Analysis

  • max time kernel
    42s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:01

General

  • Target

    cef4f18114ef50b9a6c15ef1df85fd7835bbca6142327c82dd96b4bb8f486e9a.exe

  • Size

    2.5MB

  • MD5

    5f157227f6076d428bc0461c10eeacaf

  • SHA1

    e20fe4bf3ebd583872b7d323e778ad960db142c6

  • SHA256

    cef4f18114ef50b9a6c15ef1df85fd7835bbca6142327c82dd96b4bb8f486e9a

  • SHA512

    593bb9fba03508b7d9327f61f7ec4859026042320888b68617a50a55f6dc48371f391517311db1131deda3fc6ca140b519cb9023669119d179c25c5c2356d1bd

  • SSDEEP

    49152:h1OsgPHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0Hs:h1ObHVl71RnFXINxvL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cef4f18114ef50b9a6c15ef1df85fd7835bbca6142327c82dd96b4bb8f486e9a.exe
    "C:\Users\Admin\AppData\Local\Temp\cef4f18114ef50b9a6c15ef1df85fd7835bbca6142327c82dd96b4bb8f486e9a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\Exq9zWzX9AMb4vm.exe
      .\Exq9zWzX9AMb4vm.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\Ra7BC95CYIzrmP.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:596
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\Ra7BC95CYIzrmP.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\Ra7BC95CYIzrmP.dat
    Filesize

    7KB

    MD5

    6b2442e1ca80d2593cdaa0b78ef68c54

    SHA1

    b0f199c3c10550f41df87ae247d29738507a9717

    SHA256

    377ea87806040ee37e1de47cf49d5d6fe777c8172354106786ec56c463a6043d

    SHA512

    6dbc08fe30e72dfefc1e610e5e72a7017c1468bd681b8aa44fc311604467e52ee64569bc07a69cf148d85d820e244af7985ae0aadcc178831512239a04b5f821

  • C:\Program Files (x86)\GoSave\Ra7BC95CYIzrmP.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\Exq9zWzX9AMb4vm.dat
    Filesize

    7KB

    MD5

    6b2442e1ca80d2593cdaa0b78ef68c54

    SHA1

    b0f199c3c10550f41df87ae247d29738507a9717

    SHA256

    377ea87806040ee37e1de47cf49d5d6fe777c8172354106786ec56c463a6043d

    SHA512

    6dbc08fe30e72dfefc1e610e5e72a7017c1468bd681b8aa44fc311604467e52ee64569bc07a69cf148d85d820e244af7985ae0aadcc178831512239a04b5f821

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\Exq9zWzX9AMb4vm.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\Exq9zWzX9AMb4vm.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\Ra7BC95CYIzrmP.dll
    Filesize

    747KB

    MD5

    d949da968ea04ac3a7ddf0e300bb32be

    SHA1

    581d7d799c538b8e9e578cf57c420fb802d5a201

    SHA256

    5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

    SHA512

    fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\Ra7BC95CYIzrmP.tlb
    Filesize

    3KB

    MD5

    5b503f1b4056c3d4fbf2d03f88e1adfe

    SHA1

    c8d659ea27bf0ca0bbfd46865d5796589bf9ef68

    SHA256

    231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c

    SHA512

    229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\Ra7BC95CYIzrmP.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\ageehiffflflichgjhikembomdihifnh\background.html
    Filesize

    142B

    MD5

    f1fee917b5af5c4f55f764e2b720583f

    SHA1

    adce22f814c3df99e7958e6a1959bd071f5062d9

    SHA256

    15543759c1396971460330ae1a3beef6d0972bc0b56e1aec5af805599bcd728a

    SHA512

    2421367b2a2503453ee2d2be734170321c513b643ce8debfe6ca54f676f680808cca3a0e90faf1d1a2054baaf56b25119cf061f7553c7ad51413b2352fae5af8

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\ageehiffflflichgjhikembomdihifnh\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\ageehiffflflichgjhikembomdihifnh\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\ageehiffflflichgjhikembomdihifnh\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\ageehiffflflichgjhikembomdihifnh\to4vo.js
    Filesize

    6KB

    MD5

    567bf381d62c2f76ea216dd8144ef11d

    SHA1

    d0bd6fdd7958c4de6c8ae4493114f5f76e365587

    SHA256

    fe482ae7ebf24787f055f248c106be158f08cb390d3c129b4518d36d6390d33e

    SHA512

    8768be8faaaf60c9bb40e1fe949495040236a9ce992092d76c2b2acd8b2d5c61296fdf7125053416961ebcd703862706d98e88d119c5d7cb841d92b2e9c2ec02

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\kkir@P.net\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\kkir@P.net\chrome.manifest
    Filesize

    35B

    MD5

    d4f8b5328be50c1745726be165c19bf4

    SHA1

    42222b21accbf1c479f77bca8a726a2f8bba4ef3

    SHA256

    195aac07dbd483ca8f84c66fa486a123beb498db29fc1f03eeb4eb3e7b593618

    SHA512

    acee4efe8e735380586cbaca834d51735b57c288601e3349d6c948e01e1c94ddf6f6376aa089a4fd7824d1d0a78f864868dded173e7aa4d6a6efdcea0d2d131b

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\kkir@P.net\content\bg.js
    Filesize

    9KB

    MD5

    66e61a36197a058b47f210629d387b95

    SHA1

    ee8ab88deaa54f911735cbe10c94773f03331e9b

    SHA256

    74d2979c3b04ae34370209fdb73f71b348bbf8d10daf3dcef0e5a52ebbebb692

    SHA512

    524fbff7985ca630251304113c88409e889f3bbc403f86a568cd861fc8fb1688ba948ea2a6501270bbe62d8dc249cc04b197e1bcfb137afecc5a374942d0099d

  • C:\Users\Admin\AppData\Local\Temp\7zSADA.tmp\kkir@P.net\install.rdf
    Filesize

    592B

    MD5

    ada7cf93e87c305d35b06da85b3d428a

    SHA1

    19f7b7488ae1af4cc4032137b0d0a01bc610e2be

    SHA256

    09e49f0a90363272b3ad110915b21d30012d604e225b2331ef0077d789925a59

    SHA512

    6927770e896e793319aab1e29f5ba3052bf9052802b9655ad856908d9ba40ea34cd1a46284fd355c4812c184dc80d32f57f5ef80d8a8d0082f289154852d088b

  • \Program Files (x86)\GoSave\Ra7BC95CYIzrmP.dll
    Filesize

    747KB

    MD5

    d949da968ea04ac3a7ddf0e300bb32be

    SHA1

    581d7d799c538b8e9e578cf57c420fb802d5a201

    SHA256

    5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

    SHA512

    fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

  • \Program Files (x86)\GoSave\Ra7BC95CYIzrmP.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • \Program Files (x86)\GoSave\Ra7BC95CYIzrmP.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • \Users\Admin\AppData\Local\Temp\7zSADA.tmp\Exq9zWzX9AMb4vm.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/596-73-0x0000000000000000-mapping.dmp
  • memory/848-54-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/1268-56-0x0000000000000000-mapping.dmp
  • memory/1704-77-0x0000000000000000-mapping.dmp
  • memory/1704-78-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
    Filesize

    8KB