Analysis

  • max time kernel
    43s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:02

General

  • Target

    b9599327d4268c94de4b6e8a09e7cb5f27be0b944e699d813728046403c866c8.exe

  • Size

    2.5MB

  • MD5

    2fc1b2e44f07c794b326caee73e78d89

  • SHA1

    f007ab8fbde3698da7f0a26dcb524016b7ac3abb

  • SHA256

    b9599327d4268c94de4b6e8a09e7cb5f27be0b944e699d813728046403c866c8

  • SHA512

    0fc662c8e7c2b3e0345dfcfc945c3d37130d4d41c5bb685e120fa75a505a7f9b947e6aa8536236181a82272f264d4181fb0c8c445f2c4ba2e99ee4670907d386

  • SSDEEP

    49152:h1OsL4BQ02o4efMz68Y/+QUyJ/7AhGOo87fOF0+qTWyYcr6:h1Ok4BQ3oY68YmqzAAg6

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9599327d4268c94de4b6e8a09e7cb5f27be0b944e699d813728046403c866c8.exe
    "C:\Users\Admin\AppData\Local\Temp\b9599327d4268c94de4b6e8a09e7cb5f27be0b944e699d813728046403c866c8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\tofIqFfsVneQVPM.exe
      .\tofIqFfsVneQVPM.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\gi9TwjL4ctGcjL.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\gi9TwjL4ctGcjL.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\gi9TwjL4ctGcjL.dat
    Filesize

    6KB

    MD5

    27d98d9f9f9a2c0f491f6fef49c49cb3

    SHA1

    374c7946415e787f9c7334a14b7f0dfac55bbdc0

    SHA256

    7f91de4c67ac8cb82d3764f1d248b339fc32048d098ec03a9002b5754c305294

    SHA512

    6815e471fc8c7d0d73e94251f92d8ae9b5cc021b5fde1540409ba0807f4c4ffda0354d4e525b998037b77eedb414bab930ac708e18bf2c9150b74a1123f0b0e5

  • C:\Program Files (x86)\GoSave\gi9TwjL4ctGcjL.x64.dll
    Filesize

    890KB

    MD5

    dbdd5a981bb803210188cc5f47853374

    SHA1

    3ee3427556bf240a4e381c59c221157474f6332e

    SHA256

    82dd9d5cc8dffbdbbcbb846f9de1719467f957faec0e469cf03f661c6db34e95

    SHA512

    8952131b23a1536f76e85d61f971827f17f3faba4e376e3ec2a57a98c57906ba36ba0d630f87eb684760fadd1d268ccf7e099c3731c09e755698726c01b91515

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\ddlabegdchlcmmfblanjfbfdnmpehgka\MhMqScJ.js
    Filesize

    5KB

    MD5

    bf66c85e9d713d4e7aa14a7a1c8e1b13

    SHA1

    03fec85b31279c12e49ed488538eab34f6a24291

    SHA256

    c8cfe1e4443e5e12d76f9148b28451d614ed3c0890c6be7991b1aba15b77f819

    SHA512

    e11d20eed3403d05bb796d73c1c5bac3025fd1f6c3dfe6933f41d038b7f06e17b51f15db3a629a6103cd1c5afa941ad49087c6fe2de6c54a6c6adbd4fbe1336d

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\ddlabegdchlcmmfblanjfbfdnmpehgka\background.html
    Filesize

    144B

    MD5

    b2ce743de6e113363cd455aa684d51ba

    SHA1

    d726f37952f2c9cbf3bed31a2850a7f0a0da0af6

    SHA256

    e1942194d28aa8c88f0973f007a1a03e06f1e25b50b46e2af269da2e69d6c8ca

    SHA512

    ffcb7a570188259bf5219d3745ea38c0d7227a8e5eac5bb52df346b0722f9c3026247e7990e42f83a80d1718fdd617d2f2450e91f853d03d7ca00093bbcdcd74

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\ddlabegdchlcmmfblanjfbfdnmpehgka\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\ddlabegdchlcmmfblanjfbfdnmpehgka\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\ddlabegdchlcmmfblanjfbfdnmpehgka\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\gi9TwjL4ctGcjL.dll
    Filesize

    753KB

    MD5

    12616f209056f6862945cec7d54be14e

    SHA1

    fc0e12882ceb1d0d8e1b98de09d98a8670f8e729

    SHA256

    d76f3a653ff95f8af915083ab8bcebdeecb605cf7842cf04b0f627cfdb72fc56

    SHA512

    67849d35017a6481847bcba348cdfdb60eb0361262d3c22717f2bbc634d6d076fcc03420764aa66ccd0062e2d13a95a70e1b271fb1c4245ab18427eb10615f08

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\gi9TwjL4ctGcjL.tlb
    Filesize

    3KB

    MD5

    0152dae58a1c6dfd44a95f6e69b7b963

    SHA1

    895438957356d0757810c9a65205a884faec2106

    SHA256

    76794dc7bc140457b22160a2f056c2c51632c3f7f1240c1715b92ff5da13ad7e

    SHA512

    24e23727571fdc54d4f6986df3ae18942bade4bba3706b93107ffb2df3a9c76ebd3ed1a3e013fd481709c86b26f45eac33b86d602690b4cfcf6544c8a358c2aa

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\gi9TwjL4ctGcjL.x64.dll
    Filesize

    890KB

    MD5

    dbdd5a981bb803210188cc5f47853374

    SHA1

    3ee3427556bf240a4e381c59c221157474f6332e

    SHA256

    82dd9d5cc8dffbdbbcbb846f9de1719467f957faec0e469cf03f661c6db34e95

    SHA512

    8952131b23a1536f76e85d61f971827f17f3faba4e376e3ec2a57a98c57906ba36ba0d630f87eb684760fadd1d268ccf7e099c3731c09e755698726c01b91515

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    0ea7ec5a784d7294dac4ba01c4cf5c7f

    SHA1

    de72c4f950f1edfa3ba0892c368f49a477f60be3

    SHA256

    ed1dd525904646a490e04586308fca12ed4ab7ea4c3435c37f9a87c1e08e3d15

    SHA512

    d4b004623ab83cc0792e7106e0535a2b697f5134304286464d8c401cd94b0ea23b0044ba87237aaf53c66ca485cafb6d9e023a0b2374437a88419e6e9ae9207b

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    6e5950e35b1548e28d4cbb48eba901b6

    SHA1

    a42e75b4ff6e285f73daec640006f9cc63a080ba

    SHA256

    e684414ee7141731b9102cce4e5d0a209f87b30f3ff465213a1ef712bd06f3c7

    SHA512

    82a5f9669712ea759734c9a61187d3a25430be8f8bc46a599ab1cdb9b0677fc1bac3ae599ede7b0c39040b1f6362eee311aa05e57cc2c61b8b313a88b9305c66

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\[email protected]\install.rdf
    Filesize

    593B

    MD5

    ad30ba4ee52402bac412f170c62bcb30

    SHA1

    fcfe282a4d291c9635f105c7db9157b6f085f7fe

    SHA256

    0c556a14ec328ab789d9905fe59809bc9cbfb731d7462f49dd05f22bf0d93ea4

    SHA512

    1bf9a087ae7ca03da3f4f1c4216c2e17bcdfcf810b809dac73b61ca862f16509f8227f9a2e70bf4764045dd917ba262950acc5356d5e11a33be492e19fff3b3e

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\tofIqFfsVneQVPM.dat
    Filesize

    6KB

    MD5

    27d98d9f9f9a2c0f491f6fef49c49cb3

    SHA1

    374c7946415e787f9c7334a14b7f0dfac55bbdc0

    SHA256

    7f91de4c67ac8cb82d3764f1d248b339fc32048d098ec03a9002b5754c305294

    SHA512

    6815e471fc8c7d0d73e94251f92d8ae9b5cc021b5fde1540409ba0807f4c4ffda0354d4e525b998037b77eedb414bab930ac708e18bf2c9150b74a1123f0b0e5

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\tofIqFfsVneQVPM.exe
    Filesize

    766KB

    MD5

    98bb6d71947f05029c05bf6475839ce5

    SHA1

    9caad62d2dcb2f3d72e068643b4266cae20e2870

    SHA256

    0455048865ea330b772bf2586abc91f7ddeda4f7d6ef9f2de89576554fa7b3c1

    SHA512

    0ec35056c52cca408bfb5024226194f9727eaba5c415c3ccbe6acb0785774e43d4ddf65818c127a8770c9b05d40658479b34ffab4e4a475ed8ad142bc61bbaad

  • C:\Users\Admin\AppData\Local\Temp\7zS2695.tmp\tofIqFfsVneQVPM.exe
    Filesize

    766KB

    MD5

    98bb6d71947f05029c05bf6475839ce5

    SHA1

    9caad62d2dcb2f3d72e068643b4266cae20e2870

    SHA256

    0455048865ea330b772bf2586abc91f7ddeda4f7d6ef9f2de89576554fa7b3c1

    SHA512

    0ec35056c52cca408bfb5024226194f9727eaba5c415c3ccbe6acb0785774e43d4ddf65818c127a8770c9b05d40658479b34ffab4e4a475ed8ad142bc61bbaad

  • \Program Files (x86)\GoSave\gi9TwjL4ctGcjL.dll
    Filesize

    753KB

    MD5

    12616f209056f6862945cec7d54be14e

    SHA1

    fc0e12882ceb1d0d8e1b98de09d98a8670f8e729

    SHA256

    d76f3a653ff95f8af915083ab8bcebdeecb605cf7842cf04b0f627cfdb72fc56

    SHA512

    67849d35017a6481847bcba348cdfdb60eb0361262d3c22717f2bbc634d6d076fcc03420764aa66ccd0062e2d13a95a70e1b271fb1c4245ab18427eb10615f08

  • \Program Files (x86)\GoSave\gi9TwjL4ctGcjL.x64.dll
    Filesize

    890KB

    MD5

    dbdd5a981bb803210188cc5f47853374

    SHA1

    3ee3427556bf240a4e381c59c221157474f6332e

    SHA256

    82dd9d5cc8dffbdbbcbb846f9de1719467f957faec0e469cf03f661c6db34e95

    SHA512

    8952131b23a1536f76e85d61f971827f17f3faba4e376e3ec2a57a98c57906ba36ba0d630f87eb684760fadd1d268ccf7e099c3731c09e755698726c01b91515

  • \Program Files (x86)\GoSave\gi9TwjL4ctGcjL.x64.dll
    Filesize

    890KB

    MD5

    dbdd5a981bb803210188cc5f47853374

    SHA1

    3ee3427556bf240a4e381c59c221157474f6332e

    SHA256

    82dd9d5cc8dffbdbbcbb846f9de1719467f957faec0e469cf03f661c6db34e95

    SHA512

    8952131b23a1536f76e85d61f971827f17f3faba4e376e3ec2a57a98c57906ba36ba0d630f87eb684760fadd1d268ccf7e099c3731c09e755698726c01b91515

  • \Users\Admin\AppData\Local\Temp\7zS2695.tmp\tofIqFfsVneQVPM.exe
    Filesize

    766KB

    MD5

    98bb6d71947f05029c05bf6475839ce5

    SHA1

    9caad62d2dcb2f3d72e068643b4266cae20e2870

    SHA256

    0455048865ea330b772bf2586abc91f7ddeda4f7d6ef9f2de89576554fa7b3c1

    SHA512

    0ec35056c52cca408bfb5024226194f9727eaba5c415c3ccbe6acb0785774e43d4ddf65818c127a8770c9b05d40658479b34ffab4e4a475ed8ad142bc61bbaad

  • memory/820-78-0x000007FEFC001000-0x000007FEFC003000-memory.dmp
    Filesize

    8KB

  • memory/820-77-0x0000000000000000-mapping.dmp
  • memory/828-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB

  • memory/832-56-0x0000000000000000-mapping.dmp
  • memory/1768-73-0x0000000000000000-mapping.dmp