690fafaf14c0f5479df55689401d2432afa0

  • C:\Program Files (x86)\websave\WZWrOCA7GgPnIk.x64.dll
    Filesize

    891KB

    MD5

    bef492ffc032769cde00802f48a17fab

    SHA1

    a91e733c1269eb785f8e23dc475acac7432f0563

    SHA256

    473507950695ec743b98e5ef4b8970b2c7e6936556903c94f7fa88917265255d

    SHA512

    4f61d5f3a45d20cd00ed7ee6b874bf2dcbf248b8f65dfd8580c7148d6c71c316cace409be675a2ea919e8a12caf8690fafaf14c0f5479df55689401d2432afa0

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    a6631f80206be2fc11adf13a9f878582

    SHA1

    c76e1299ed1978c0fc43430637c97291ce78aed0

    SHA256

    f23776a5a5e67ca6654165f1bf0c035fa0de2c5e5cc7ba6931154c6946d4076e

    SHA512

    78388b38f6762d78185e5391f97f58068981cb09c208a19efcaec0fbbc32132720dd4ad645f6c860e38c4fc9656318199407f15909499e9a64fcabffa6ef9d0f

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    0acf351d1d2d5126a760cfe3a48e002b

    SHA1

    93c77603d528c3374ce5d2dcef1a7a910cd23e99

    SHA256

    6f92ba478f7fc282ce90ee1cdcfd1ccbcc7572fa3fa3dc265bd6536adc63c37b

    SHA512

    f9788a7c1d98002f067978acef01188a9e4941f228aeb916c6ef2c565e614f21e9013a1900554affb6330ef6b1455f2db797a16eaa753bc2ee2ab083e0a95d48

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\[email protected]\install.rdf
    Filesize

    596B

    MD5

    16864243275a5ff1227ad0f8ec23d177

    SHA1

    e5558c0817c730a66a4b2a5a4ec86e19717fd9af

    SHA256

    430293aeb718989b32d151480fa9215b6d40bc1fa7579f4ce0420b561ac1a726

    SHA512

    8cb1d5e18776f9ef52052fec7d5dc1c5fa6f943bf3da910d095e61e20b05b2e02ad4314d883a56acb8054d49dce29c1256dbe866b8e81888979d4d0a2f833b3b

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\WZWrOCA7GgPnIk.dll
    Filesize

    754KB

    MD5

    0ea14ffbf9bc129f87d5a633ca028a12

    SHA1

    c91e00a9d6590556a4c13a46cb6c934f84cf2b2b

    SHA256

    9206058e3e04af4fb8d5c05ae8f088cf0a289ea0e4cd692c4f2d76439adb0d47

    SHA512

    0cfd075335346690ead8c5aef2340b56ce07c59d6243ad102fee0053d64f1a7847e56ba27f5bbcac4048f2c1cf70038e7cdffafe1cc28994603fdd65d2bf7bb2

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\WZWrOCA7GgPnIk.tlb
    Filesize

    3KB

    MD5

    4ab2bba691d66beca01f76ac65546fe8

    SHA1

    16f05ce91f3e2fe4b43452e24d56836fc65615af

    SHA256

    12816936003f13a1711de73328e38f311926a4cc9d1a836f46c9ccc02b6fb06f

    SHA512

    f034390bfd57618bbfd218c3df9e465dda8f4fa51fc0445c74e246472a4cde2bc0bfe4607cbc8cb31ac0edff62a84e954179fadddc2b644b8726cfa3e01694a2

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\WZWrOCA7GgPnIk.x64.dll
    Filesize

    891KB

    MD5

    bef492ffc032769cde00802f48a17fab

    SHA1

    a91e733c1269eb785f8e23dc475acac7432f0563

    SHA256

    473507950695ec743b98e5ef4b8970b2c7e6936556903c94f7fa88917265255d

    SHA512

    4f61d5f3a45d20cd00ed7ee6b874bf2dcbf248b8f65dfd8580c7148d6c71c316cace409be675a2ea919e8a12caf8690fafaf14c0f5479df55689401d2432afa0

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\YiLiQLNXv4lywU8.dat
    Filesize

    6KB

    MD5

    4ab827e879464d3711ed9be6e0fb21a7

    SHA1

    4885982e084a5aaa1b3955dff95695aa2ff5d917

    SHA256

    4f5df24007b05f10a7558c34a964bc912b5a898c39986f2ba37ade1523435e0f

    SHA512

    eb1c9eff2d99eabe054f2d2e35eff8539593d11a2494b4c6d838027057ee5621ab44ac774a125cff5880d5d965177f92819f31425db14ef750dfd2a20c7d2e38

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\YiLiQLNXv4lywU8.exe
    Filesize

    774KB

    MD5

    fac681323e2e0ea322ef16fa551cf1e8

    SHA1

    744f89e591a6ced737cfe9214ce09c263de50211

    SHA256

    537f2df71a2f21f943a39d1c6d093a442e7ee975ed3e29b733b8bc5bf646793c

    SHA512

    22626bd0e79edac062b61d64234f563e3a8218703276a19a0b01749e2cad8387c8bd39bfe13810b787fb9e4c7f1669ea542e36bbf63c7c243fc68bb6fdf5c7b2

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\YiLiQLNXv4lywU8.exe
    Filesize

    774KB

    MD5

    fac681323e2e0ea322ef16fa551cf1e8

    SHA1

    744f89e591a6ced737cfe9214ce09c263de50211

    SHA256

    537f2df71a2f21f943a39d1c6d093a442e7ee975ed3e29b733b8bc5bf646793c

    SHA512

    22626bd0e79edac062b61d64234f563e3a8218703276a19a0b01749e2cad8387c8bd39bfe13810b787fb9e4c7f1669ea542e36bbf63c7c243fc68bb6fdf5c7b2

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\eimpeojagmeedcbbnjhpcjnlebigcckb\W8pA5KLLiZ.js
    Filesize

    5KB

    MD5

    9bc89ae85eadbabe636bbddf6ac7d213

    SHA1

    352c1a890ba107a8325cc36e72154c3533e7779c

    SHA256

    8980632061888e41195aaffbf8c01efd65c2446f9d9f178717e794d641a059ee

    SHA512

    5c61347cf1f672243e15e1eec0afad7f14fafb1222d6ff35c58eafcc9bf06f2ff8e03ab6e12e9e22eb0c80e9a3347217eed6038897ab5be15e44a6421dfc6e54

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\eimpeojagmeedcbbnjhpcjnlebigcckb\background.html
    Filesize

    147B

    MD5

    f79ac2b63505bf0983a9f3d6efff6aef

    SHA1

    f9a391c75fc999b26f23c36c48fc9cb6332517f1

    SHA256

    c8a656b0e1db5bb4c8f655771cfd023669d9ab965de368d1cb03272aa978deeb

    SHA512

    9d153ef2a3ebb7fc4e83c1a9179720e9f39f745b7583981fb1d0e4a0b53ceee73abd7ab6c73f2a94a09287af330f0c84ad37dc3eb83582fdad110285701721d1

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\eimpeojagmeedcbbnjhpcjnlebigcckb\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\eimpeojagmeedcbbnjhpcjnlebigcckb\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSD8D.tmp\eimpeojagmeedcbbnjhpcjnlebigcckb\manifest.json
    Filesize

    499B

    MD5

    f6da34f727bd43075d13ea3c24cc5faf

    SHA1

    8aede51366d86e39b14718228831c1c198b4355c

    SHA256

    91b8694c1ec2c0408c90ac98e8c40e4c08f1a04365163d44b1507a0d7838d221

    SHA512

    0326e0734db861ce2404f6b338e517ae2ec6c3cf0bdb62764ccd1fa4e710750ecb2622bdb1d45c737bfaf210227b229d8e87d99942088a8ee0ed4ca39c013527

  • memory/628-152-0x0000000000000000-mapping.dmp
  • memory/4776-132-0x0000000000000000-mapping.dmp
  • memory/4860-149-0x0000000000000000-mapping.dmp