Analysis

  • max time kernel
    94s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:56

General

  • Target

    9781567afbe6713f595b3cd2767b5ee7dd723a60e2eeffcd14263efca2f07bdb.exe

  • Size

    2.7MB

  • MD5

    6da669c4856fd2970f6433fe6446b970

  • SHA1

    43f142a391ea2fea29b692fd583528b7115526e2

  • SHA256

    9781567afbe6713f595b3cd2767b5ee7dd723a60e2eeffcd14263efca2f07bdb

  • SHA512

    25e014bddbab4bfa37b3c8e82ed391f72015380947b049e417864dc1bc2c6896155a1ab07f209b8f0ffba4205410d5f2a89c9e6cbf2757287b75210de02bf25b

  • SSDEEP

    49152:zCEfmUX59OZa/+Hn8IkpcbfvPCebmLj6/zh:cu58ZaGHn8IkWryvU

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9781567afbe6713f595b3cd2767b5ee7dd723a60e2eeffcd14263efca2f07bdb.exe
    "C:\Users\Admin\AppData\Local\Temp\9781567afbe6713f595b3cd2767b5ee7dd723a60e2eeffcd14263efca2f07bdb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\0f716332\1u6dYR7zV327Cc3.exe
      "C:\Users\Admin\AppData\Local\Temp/0f716332/1u6dYR7zV327Cc3.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1700
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\RuFjDGSQs409Wo.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\RuFjDGSQs409Wo.x64.dll"
          4⤵
          • Registers COM server for autorun
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          • Modifies Internet Explorer settings
          • Modifies registry class
          PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\RuFjDGSQs409Wo.dat
    Filesize

    3KB

    MD5

    44b6d984f9927a93ea505829c4c1d335

    SHA1

    dea4186908e100e695839134282b815f7d64f780

    SHA256

    2946a47615260ac7c0665179a3a58a21e0912837649cfe5ddb99d25f184b481b

    SHA512

    05c8e94ff341ec8619c7b9f130004c70c442efeb18130b48c87dd518ce9cd687dbe028a1630e5e49c6038fd0c1bf939c621a16f26d307de87067ce756517dd0b

  • C:\Program Files (x86)\GoSave\RuFjDGSQs409Wo.tlb
    Filesize

    3KB

    MD5

    6913bf1ba01b10787f0b5b1d8788071a

    SHA1

    9a1fe110cd29b99508385b1b1e5cb83e6e2b10ec

    SHA256

    40b0d7a3f86ad964a12d142c9544d015e252e98e2ebab0895ee9df6f3946110c

    SHA512

    c0410368dd71668a1e34bc81536bc2e8a1b19f6c51455f87205f6f2bf0c9ec04a8994c39c4edbd137c04fd1871b5dc19f7c82a9c83a814c17e4a2dd160cb1b1d

  • C:\Program Files (x86)\GoSave\RuFjDGSQs409Wo.x64.dll
    Filesize

    878KB

    MD5

    ec4e3ee93c7c6caf8e77b2f2b910c82e

    SHA1

    b8c90bd001c371fadd683a9106b692a0dc6706c8

    SHA256

    ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942

    SHA512

    a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9

  • C:\Users\Admin\AppData\Local\Temp\0f716332\1u6dYR7zV327Cc3.dat
    Filesize

    3KB

    MD5

    44b6d984f9927a93ea505829c4c1d335

    SHA1

    dea4186908e100e695839134282b815f7d64f780

    SHA256

    2946a47615260ac7c0665179a3a58a21e0912837649cfe5ddb99d25f184b481b

    SHA512

    05c8e94ff341ec8619c7b9f130004c70c442efeb18130b48c87dd518ce9cd687dbe028a1630e5e49c6038fd0c1bf939c621a16f26d307de87067ce756517dd0b

  • C:\Users\Admin\AppData\Local\Temp\0f716332\1u6dYR7zV327Cc3.exe
    Filesize

    765KB

    MD5

    21c7e6ab35acdb8d15ac0590900c5206

    SHA1

    bd696ab0d1806c5492b4444d96fe272f217f4058

    SHA256

    314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

    SHA512

    775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

  • C:\Users\Admin\AppData\Local\Temp\0f716332\1u6dYR7zV327Cc3.exe
    Filesize

    765KB

    MD5

    21c7e6ab35acdb8d15ac0590900c5206

    SHA1

    bd696ab0d1806c5492b4444d96fe272f217f4058

    SHA256

    314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

    SHA512

    775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

  • C:\Users\Admin\AppData\Local\Temp\0f716332\RuFjDGSQs409Wo.dll
    Filesize

    746KB

    MD5

    8a167580cd1dd37bd496c810951e265c

    SHA1

    64dd7babc6b7a2614306cc68929d38cc5b6ae0b2

    SHA256

    73cdc61ec4b161fbc4017ef7b8ed73e593439875608c336d57098bac796912ec

    SHA512

    28fd5a1e3554976eddeace6772236b22996448207bab74bcdf6acca2e7880293893f4ecfa5ea3ef54fd073fb226de1de1e6c708e5acd3a51d3878b1fe54ba27f

  • C:\Users\Admin\AppData\Local\Temp\0f716332\RuFjDGSQs409Wo.tlb
    Filesize

    3KB

    MD5

    6913bf1ba01b10787f0b5b1d8788071a

    SHA1

    9a1fe110cd29b99508385b1b1e5cb83e6e2b10ec

    SHA256

    40b0d7a3f86ad964a12d142c9544d015e252e98e2ebab0895ee9df6f3946110c

    SHA512

    c0410368dd71668a1e34bc81536bc2e8a1b19f6c51455f87205f6f2bf0c9ec04a8994c39c4edbd137c04fd1871b5dc19f7c82a9c83a814c17e4a2dd160cb1b1d

  • C:\Users\Admin\AppData\Local\Temp\0f716332\RuFjDGSQs409Wo.x64.dll
    Filesize

    878KB

    MD5

    ec4e3ee93c7c6caf8e77b2f2b910c82e

    SHA1

    b8c90bd001c371fadd683a9106b692a0dc6706c8

    SHA256

    ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942

    SHA512

    a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9

  • C:\Users\Admin\AppData\Local\Temp\0f716332\cialhigbfkmfklmmeigcmkghlahhkaaj\background.html
    Filesize

    138B

    MD5

    2643a603cad6cfdb7ebea9e3d6a3acd1

    SHA1

    609cfc18a6e8dae074fb63d9a823d2ef70f3c504

    SHA256

    9e35d464502aaa3709c4927afff45850b32ac8dbec80408b277776c1852e2248

    SHA512

    11221727792a766d9ac3f960c552e52706462ff7a0b0e737f3c7d4f0626e3eee5f4b70be848ed16747b38ba0189e691578a93d6644dedf5729dc510b9ffe9157

  • C:\Users\Admin\AppData\Local\Temp\0f716332\cialhigbfkmfklmmeigcmkghlahhkaaj\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\0f716332\cialhigbfkmfklmmeigcmkghlahhkaaj\j.js
    Filesize

    6KB

    MD5

    afee9d0be1171310d19ce816d4854f74

    SHA1

    0dda66a028dc0b5632c49b792755aab53d241cd6

    SHA256

    cfa15c86037410ae5525b30419d3a06651e0d4ac0725c4bbc600abe97ff5bda8

    SHA512

    7ff61ad7cb6b4200085190457c66e1db1d4fef07fb97fe837dcbdea7338a83c827f51e1f423b15e07b3b9c4c882ab7322e756dcb36739d16e8d7aa5878970de9

  • C:\Users\Admin\AppData\Local\Temp\0f716332\cialhigbfkmfklmmeigcmkghlahhkaaj\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\0f716332\cialhigbfkmfklmmeigcmkghlahhkaaj\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\0f716332\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\0f716332\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    66cd8f8f1d54e19fb357c011cf8a7c16

    SHA1

    6008898d0080cfc9714d410e1efa2c40ff1a9baa

    SHA256

    37903d8cf131bf31154e99abd3024b784af7dea96284bbbe5812e38d06a1730d

    SHA512

    c85b691a30df5c4ffd223cc8d51d2b415fd8778ac63b13620ce533e98a65a848a67646712cef15599fb1090ad17293879360e784e63852634c62b987178f6211

  • C:\Users\Admin\AppData\Local\Temp\0f716332\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    2eee12f4279a5bece153222c9b50e5c9

    SHA1

    99dda91366cff626850bf753c87df7af9c4c27f9

    SHA256

    a32572610ec01678b2c5178a21d9f5438d94d9d3866ebf1fcf1dfeaa74fd521b

    SHA512

    b36f1bbf75f4cd29a877fdbcf2782274347286abbb97f571c8785063d1c7ce3d6bb37f3b53056602663a437aa039569634c8c42808c6002ded35af426bdc1d11

  • C:\Users\Admin\AppData\Local\Temp\0f716332\[email protected]\install.rdf
    Filesize

    598B

    MD5

    d1ff0f7fcb0f8cf2c2035b6061a24c45

    SHA1

    45613e50160456f268762594e936ad25d67ab726

    SHA256

    3ce74aa1b14ca72214cfb72ca0434ae0ce575d2bd57190c997d11c887a96cd9d

    SHA512

    a3c8fa8d70b4b1c2fe72e04191280f829d53fc22458036bd26c7725b50ddb9917fed1f11ac2f4108f1b6d6956d2073b9de20e07f96a95db6aa28dbb4aea877fc

  • \Program Files (x86)\GoSave\RuFjDGSQs409Wo.dll
    Filesize

    746KB

    MD5

    8a167580cd1dd37bd496c810951e265c

    SHA1

    64dd7babc6b7a2614306cc68929d38cc5b6ae0b2

    SHA256

    73cdc61ec4b161fbc4017ef7b8ed73e593439875608c336d57098bac796912ec

    SHA512

    28fd5a1e3554976eddeace6772236b22996448207bab74bcdf6acca2e7880293893f4ecfa5ea3ef54fd073fb226de1de1e6c708e5acd3a51d3878b1fe54ba27f

  • \Program Files (x86)\GoSave\RuFjDGSQs409Wo.x64.dll
    Filesize

    878KB

    MD5

    ec4e3ee93c7c6caf8e77b2f2b910c82e

    SHA1

    b8c90bd001c371fadd683a9106b692a0dc6706c8

    SHA256

    ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942

    SHA512

    a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9

  • \Program Files (x86)\GoSave\RuFjDGSQs409Wo.x64.dll
    Filesize

    878KB

    MD5

    ec4e3ee93c7c6caf8e77b2f2b910c82e

    SHA1

    b8c90bd001c371fadd683a9106b692a0dc6706c8

    SHA256

    ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942

    SHA512

    a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9

  • \Users\Admin\AppData\Local\Temp\0f716332\1u6dYR7zV327Cc3.exe
    Filesize

    765KB

    MD5

    21c7e6ab35acdb8d15ac0590900c5206

    SHA1

    bd696ab0d1806c5492b4444d96fe272f217f4058

    SHA256

    314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

    SHA512

    775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

  • memory/940-77-0x0000000000000000-mapping.dmp
  • memory/940-78-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
    Filesize

    8KB

  • memory/1380-54-0x00000000764C1000-0x00000000764C3000-memory.dmp
    Filesize

    8KB

  • memory/1500-73-0x0000000000000000-mapping.dmp
  • memory/1700-56-0x0000000000000000-mapping.dmp