Analysis
-
max time kernel
59s -
max time network
99s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25/11/2022, 16:50
Static task
static1
Behavioral task
behavioral1
Sample
f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa.exe
Resource
win7-20221111-en
General
-
Target
f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa.exe
-
Size
2.5MB
-
MD5
93ced41284e07798774b2d79207e8c00
-
SHA1
63bcf17bad0989b04887f1e6ea8ac6f5c77a7903
-
SHA256
f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa
-
SHA512
8633e29443d86a122f7dea1e431987b77f50ac0405cdba04d59386a3936584b5fbc34eee79551604f93789eceff56f4a528923b35c5807b558fe704b37affe9d
-
SSDEEP
49152:h1Os5OW4XSgIruJuqDEQmvTXYWh2QyORw41nAqs6YQUi3Yh3nXx:h1OyOLXSgIRXXYWRyORw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 944 vYDzNoEglV39ltk.exe -
Loads dropped DLL 4 IoCs
pid Process 536 f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa.exe 944 vYDzNoEglV39ltk.exe 1812 regsvr32.exe 1564 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\haalpmegeckgjedckkjdnnmkgihbffce\2.0\manifest.json vYDzNoEglV39ltk.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\haalpmegeckgjedckkjdnnmkgihbffce\2.0\manifest.json vYDzNoEglV39ltk.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\haalpmegeckgjedckkjdnnmkgihbffce\2.0\manifest.json vYDzNoEglV39ltk.exe -
Installs/modifies Browser Helper Object 2 TTPs 11 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects vYDzNoEglV39ltk.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} vYDzNoEglV39ltk.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} vYDzNoEglV39ltk.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} vYDzNoEglV39ltk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\ vYDzNoEglV39ltk.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol vYDzNoEglV39ltk.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI vYDzNoEglV39ltk.exe File opened for modification C:\Windows\System32\GroupPolicy vYDzNoEglV39ltk.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini vYDzNoEglV39ltk.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.x64.dll vYDzNoEglV39ltk.exe File opened for modification C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.x64.dll vYDzNoEglV39ltk.exe File created C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.dll vYDzNoEglV39ltk.exe File opened for modification C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.dll vYDzNoEglV39ltk.exe File created C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.tlb vYDzNoEglV39ltk.exe File opened for modification C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.tlb vYDzNoEglV39ltk.exe File created C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.dat vYDzNoEglV39ltk.exe File opened for modification C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.dat vYDzNoEglV39ltk.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 944 vYDzNoEglV39ltk.exe 944 vYDzNoEglV39ltk.exe 944 vYDzNoEglV39ltk.exe 944 vYDzNoEglV39ltk.exe 944 vYDzNoEglV39ltk.exe 944 vYDzNoEglV39ltk.exe 944 vYDzNoEglV39ltk.exe 944 vYDzNoEglV39ltk.exe 944 vYDzNoEglV39ltk.exe 944 vYDzNoEglV39ltk.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 944 vYDzNoEglV39ltk.exe Token: SeDebugPrivilege 944 vYDzNoEglV39ltk.exe Token: SeDebugPrivilege 944 vYDzNoEglV39ltk.exe Token: SeDebugPrivilege 944 vYDzNoEglV39ltk.exe Token: SeDebugPrivilege 944 vYDzNoEglV39ltk.exe Token: SeDebugPrivilege 944 vYDzNoEglV39ltk.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 536 wrote to memory of 944 536 f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa.exe 28 PID 536 wrote to memory of 944 536 f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa.exe 28 PID 536 wrote to memory of 944 536 f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa.exe 28 PID 536 wrote to memory of 944 536 f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa.exe 28 PID 944 wrote to memory of 1812 944 vYDzNoEglV39ltk.exe 29 PID 944 wrote to memory of 1812 944 vYDzNoEglV39ltk.exe 29 PID 944 wrote to memory of 1812 944 vYDzNoEglV39ltk.exe 29 PID 944 wrote to memory of 1812 944 vYDzNoEglV39ltk.exe 29 PID 944 wrote to memory of 1812 944 vYDzNoEglV39ltk.exe 29 PID 944 wrote to memory of 1812 944 vYDzNoEglV39ltk.exe 29 PID 944 wrote to memory of 1812 944 vYDzNoEglV39ltk.exe 29 PID 1812 wrote to memory of 1564 1812 regsvr32.exe 30 PID 1812 wrote to memory of 1564 1812 regsvr32.exe 30 PID 1812 wrote to memory of 1564 1812 regsvr32.exe 30 PID 1812 wrote to memory of 1564 1812 regsvr32.exe 30 PID 1812 wrote to memory of 1564 1812 regsvr32.exe 30 PID 1812 wrote to memory of 1564 1812 regsvr32.exe 30 PID 1812 wrote to memory of 1564 1812 regsvr32.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa.exe"C:\Users\Admin\AppData\Local\Temp\f428b90825141944868a815c2d151ce97e57df88bc8d813a07c712d16c3ededa.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\7zSB04D.tmp\vYDzNoEglV39ltk.exe.\vYDzNoEglV39ltk.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\9ceaOXWD2biy65.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:1564
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD512d028d57ee59cd8fff168b507dd344f
SHA1ddf8b54206229dc5384a4bd947ac1a018e0131d8
SHA256d1bab9fc8c72f46cb9e675f229d73ab8c7601e69798e93af4a8d958938a0b1f3
SHA512a9572d4fedccf7275bb2b0e66ce52ee183b6859d893cc2432b7fed861fac5028b0ac28771513e37b503ca5e5e032b37d23230ed231e826640e900049d0ff313e
-
Filesize
875KB
MD5b7be5004a2f29d65c14607316f8fade8
SHA1d1211ca5eaeb004828530d5a9c1774d3f45cee88
SHA256464c5b911b9334cb069fd92e1c821d2a54f31c6f3304bf53d9dc92270fd92fcf
SHA512f896dbec3f9588e13192b5da95d341f256f25b8dc1936bd045f35882331b9a099c12577b6c8fe0d35e58ed23b7bdb98583f2e88962158d2dc89390b2784d4503
-
Filesize
743KB
MD5303a6a30d9a1f62875c9d8c7e1e66de1
SHA1f260df2405b99af453d2ba196d5587555614a734
SHA25670e87dfcf09a0f5e0205171cc1b6a1122e4a026daa59b32a77e9bc326e776609
SHA5129bc50e6d0f3ce5e30566e0d29946a9f5574b0b72a019f284cbe39ec90432f2f94844c90fd8276ddf9fe2ff023845931d91f93973d8f373398fe0da903f70d0c6
-
Filesize
3KB
MD56a5021a47b3d7c8df1a0cbc383c74662
SHA1532dfd359e9f2da8086aae96a7733db5ecc7eb7d
SHA256fbebdba31f82927dd9db1bb7f0f8664dc361a6972c3b0bdf30770e3a2888c0e8
SHA5123bf9d10e182271810e8ca2fcdbf05dba39c1fd3e3c019b2fcaad7f3ecd3393784011d4ad7c19ee415b1d7b389cf3280bcc7455dcec68633b7886d020da2e3010
-
Filesize
875KB
MD5b7be5004a2f29d65c14607316f8fade8
SHA1d1211ca5eaeb004828530d5a9c1774d3f45cee88
SHA256464c5b911b9334cb069fd92e1c821d2a54f31c6f3304bf53d9dc92270fd92fcf
SHA512f896dbec3f9588e13192b5da95d341f256f25b8dc1936bd045f35882331b9a099c12577b6c8fe0d35e58ed23b7bdb98583f2e88962158d2dc89390b2784d4503
-
Filesize
141B
MD54f343e90ca9d31f15d532f7cbe97fa67
SHA18cd63264cf458a295aca3171f22b8dc757d9c944
SHA2565ba005896e7526c8a9c73b9d1a9e3cb0fa493293d908e135af54fd5c3ba2c8f3
SHA512ae5526ce1dbc1361e507cdf83ede5bc39054a8201ef701f1a8196132c4ccfe2246fa9b7fab774dc537fb882e576de99b45bec7e8b4983b582078b694b38e355e
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD5c0a8ae1405f3ae7229d157a6475c6d19
SHA13611615ac51f3c0edfab8e7758c5ef398977ff6c
SHA256ece524bef520956477045e9d594a9f85bd39d9b28cbfba43a820bbc69a15a4f5
SHA5127827bf351332f85236913b0e160e7e5a35cc3249c41fc6b1b8f1d2cd1693ddaaf71674f3ef203fa52d161499dff77e64dd7b39dd627435e85d7a919bc59ac58e
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD512d028d57ee59cd8fff168b507dd344f
SHA1ddf8b54206229dc5384a4bd947ac1a018e0131d8
SHA256d1bab9fc8c72f46cb9e675f229d73ab8c7601e69798e93af4a8d958938a0b1f3
SHA512a9572d4fedccf7275bb2b0e66ce52ee183b6859d893cc2432b7fed861fac5028b0ac28771513e37b503ca5e5e032b37d23230ed231e826640e900049d0ff313e
-
Filesize
771KB
MD55280438b58033fa01255a19272c56a2b
SHA1f9e74d288d9d399faad91af48ea266351b1a3cf4
SHA25600fda004789b5e21e6bf1b85ef96a30d23cb17f3b30a6e6b724bfbc604536adf
SHA512486856bbaceed3918eb982e5f3177f4f83d27c8c379dc5ea47db33774196d0ed892eb59c5d84ac4a211d3233cb4ed83519860cc045a390a00840153f0134c375
-
Filesize
771KB
MD55280438b58033fa01255a19272c56a2b
SHA1f9e74d288d9d399faad91af48ea266351b1a3cf4
SHA25600fda004789b5e21e6bf1b85ef96a30d23cb17f3b30a6e6b724bfbc604536adf
SHA512486856bbaceed3918eb982e5f3177f4f83d27c8c379dc5ea47db33774196d0ed892eb59c5d84ac4a211d3233cb4ed83519860cc045a390a00840153f0134c375
-
C:\Users\Admin\AppData\Local\Temp\7zSB04D.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSB04D.tmp\[email protected]\chrome.manifest
Filesize35B
MD500333d10f504ace4b7105222c26438f2
SHA1bf9544ff16867016197f9dc8b9c8ddd39098a9b9
SHA256e0694b6fd6ad5803d29bbd4c69741b8751cb6f2a854697f7bb13bacd1c3730f5
SHA51229105c8c5ad33f99b91bcfcf89c4b7262b83e152da00b5d22e032a47786ccef7517b0975e2899f321b699b5bc46efc91f5548f10514b12ca4eafc144da7a493e
-
C:\Users\Admin\AppData\Local\Temp\7zSB04D.tmp\[email protected]\content\bg.js
Filesize8KB
MD595eb12b1bf41110459ec6f6e50c039ad
SHA1348f4dc08d1a6cae751b17d6c11efa8dc7c5c181
SHA2564c56ea780b9e8f316959e507754f6a9fbf0e09bfa60854f78569ab6218818d0d
SHA512f43803bf72038d998983c5e3b3f0e38a46f2734d997400215d745f50b440b3ff40a0862e04b407e8836b5d021c6d4d61f523073289bdd5911db8100ac6732562
-
C:\Users\Admin\AppData\Local\Temp\7zSB04D.tmp\[email protected]\install.rdf
Filesize598B
MD573035152b8a6aa663d10fb86075e4799
SHA10a1538d8ff58e7f24fe41f5cfdbb53fe5c75c8a2
SHA2568ab488e55472cb2db4c60135553351c4a53c78a01feb3604cfa889b6bbbf748c
SHA512e855bf3048d19c3df32401f9a6953549f0ceb32e068469e728a82112283d99c32ad6105139fd45a52a19c74c1dd8e17ff80b45b059803ee0848ef7531a8c470e
-
Filesize
743KB
MD5303a6a30d9a1f62875c9d8c7e1e66de1
SHA1f260df2405b99af453d2ba196d5587555614a734
SHA25670e87dfcf09a0f5e0205171cc1b6a1122e4a026daa59b32a77e9bc326e776609
SHA5129bc50e6d0f3ce5e30566e0d29946a9f5574b0b72a019f284cbe39ec90432f2f94844c90fd8276ddf9fe2ff023845931d91f93973d8f373398fe0da903f70d0c6
-
Filesize
875KB
MD5b7be5004a2f29d65c14607316f8fade8
SHA1d1211ca5eaeb004828530d5a9c1774d3f45cee88
SHA256464c5b911b9334cb069fd92e1c821d2a54f31c6f3304bf53d9dc92270fd92fcf
SHA512f896dbec3f9588e13192b5da95d341f256f25b8dc1936bd045f35882331b9a099c12577b6c8fe0d35e58ed23b7bdb98583f2e88962158d2dc89390b2784d4503
-
Filesize
875KB
MD5b7be5004a2f29d65c14607316f8fade8
SHA1d1211ca5eaeb004828530d5a9c1774d3f45cee88
SHA256464c5b911b9334cb069fd92e1c821d2a54f31c6f3304bf53d9dc92270fd92fcf
SHA512f896dbec3f9588e13192b5da95d341f256f25b8dc1936bd045f35882331b9a099c12577b6c8fe0d35e58ed23b7bdb98583f2e88962158d2dc89390b2784d4503
-
Filesize
771KB
MD55280438b58033fa01255a19272c56a2b
SHA1f9e74d288d9d399faad91af48ea266351b1a3cf4
SHA25600fda004789b5e21e6bf1b85ef96a30d23cb17f3b30a6e6b724bfbc604536adf
SHA512486856bbaceed3918eb982e5f3177f4f83d27c8c379dc5ea47db33774196d0ed892eb59c5d84ac4a211d3233cb4ed83519860cc045a390a00840153f0134c375