Analysis

  • max time kernel
    42s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:01

General

  • Target

    cef512b62c91ecddc7a64497a26df70dcb9dcb8bbec83febb68fca2b6f9ae227.exe

  • Size

    2.5MB

  • MD5

    6aeab82df6535cd8215789ea8493113c

  • SHA1

    2e6efe6418dea1001088482980a7997c289e318d

  • SHA256

    cef512b62c91ecddc7a64497a26df70dcb9dcb8bbec83febb68fca2b6f9ae227

  • SHA512

    d51e170eb329a0ca68c81e1488533dc729000699c8b17551533f9f02fd08a66e7b2a49c39318af312de92ce2916868c3bc82f52df28832cf1be35c9953a2af99

  • SSDEEP

    49152:h1OsCUc3R1YQeb1bR9qMS3te/+E+kzkeRutdQ3L3V/A9Ve8:h1OFbRsTWe/Zi

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cef512b62c91ecddc7a64497a26df70dcb9dcb8bbec83febb68fca2b6f9ae227.exe
    "C:\Users\Admin\AppData\Local\Temp\cef512b62c91ecddc7a64497a26df70dcb9dcb8bbec83febb68fca2b6f9ae227.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\lKpROjA4J7IplUg.exe
      .\lKpROjA4J7IplUg.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\wZHitGh77GclYS.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\wZHitGh77GclYS.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\wZHitGh77GclYS.dat
    Filesize

    7KB

    MD5

    172a19166df355814b897a5c36eadb97

    SHA1

    4e85b7169d975bf2a0c8aa3d30a0eb7287674a46

    SHA256

    187cb9a14991cb97e9f489566df168fedc5a1c2976bc0f3d0c6800c713c5608e

    SHA512

    02d847ada6329df0f83486d0811ac6cb9ec41744181b46f5ca0c763a0980c30944ee0b8ece753e96ab81e90a1286b6814c131b9a011ae8dc62bb1188db674cd1

  • C:\Program Files (x86)\GoSave\wZHitGh77GclYS.x64.dll
    Filesize

    874KB

    MD5

    c204b63eda2256280c0d74669210c890

    SHA1

    0a66d21505519e92683ac9845c3ff9ee6e196332

    SHA256

    505902d13946b15000ecb6aadb6946a298193dbef795f1d085a233ca5d7ab4f0

    SHA512

    1bec19d922bbf35807826f156663338b9d0cfa221d41b531555577579646e5cbb5854a510da918c92755f10782e4f5fc8e49c4e4b24c32b7e800ca51691c7425

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\Eqsua6@z7Oc.net\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\Eqsua6@z7Oc.net\chrome.manifest
    Filesize

    35B

    MD5

    1ba052e66eb23566af2a97fdf35bccdf

    SHA1

    f5907273a37a202a9f5b5715c15fdd1822c73923

    SHA256

    f2aa7d0911d581dfb3af9fdf199aa000703aaaf18db3488a244b178493445141

    SHA512

    bba080251710b99881ca28ddbb11a276b9d45d0b56298660a995f4ce5bceac0c5ac9b60dcd29f9a6d5e6eaabb5d788fefc1e35e538cf017abaf87e2264d87379

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\Eqsua6@z7Oc.net\content\bg.js
    Filesize

    8KB

    MD5

    b6b42b05c47c19116f9c384f10bf7f0f

    SHA1

    46c1b77f9027fb001144035f13b28c4605f467d5

    SHA256

    b8b25c96131b6e5cd6c9fb5c91d1fd4d6e33ed6b49268f11749e8bfd64092395

    SHA512

    a497c10bf262871cfc223888c8cf3aa455027a3c89c5cd8673d1803ee5603f6a448db090ef360fa8d2311388197bbc0576e8b7e962f82f90aac7a9398eccb651

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\Eqsua6@z7Oc.net\install.rdf
    Filesize

    597B

    MD5

    08cc6409a2ea92be4f2d7172eeed38db

    SHA1

    8d61a947629c49f69c966b8091379de7bb88af1e

    SHA256

    d1b0e3f679d2d6a276859fefaae9fbc5049da35b616fe2ed0417cbbf43065b96

    SHA512

    16ecab6bc89aa7a3df799088202add51d10d976d659d31b0f600568ddd58be74dbdf9e34638ba6f7fb8b83c072217a7b9b8d618b73ec0955006bb3e64d6b6375

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\lKpROjA4J7IplUg.dat
    Filesize

    7KB

    MD5

    172a19166df355814b897a5c36eadb97

    SHA1

    4e85b7169d975bf2a0c8aa3d30a0eb7287674a46

    SHA256

    187cb9a14991cb97e9f489566df168fedc5a1c2976bc0f3d0c6800c713c5608e

    SHA512

    02d847ada6329df0f83486d0811ac6cb9ec41744181b46f5ca0c763a0980c30944ee0b8ece753e96ab81e90a1286b6814c131b9a011ae8dc62bb1188db674cd1

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\lKpROjA4J7IplUg.exe
    Filesize

    762KB

    MD5

    468f56fce4a9413059464fa7c9c3cc5f

    SHA1

    99dde68e6dca34b5787c1e2faeab1716f443e462

    SHA256

    1b0cefe330725f38dd592a9900eeca832124643d3a170805ad7cd988dc312841

    SHA512

    11bf2744d92faaa1e13bb316d3d56555fd5bb8a8248fde6bbca1f692cc55928ec901cc1cc79c09f236273e25712526dd629fd97aec4f062d469c9714d1a6a7d0

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\lKpROjA4J7IplUg.exe
    Filesize

    762KB

    MD5

    468f56fce4a9413059464fa7c9c3cc5f

    SHA1

    99dde68e6dca34b5787c1e2faeab1716f443e462

    SHA256

    1b0cefe330725f38dd592a9900eeca832124643d3a170805ad7cd988dc312841

    SHA512

    11bf2744d92faaa1e13bb316d3d56555fd5bb8a8248fde6bbca1f692cc55928ec901cc1cc79c09f236273e25712526dd629fd97aec4f062d469c9714d1a6a7d0

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\mplgebjeneohjjfnglfdpjhackmofaii\Jco.js
    Filesize

    6KB

    MD5

    13b40fee28c08d45724350497e0b54a6

    SHA1

    7bd47c5905d960dec11506bf41df3c07ec122a20

    SHA256

    b97b84798e6180bd09e41354a2537e5882c3c15e7b80d1d277763c90bff9f670

    SHA512

    f1be3944c67187d7725959d0955b6501688fcc6efeb10bdca53eea02908ba2ec119f22026a7906101c90a555a05cc6d03c7f05011e05f7c7f4be472fca2d8d0a

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\mplgebjeneohjjfnglfdpjhackmofaii\background.html
    Filesize

    140B

    MD5

    9a47bc26e14b18713de05a782f909088

    SHA1

    c7722b120f2fdce38024bacf99d9e051205c1cd2

    SHA256

    2290defa1f4a8d599a5045d180936d1c5ecfcc9d3b9a45a62b9fe9e80f74858d

    SHA512

    eab971bb4e95e346c5358bd62b0e82a87a09855aa4611bc623661733602814a066e7c77eecb21a13ff669958b56268e9f22dcb97f2c27f326609e9b79575f96f

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\mplgebjeneohjjfnglfdpjhackmofaii\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\mplgebjeneohjjfnglfdpjhackmofaii\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\mplgebjeneohjjfnglfdpjhackmofaii\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\wZHitGh77GclYS.dll
    Filesize

    744KB

    MD5

    fc8b2dfce95210e4fe59b69a454ce14a

    SHA1

    46acd69f9bc55784091a572c8aa4d4d153a874f8

    SHA256

    3b408b96d81cfe3167926bcb62020da4d95001d8d2c3fc4d67708ec21488f189

    SHA512

    5ba3bb3437bb523721eac4e5c510b3fcb7b15090efeccd43075c8a42a776acad0c785431d7e2287e1b812556a30cd17bdde3d0d99f505a739c2042843d2cc1bf

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\wZHitGh77GclYS.tlb
    Filesize

    3KB

    MD5

    662093ad59715d81e0a2b7cfbd4ac684

    SHA1

    83419c0803aa1c25a27b1fb8ad4a663d2d4878b0

    SHA256

    68fc930e26f7f38e30df8f8f40d1232b81af62d4cf27a281a8f645788ad1f6c4

    SHA512

    0eaffb7f011f548e1c6f8490c3d353fa05976140383df85663b5ef13be110d4847f08afe236a796a7f10a28895d29a7344e6d346389aa0780cc24af50fd66bf6

  • C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\wZHitGh77GclYS.x64.dll
    Filesize

    874KB

    MD5

    c204b63eda2256280c0d74669210c890

    SHA1

    0a66d21505519e92683ac9845c3ff9ee6e196332

    SHA256

    505902d13946b15000ecb6aadb6946a298193dbef795f1d085a233ca5d7ab4f0

    SHA512

    1bec19d922bbf35807826f156663338b9d0cfa221d41b531555577579646e5cbb5854a510da918c92755f10782e4f5fc8e49c4e4b24c32b7e800ca51691c7425

  • \Program Files (x86)\GoSave\wZHitGh77GclYS.dll
    Filesize

    744KB

    MD5

    fc8b2dfce95210e4fe59b69a454ce14a

    SHA1

    46acd69f9bc55784091a572c8aa4d4d153a874f8

    SHA256

    3b408b96d81cfe3167926bcb62020da4d95001d8d2c3fc4d67708ec21488f189

    SHA512

    5ba3bb3437bb523721eac4e5c510b3fcb7b15090efeccd43075c8a42a776acad0c785431d7e2287e1b812556a30cd17bdde3d0d99f505a739c2042843d2cc1bf

  • \Program Files (x86)\GoSave\wZHitGh77GclYS.x64.dll
    Filesize

    874KB

    MD5

    c204b63eda2256280c0d74669210c890

    SHA1

    0a66d21505519e92683ac9845c3ff9ee6e196332

    SHA256

    505902d13946b15000ecb6aadb6946a298193dbef795f1d085a233ca5d7ab4f0

    SHA512

    1bec19d922bbf35807826f156663338b9d0cfa221d41b531555577579646e5cbb5854a510da918c92755f10782e4f5fc8e49c4e4b24c32b7e800ca51691c7425

  • \Program Files (x86)\GoSave\wZHitGh77GclYS.x64.dll
    Filesize

    874KB

    MD5

    c204b63eda2256280c0d74669210c890

    SHA1

    0a66d21505519e92683ac9845c3ff9ee6e196332

    SHA256

    505902d13946b15000ecb6aadb6946a298193dbef795f1d085a233ca5d7ab4f0

    SHA512

    1bec19d922bbf35807826f156663338b9d0cfa221d41b531555577579646e5cbb5854a510da918c92755f10782e4f5fc8e49c4e4b24c32b7e800ca51691c7425

  • \Users\Admin\AppData\Local\Temp\7zS2128.tmp\lKpROjA4J7IplUg.exe
    Filesize

    762KB

    MD5

    468f56fce4a9413059464fa7c9c3cc5f

    SHA1

    99dde68e6dca34b5787c1e2faeab1716f443e462

    SHA256

    1b0cefe330725f38dd592a9900eeca832124643d3a170805ad7cd988dc312841

    SHA512

    11bf2744d92faaa1e13bb316d3d56555fd5bb8a8248fde6bbca1f692cc55928ec901cc1cc79c09f236273e25712526dd629fd97aec4f062d469c9714d1a6a7d0

  • memory/748-73-0x0000000000000000-mapping.dmp
  • memory/1360-78-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
    Filesize

    8KB

  • memory/1360-77-0x0000000000000000-mapping.dmp
  • memory/1576-56-0x0000000000000000-mapping.dmp
  • memory/1752-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB