Analysis

  • max time kernel
    54s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:24

General

  • Target

    5bb1cb30ae0dd96978ed8c149176d75e6c9f1bcc40debd76cf609f55b8e4257d.exe

  • Size

    2.5MB

  • MD5

    548846f1ea6605eee347f5a8772853d8

  • SHA1

    032cb553bea6e5a0efe8c917649fcbff47490431

  • SHA256

    5bb1cb30ae0dd96978ed8c149176d75e6c9f1bcc40debd76cf609f55b8e4257d

  • SHA512

    c2ec865264c7309a43ef56af5fc49da2484ea813199cb8fa26463d77c5ef9aaa3b8d9375188967e2752935af54910b9d8f6f6c9f2df3ab246d4a7038074b9043

  • SSDEEP

    49152:h1OsHMN6wdBh5N5Z4E8PuXitzuS4xBoYfzdgZ6YLFz5i4U/jA0GQ3C:h1O6MNtdBZouS4xK/hQS

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bb1cb30ae0dd96978ed8c149176d75e6c9f1bcc40debd76cf609f55b8e4257d.exe
    "C:\Users\Admin\AppData\Local\Temp\5bb1cb30ae0dd96978ed8c149176d75e6c9f1bcc40debd76cf609f55b8e4257d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\cStRm4XpPxcuqg5.exe
      .\cStRm4XpPxcuqg5.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\6lJdZKitp29zGL.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\6lJdZKitp29zGL.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1684

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\6lJdZKitp29zGL.dat
    Filesize

    7KB

    MD5

    e0704279588c4f9eed9809d9d3ce9dc3

    SHA1

    a4aa1f14d84fe6f2416b8b6696c2787b969648ed

    SHA256

    ecfcdf85296583daa795a367cf14cffd2c73bcc35e76ca85fadc8a6cc512f32d

    SHA512

    7741021755b0ab40ed6eb9d6f18e22f854d4683d6b0f75cb104ef443fc2e26197b301dc112a3a2990cca9bf6622c8e909f110d0db98d83a660c902b341f7e931

  • C:\Program Files (x86)\GoSave\6lJdZKitp29zGL.x64.dll
    Filesize

    878KB

    MD5

    ec4e3ee93c7c6caf8e77b2f2b910c82e

    SHA1

    b8c90bd001c371fadd683a9106b692a0dc6706c8

    SHA256

    ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942

    SHA512

    a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\6lJdZKitp29zGL.dll
    Filesize

    746KB

    MD5

    8a167580cd1dd37bd496c810951e265c

    SHA1

    64dd7babc6b7a2614306cc68929d38cc5b6ae0b2

    SHA256

    73cdc61ec4b161fbc4017ef7b8ed73e593439875608c336d57098bac796912ec

    SHA512

    28fd5a1e3554976eddeace6772236b22996448207bab74bcdf6acca2e7880293893f4ecfa5ea3ef54fd073fb226de1de1e6c708e5acd3a51d3878b1fe54ba27f

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\6lJdZKitp29zGL.tlb
    Filesize

    3KB

    MD5

    6913bf1ba01b10787f0b5b1d8788071a

    SHA1

    9a1fe110cd29b99508385b1b1e5cb83e6e2b10ec

    SHA256

    40b0d7a3f86ad964a12d142c9544d015e252e98e2ebab0895ee9df6f3946110c

    SHA512

    c0410368dd71668a1e34bc81536bc2e8a1b19f6c51455f87205f6f2bf0c9ec04a8994c39c4edbd137c04fd1871b5dc19f7c82a9c83a814c17e4a2dd160cb1b1d

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\6lJdZKitp29zGL.x64.dll
    Filesize

    878KB

    MD5

    ec4e3ee93c7c6caf8e77b2f2b910c82e

    SHA1

    b8c90bd001c371fadd683a9106b692a0dc6706c8

    SHA256

    ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942

    SHA512

    a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    27894ed54ff2d8613b5d7f59a6680df2

    SHA1

    c2564191a1e0127f4d8551395064407a353ed1bc

    SHA256

    e3cd4e800e070860779fe7014c26ab2c7961fa7e8b5ee2d4511c6c440dfd4805

    SHA512

    883c1948b4d5ef400fabe691c98e3291da6961c308518fb951b7e0e23e114fc7088ea79e18ea3291cd356ee18af3fbc3cb51070f8e0c22017805e187fc255541

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    f81d62b7bb647a1ca22a5c22a2a2c3ea

    SHA1

    f17e2b26bb1c6f95be5398d2289aafba1f625f95

    SHA256

    abb974eb13e9511f21e43bffd5b5820ea771ef09058d666cd2544daf0dc55d8b

    SHA512

    6224d4b605ab517616f5ada97c2a4ea239353e01c342201f7418499f57ccc4ba7775077f84ca9505dc441e11db829beb65bd151f4cb918b75ff1d36bc8084b8a

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\[email protected]\install.rdf
    Filesize

    598B

    MD5

    577e607ea1f664aa87c436e8c6dcc316

    SHA1

    df484b0c1c2dc8388ff60e716c59c7566483e5b9

    SHA256

    88276170ca67d14aba24e112d68024bdcd14efccd10c68fe5242cbcfe2aeab82

    SHA512

    00b1c35b1a8f9cae3f34252ac3266e4aeb64127d18a00169870c10f245ce485c638c2d014bf9d9791f2251206572c95a33b1dc7b2f650985884dab797d853890

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\cStRm4XpPxcuqg5.dat
    Filesize

    7KB

    MD5

    e0704279588c4f9eed9809d9d3ce9dc3

    SHA1

    a4aa1f14d84fe6f2416b8b6696c2787b969648ed

    SHA256

    ecfcdf85296583daa795a367cf14cffd2c73bcc35e76ca85fadc8a6cc512f32d

    SHA512

    7741021755b0ab40ed6eb9d6f18e22f854d4683d6b0f75cb104ef443fc2e26197b301dc112a3a2990cca9bf6622c8e909f110d0db98d83a660c902b341f7e931

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\cStRm4XpPxcuqg5.exe
    Filesize

    765KB

    MD5

    21c7e6ab35acdb8d15ac0590900c5206

    SHA1

    bd696ab0d1806c5492b4444d96fe272f217f4058

    SHA256

    314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

    SHA512

    775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\cStRm4XpPxcuqg5.exe
    Filesize

    765KB

    MD5

    21c7e6ab35acdb8d15ac0590900c5206

    SHA1

    bd696ab0d1806c5492b4444d96fe272f217f4058

    SHA256

    314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

    SHA512

    775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\gbemfkgchnkcnhfhnijmnephlefbmhod\background.html
    Filesize

    140B

    MD5

    3e7c2a94cc0e87865d163820f25723aa

    SHA1

    6c2cd5ef235c67f70c25a93e73a7e6c837168209

    SHA256

    bc880c214756fd77a08ad48713c061a5c2a4392157df914b817c750321e565f2

    SHA512

    cf7d517224253107a99fd27776d6a335b972b0d9ed40c8399abf2ef40916013e1ff7ffe6382c4138a1ca6a4f362efb3c6a4cd2223dacb15e8557eb14e475b483

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\gbemfkgchnkcnhfhnijmnephlefbmhod\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\gbemfkgchnkcnhfhnijmnephlefbmhod\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\gbemfkgchnkcnhfhnijmnephlefbmhod\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS679A.tmp\gbemfkgchnkcnhfhnijmnephlefbmhod\pKC.js
    Filesize

    6KB

    MD5

    57473a9b4442adba4ddd99690c0cdb67

    SHA1

    01160490271aaae73fe888086a006446e1119a3d

    SHA256

    71cd62f6985e316d1f2c3ef983a7f6ce06df244bd17ea915f03dac398ee942c8

    SHA512

    61b308333454263a4f7c6bfbdf0f76975ba83325726e261261eb3a9998e3adf64e6999ab1d0b8f1f103a95ad326ac077b663a3db209f77bfaf7e9243564d4708

  • \Program Files (x86)\GoSave\6lJdZKitp29zGL.dll
    Filesize

    746KB

    MD5

    8a167580cd1dd37bd496c810951e265c

    SHA1

    64dd7babc6b7a2614306cc68929d38cc5b6ae0b2

    SHA256

    73cdc61ec4b161fbc4017ef7b8ed73e593439875608c336d57098bac796912ec

    SHA512

    28fd5a1e3554976eddeace6772236b22996448207bab74bcdf6acca2e7880293893f4ecfa5ea3ef54fd073fb226de1de1e6c708e5acd3a51d3878b1fe54ba27f

  • \Program Files (x86)\GoSave\6lJdZKitp29zGL.x64.dll
    Filesize

    878KB

    MD5

    ec4e3ee93c7c6caf8e77b2f2b910c82e

    SHA1

    b8c90bd001c371fadd683a9106b692a0dc6706c8

    SHA256

    ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942

    SHA512

    a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9

  • \Program Files (x86)\GoSave\6lJdZKitp29zGL.x64.dll
    Filesize

    878KB

    MD5

    ec4e3ee93c7c6caf8e77b2f2b910c82e

    SHA1

    b8c90bd001c371fadd683a9106b692a0dc6706c8

    SHA256

    ac086b67b1485da29052d256365a25dc9de3082bce7f55b64582152c00aac942

    SHA512

    a3ca51f000cd9092213c5e263f5f23be8deba913ad4f77a8a9b9239fe9807ef10224e26e16437a5862de4ccabda17d37e81d181882ba2ba5bb2515970d36a6c9

  • \Users\Admin\AppData\Local\Temp\7zS679A.tmp\cStRm4XpPxcuqg5.exe
    Filesize

    765KB

    MD5

    21c7e6ab35acdb8d15ac0590900c5206

    SHA1

    bd696ab0d1806c5492b4444d96fe272f217f4058

    SHA256

    314c44ac357c692c66516271e02fe280e9fc6d030a7172f2379c81fa383d44ec

    SHA512

    775636d7ec02398e32463ceaa7e1b18fe20689ed75d9c731b37b83f4c3ce828d2d2274d2f75d4f2c25133775969864467eff69b5fbf40e286fbfca6bdee1d3dd

  • memory/1152-73-0x0000000000000000-mapping.dmp
  • memory/1284-56-0x0000000000000000-mapping.dmp
  • memory/1684-78-0x0000000000000000-mapping.dmp
  • memory/1684-79-0x000007FEFC421000-0x000007FEFC423000-memory.dmp
    Filesize

    8KB

  • memory/1952-54-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB