Analysis

  • max time kernel
    43s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:00

General

  • Target

    ceffe406f572ef780e99a42ab1b5bd1ccac98d4e4d2d1c4d918ca29b39fb0192.exe

  • Size

    2.5MB

  • MD5

    0b8a77eff9365e0f2950cbdf216d92aa

  • SHA1

    15ee91d9224b7ed71d0df16439a9ebadd999792f

  • SHA256

    ceffe406f572ef780e99a42ab1b5bd1ccac98d4e4d2d1c4d918ca29b39fb0192

  • SHA512

    055a912d343fb66d4935cada7052ab5818f6d6c621f03930f537304ed34073a641f9d80cdf44fc4be2ea0fb632d1b0b9118b2cf7e8c5ae44b5e09ef84aa0a5bb

  • SSDEEP

    49152:h1Os/PHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0Hb:h1OAHVl71RnFXINxv2

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ceffe406f572ef780e99a42ab1b5bd1ccac98d4e4d2d1c4d918ca29b39fb0192.exe
    "C:\Users\Admin\AppData\Local\Temp\ceffe406f572ef780e99a42ab1b5bd1ccac98d4e4d2d1c4d918ca29b39fb0192.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\tyo4NmR54leHdLx.exe
      .\tyo4NmR54leHdLx.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\lmXHWSZcsZDSq9.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\lmXHWSZcsZDSq9.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\lmXHWSZcsZDSq9.dat
    Filesize

    6KB

    MD5

    99e51100f4aacd49ef26a227c95e813e

    SHA1

    91e02b19fb84e7b974fc4707666772607fd541b5

    SHA256

    517167a5c0cd790f02fbce3319a4290272e3795cae684606baa047c86164e47c

    SHA512

    66ecef56e4ef6d16b4b6f0f4b75beca3ce9a8b220eaa580068a0ab90c48d29e316514e3e360c9310947a140f338d2550e43514e80d279326b12a047539ec0467

  • C:\Program Files (x86)\GoSave\lmXHWSZcsZDSq9.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\ZM@o8H.net\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\ZM@o8H.net\chrome.manifest
    Filesize

    35B

    MD5

    592c25048cd6d84cb4126bca93e5ab10

    SHA1

    12ec1c40fa667494de8ca8f7ce7e842b6f248083

    SHA256

    70e6ad17cccf5616edd4499cbc72d08eaaab8e956dc6291abcb168a9ea00ff0f

    SHA512

    7510faa51a2e4d8abd7ce1a0565a17c501d4099ad7629477f63b0f26d9ca5f2e7a2e470ce5b7c43756186c88880c2e2d9834ebf1f703cace6b67126614e4090a

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\ZM@o8H.net\content\bg.js
    Filesize

    7KB

    MD5

    f941d2d648b2ea43585f1606e185c384

    SHA1

    88f412c9f3b3c3766745f21fa8969b9d65d94946

    SHA256

    33c3d42a876081789b1afbddb2f82ade20151d91ad4fe2ef1aee7ad7a369c04b

    SHA512

    a4364e91b338f62c80cdeef8e1b33efc7579058ec275c62731117512807a86e4a956f730db4113a43d1366362dcade9ca7f8545660627c415bf2480ce31099d5

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\ZM@o8H.net\install.rdf
    Filesize

    593B

    MD5

    36e5b1072cbc2f96f5131448bcca4091

    SHA1

    d6aee7396c94cb43f589a9b58ddc0644db5806f2

    SHA256

    9ea1580aad725909526e933c43e43d29aad529d1cc191a04ae9741b4017285fd

    SHA512

    5852cd21d6ada401442014c0361cf9e890c31b88750bdea63914d484f7ee852e8279919821b318224870278a7c9198153db52f5d1a87550fa1696f9c347e95ec

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\aneamebjdphpfgoljikkhdkiilbilejk\b4qYfFx2Ax.js
    Filesize

    5KB

    MD5

    5fa95aead79dd6c1983063a4a58e1727

    SHA1

    e56b1963f80c1e142fe7bfe7e4a7d49f54cf7edf

    SHA256

    04df8e608ef8597056e5252946007272447735051a0c8f13b6e7c85de4791bf3

    SHA512

    d2244238ab580c5f8fa841ea1534b0a324570a9abed7a5c83d57b8e7f755d51578945d538bda9dc037f9cbcf57dd0621fa28f0a5dd383eda0c0f5dcc2cef1b61

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\aneamebjdphpfgoljikkhdkiilbilejk\background.html
    Filesize

    147B

    MD5

    98ba20639ba64ba2fc24fd90a81085c2

    SHA1

    8abe0a325ad1f5c7d1e82a94c8449f27035e1159

    SHA256

    d7acc31cd40d7433d75fc5b88ff1c998c6dfde68420e42bb206e1473867adb04

    SHA512

    b0787cc4aa950ffd299cf2530e4b7306a56fc4aeaa06cb8cb9a9648a86208def0d2bc5d58704cad6957d4801c00efd7ea2b7e363eee8c1ee54c22abd999936f1

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\aneamebjdphpfgoljikkhdkiilbilejk\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\aneamebjdphpfgoljikkhdkiilbilejk\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\aneamebjdphpfgoljikkhdkiilbilejk\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\lmXHWSZcsZDSq9.dll
    Filesize

    747KB

    MD5

    d949da968ea04ac3a7ddf0e300bb32be

    SHA1

    581d7d799c538b8e9e578cf57c420fb802d5a201

    SHA256

    5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

    SHA512

    fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\lmXHWSZcsZDSq9.tlb
    Filesize

    3KB

    MD5

    5b503f1b4056c3d4fbf2d03f88e1adfe

    SHA1

    c8d659ea27bf0ca0bbfd46865d5796589bf9ef68

    SHA256

    231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c

    SHA512

    229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\lmXHWSZcsZDSq9.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\tyo4NmR54leHdLx.dat
    Filesize

    6KB

    MD5

    99e51100f4aacd49ef26a227c95e813e

    SHA1

    91e02b19fb84e7b974fc4707666772607fd541b5

    SHA256

    517167a5c0cd790f02fbce3319a4290272e3795cae684606baa047c86164e47c

    SHA512

    66ecef56e4ef6d16b4b6f0f4b75beca3ce9a8b220eaa580068a0ab90c48d29e316514e3e360c9310947a140f338d2550e43514e80d279326b12a047539ec0467

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\tyo4NmR54leHdLx.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS2C0.tmp\tyo4NmR54leHdLx.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • \Program Files (x86)\GoSave\lmXHWSZcsZDSq9.dll
    Filesize

    747KB

    MD5

    d949da968ea04ac3a7ddf0e300bb32be

    SHA1

    581d7d799c538b8e9e578cf57c420fb802d5a201

    SHA256

    5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

    SHA512

    fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

  • \Program Files (x86)\GoSave\lmXHWSZcsZDSq9.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • \Program Files (x86)\GoSave\lmXHWSZcsZDSq9.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • \Users\Admin\AppData\Local\Temp\7zS2C0.tmp\tyo4NmR54leHdLx.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/268-77-0x0000000000000000-mapping.dmp
  • memory/268-78-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
    Filesize

    8KB

  • memory/844-56-0x0000000000000000-mapping.dmp
  • memory/1064-73-0x0000000000000000-mapping.dmp
  • memory/1264-54-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB