Analysis

  • max time kernel
    37s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:29

General

  • Target

    c69ea4ea3bde0d1c495c03c59b61a0c6cbedcd7864c886cca218964c51620727.exe

  • Size

    2.5MB

  • MD5

    dc224d9116eef4ef4c79a4853e6335e4

  • SHA1

    f1481b561e79f68b1ce2d68e7e263278a7918da0

  • SHA256

    c69ea4ea3bde0d1c495c03c59b61a0c6cbedcd7864c886cca218964c51620727

  • SHA512

    17e5e5573e991d98d317bb64f9355cc001af016f470cdf55b6c978371b3f8475d80db9fb97ba0b4ac9fd682f398858e562d388c47370ea79f23eb926e3964d99

  • SSDEEP

    49152:h1OsgyDFXmj+BHBALGk7GNIgSDjjQkzYznJKOZaB/Isxd:h1O30JSqALGkqaDj7d

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c69ea4ea3bde0d1c495c03c59b61a0c6cbedcd7864c886cca218964c51620727.exe
    "C:\Users\Admin\AppData\Local\Temp\c69ea4ea3bde0d1c495c03c59b61a0c6cbedcd7864c886cca218964c51620727.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\cd6oa1rvXZihDzo.exe
      .\cd6oa1rvXZihDzo.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\vctjCu6spIEqlZ.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\vctjCu6spIEqlZ.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\vctjCu6spIEqlZ.dat
    Filesize

    7KB

    MD5

    f9386f507907734ef735cc2fff5104ae

    SHA1

    baa860e8a4e71d11e11459179c6ae01b8bdc1aaa

    SHA256

    1d83972befeb5dbf5bc659b03881c738b5e4e37db5c80412b6170e471c43b052

    SHA512

    dcb70d7b32452c565ad18a94c15bd39571232d639ace3c293dabd639b903cbdfd671f6c04711ab361e343c96d26867c97a801b54c72e409ec6f9a5a0683d630b

  • C:\Program Files (x86)\GoSave\vctjCu6spIEqlZ.x64.dll
    Filesize

    886KB

    MD5

    eadda36c5638e64e055ca60e50caf427

    SHA1

    822ae0491b2897790cb3e10920836e2ea40696e1

    SHA256

    419d87b1e4cfdb1e6fc4bbaa8c05bdeec5bb2c1afe87544fe78aa875013a9cff

    SHA512

    60fc2b64a30a972adfa94cfdd308887c590a8c15bc90b0a55692a860c6ca15cfe3fc7237102d7860bfd65764d479d37e62f0b09f94b4e3c76463821c6148cbb2

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\bkeekkpgbllhimjeendjklpkofkbndbf\background.html
    Filesize

    145B

    MD5

    4d99345e042f79e59835775cab4a4f52

    SHA1

    88c017d775fd986ecd1931fb7ae57107c0f82109

    SHA256

    9e90e115e9f6ca0b9956ef0fafc2ee2d5aae49d5d23b7430bca8f66310b752c7

    SHA512

    fafd18f742c649b4f9b501c5f308022d54373c3d63fcbd4e43c33ad2e00c055083ce941a0c26d7c00ff8e86206d5a0cf2a4b2e91d29c4335d49ad635f40e5332

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\bkeekkpgbllhimjeendjklpkofkbndbf\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\bkeekkpgbllhimjeendjklpkofkbndbf\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\bkeekkpgbllhimjeendjklpkofkbndbf\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\bkeekkpgbllhimjeendjklpkofkbndbf\uKevUVZK.js
    Filesize

    6KB

    MD5

    35bf316fcf1bef6106c4f75ecfa700b8

    SHA1

    a007e57e6660c90acd8eed2d452e0c479c950a5b

    SHA256

    b41f2d835093c400ae29e2e6f0bc833c8c324dd9299937aac6a289b8f680bd51

    SHA512

    22746a0d9625fb67f511f3edac6480feedc9fb7473f06a97e74c19525253624a9b6405b04f2d2d2d4f2ec8d5f597532cf5b5754ad8673fc6621a44d575f89436

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\cd6oa1rvXZihDzo.dat
    Filesize

    7KB

    MD5

    f9386f507907734ef735cc2fff5104ae

    SHA1

    baa860e8a4e71d11e11459179c6ae01b8bdc1aaa

    SHA256

    1d83972befeb5dbf5bc659b03881c738b5e4e37db5c80412b6170e471c43b052

    SHA512

    dcb70d7b32452c565ad18a94c15bd39571232d639ace3c293dabd639b903cbdfd671f6c04711ab361e343c96d26867c97a801b54c72e409ec6f9a5a0683d630b

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\cd6oa1rvXZihDzo.exe
    Filesize

    769KB

    MD5

    926d03f373e2f0d6ecf16e30c941ad60

    SHA1

    b5caf80c04b62525774f66262ce6b1ebeaa19315

    SHA256

    b14f3bb56383bbb14a4341fd60674a9fc62505a69413ec25b9ff8dade8c63847

    SHA512

    6aa4ade944470239569b56f7556df747c92218051a540e4d86006510cdee374718c7facc0f6089b5027b08aa728fc98538799d65343aef608ed91a704105a4a0

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\cd6oa1rvXZihDzo.exe
    Filesize

    769KB

    MD5

    926d03f373e2f0d6ecf16e30c941ad60

    SHA1

    b5caf80c04b62525774f66262ce6b1ebeaa19315

    SHA256

    b14f3bb56383bbb14a4341fd60674a9fc62505a69413ec25b9ff8dade8c63847

    SHA512

    6aa4ade944470239569b56f7556df747c92218051a540e4d86006510cdee374718c7facc0f6089b5027b08aa728fc98538799d65343aef608ed91a704105a4a0

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    91bf6df43578ddd20a2a37e6754a8a67

    SHA1

    64907edc433a2f24a54f703edaf372170697f61c

    SHA256

    a3fca21cbe4d3b23f650d8f9e8c3b1c0cf5deaf10428a00a2e29ee1ba3028b5a

    SHA512

    a738fefe114bf8b05a28259190411d463a598404f4348c4fe5f92d8ce005ac7433216a24c8cbf5880a7a8a32150fad6cfe3d9db477ceddf361da0b2d6e80bfc9

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    4e0b6962d07a21d6cb9635de0f7cdf13

    SHA1

    e6cb0f5044f36734ecb1879e976b52bac235b3a8

    SHA256

    d7a9a254e8479f20af37a6e5519160dd260194e0adf13f551d5fa322a31ace8b

    SHA512

    4f53bbb03fd4513e2cd547f61455b61285e1f833608255016c27acdb77cffbdbc2e3a9953f83f166b7e3088d8f9d2ced86dc269c678ef06bf5b1272df529d39c

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\[email protected]\install.rdf
    Filesize

    591B

    MD5

    956694bc4c1c4906d4f7604c8fc1c613

    SHA1

    97a40e486f7d4c3be508a7de7b848726d23ebde8

    SHA256

    5a52d9198cd078ef6e15781fc7f38f663c11b504595fe8d8b202f72328e9c686

    SHA512

    e294ecb6f9a831cc9a69f62c61b203a2ce824632ff05f6988a76928365a7463650084662e24f95113e9f76d3c41d94ca1ab49422f493169644231c91865cd5df

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\vctjCu6spIEqlZ.dll
    Filesize

    749KB

    MD5

    05636af3aa9a36a4a1df7560231b520c

    SHA1

    94b0fb3246f9d757a44cc80401bab6720f7f5fb3

    SHA256

    2c8c222a335b7872c49a0a0185d5cbf29481c8364e1d5d822afa532cfa77ee10

    SHA512

    e8d8e47faf9d357cfae6c8e515426787111b2c4602390d7cc1eda04485a436ca7013c89061887fe45da2566c5dd2e1e04599af270062379b37444985d1f1d07c

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\vctjCu6spIEqlZ.tlb
    Filesize

    3KB

    MD5

    aafd1d71b2778cd2369e1a2d7e7166d1

    SHA1

    f6505a389d7e2be9d3ccc3ea4e052abc338fcbb5

    SHA256

    b3772533d10176e84e6b87269bb0ab4dd783f34baa17eb2a7ad42078a2203e1c

    SHA512

    df4ef691872946fb4bfebc6ce3699f56fc4c5846c1a8de6b16296717ef4f41b8e5b32c43e8dd56fe46731a91da93684889e78d42a92fa37eb38622d1d71353a0

  • C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\vctjCu6spIEqlZ.x64.dll
    Filesize

    886KB

    MD5

    eadda36c5638e64e055ca60e50caf427

    SHA1

    822ae0491b2897790cb3e10920836e2ea40696e1

    SHA256

    419d87b1e4cfdb1e6fc4bbaa8c05bdeec5bb2c1afe87544fe78aa875013a9cff

    SHA512

    60fc2b64a30a972adfa94cfdd308887c590a8c15bc90b0a55692a860c6ca15cfe3fc7237102d7860bfd65764d479d37e62f0b09f94b4e3c76463821c6148cbb2

  • \Program Files (x86)\GoSave\vctjCu6spIEqlZ.dll
    Filesize

    749KB

    MD5

    05636af3aa9a36a4a1df7560231b520c

    SHA1

    94b0fb3246f9d757a44cc80401bab6720f7f5fb3

    SHA256

    2c8c222a335b7872c49a0a0185d5cbf29481c8364e1d5d822afa532cfa77ee10

    SHA512

    e8d8e47faf9d357cfae6c8e515426787111b2c4602390d7cc1eda04485a436ca7013c89061887fe45da2566c5dd2e1e04599af270062379b37444985d1f1d07c

  • \Program Files (x86)\GoSave\vctjCu6spIEqlZ.x64.dll
    Filesize

    886KB

    MD5

    eadda36c5638e64e055ca60e50caf427

    SHA1

    822ae0491b2897790cb3e10920836e2ea40696e1

    SHA256

    419d87b1e4cfdb1e6fc4bbaa8c05bdeec5bb2c1afe87544fe78aa875013a9cff

    SHA512

    60fc2b64a30a972adfa94cfdd308887c590a8c15bc90b0a55692a860c6ca15cfe3fc7237102d7860bfd65764d479d37e62f0b09f94b4e3c76463821c6148cbb2

  • \Program Files (x86)\GoSave\vctjCu6spIEqlZ.x64.dll
    Filesize

    886KB

    MD5

    eadda36c5638e64e055ca60e50caf427

    SHA1

    822ae0491b2897790cb3e10920836e2ea40696e1

    SHA256

    419d87b1e4cfdb1e6fc4bbaa8c05bdeec5bb2c1afe87544fe78aa875013a9cff

    SHA512

    60fc2b64a30a972adfa94cfdd308887c590a8c15bc90b0a55692a860c6ca15cfe3fc7237102d7860bfd65764d479d37e62f0b09f94b4e3c76463821c6148cbb2

  • \Users\Admin\AppData\Local\Temp\7zS5C63.tmp\cd6oa1rvXZihDzo.exe
    Filesize

    769KB

    MD5

    926d03f373e2f0d6ecf16e30c941ad60

    SHA1

    b5caf80c04b62525774f66262ce6b1ebeaa19315

    SHA256

    b14f3bb56383bbb14a4341fd60674a9fc62505a69413ec25b9ff8dade8c63847

    SHA512

    6aa4ade944470239569b56f7556df747c92218051a540e4d86006510cdee374718c7facc0f6089b5027b08aa728fc98538799d65343aef608ed91a704105a4a0

  • memory/544-56-0x0000000000000000-mapping.dmp
  • memory/948-73-0x0000000000000000-mapping.dmp
  • memory/1424-54-0x0000000076151000-0x0000000076153000-memory.dmp
    Filesize

    8KB

  • memory/2012-77-0x0000000000000000-mapping.dmp
  • memory/2012-78-0x000007FEFBD11000-0x000007FEFBD13000-memory.dmp
    Filesize

    8KB