Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:02

General

  • Target

    ce6a441080cd6815c15ecadc9d460ff5fd910bb77c31ca4ff7f713af9471b567.exe

  • Size

    2.5MB

  • MD5

    94e772002ca20ca6ec4fb9df09c02502

  • SHA1

    044a5e008869c8b7389886f82ead729c5ad20e9e

  • SHA256

    ce6a441080cd6815c15ecadc9d460ff5fd910bb77c31ca4ff7f713af9471b567

  • SHA512

    4755e8f375d50d70e742c2af8c5321fa9c81eb0c0fc3b9c48464c9161a81a47d0847a096b7527556d5a131fcba8290cfb6fa81c56a76c60967315e676afe9c6b

  • SSDEEP

    49152:h1OshPHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0H1:h1OQHVl71RnFXINxvm

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce6a441080cd6815c15ecadc9d460ff5fd910bb77c31ca4ff7f713af9471b567.exe
    "C:\Users\Admin\AppData\Local\Temp\ce6a441080cd6815c15ecadc9d460ff5fd910bb77c31ca4ff7f713af9471b567.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\yNmHzsBLQH4B4Au.exe
      .\yNmHzsBLQH4B4Au.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\ssLnFuQb7k26q9.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\ssLnFuQb7k26q9.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\ssLnFuQb7k26q9.dat
    Filesize

    7KB

    MD5

    d5e8c7ad047f9337f30bcf1308865bd5

    SHA1

    a8cea3d685926dfc1e4779f183d25bb650b23355

    SHA256

    966179de8cc11c02096d788548299b2718afad2fac3bc9adfa701ecd9b05361d

    SHA512

    398fcca7659b64a5d99dfdbb8a76f6fa4c78f492dbf50b115cd7a16b4070e7730aaaf3d26f598f76a8f02926112c3744e8e8b723cd7d02953adb2cf62a5209f8

  • C:\Program Files (x86)\GoSave\ssLnFuQb7k26q9.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    4ebc795afda8db106d9b90a04e628b50

    SHA1

    68b458a283fc5c7342edb2bffbf575da598da972

    SHA256

    0d8a17406d5e616946a805c59355ce3821ad1d8725a4326f1acd03826eb5ff4a

    SHA512

    c71b8e5cd9d21a40467bb2ffaa15b991c9a6d4d847867f5224277318736eef7afd5d4bdb044ee4ee7a15992ee2051c891006be86ac82ac60e5683795ec3a8e0b

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    d4c8500d212519ccd18631ed80d7d27e

    SHA1

    ce9a44a285265f9f209bf6ae5ee86aab74908334

    SHA256

    d14ee7ab4d0e1baba17d4bdf78a73dcac3cbd2842b4b353942c986e079a0d1c4

    SHA512

    dbf706ad4a4d99df7374e9c5b6f29a9811cc43256b5a3d54ea0d074950b0cd6361b8f775dad2693f912c03d6a067cbbe814fdad9460f67086cb91d2e4b7e1f3b

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\[email protected]\install.rdf
    Filesize

    594B

    MD5

    32d6c0b12061716cebd4de2d3271b900

    SHA1

    acb87772564fa940747108b88e777fbc4c06585c

    SHA256

    5581558cd370ad69a079253ecb2eec21006b640f1f5c1734fcee1ab86e3e824d

    SHA512

    3f62c204f5125686a46eda7ed5a2233825c6a92b4c179b71bff3918542153cddbe548966bf53f2eaa56a3d6f6f247511031a3e239e264c0ab02285ea96245a79

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\ecpobibmioaapeliagingohkngkfnain\PL7G4KdHH.js
    Filesize

    6KB

    MD5

    e9d9b9396151a1b79240a9c5bdf17e1d

    SHA1

    140017440fab0f8f7af657da405b4d814f61edac

    SHA256

    dc55f2962335f7146c860b4cd7f0cad8ae8046e7f3cc45ab7a3c001f4a6dc0db

    SHA512

    65abe5d1a89a2b28905d9d41b9eb2ff02808450564977fab4d7157b65793a18b342525184738facd42f580afc1fed8cfe1f6efe9816bd4b291b8b164a700da8e

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\ecpobibmioaapeliagingohkngkfnain\background.html
    Filesize

    146B

    MD5

    c8b504305108abcf270d4f327db722bc

    SHA1

    2271eb9e530a57f6a455928340dee0ed900c0298

    SHA256

    285cbe59940f740b4240e80e9fa71683be560d549e206678ba135fc9d9e5dc04

    SHA512

    f78a01b82aee8c2cad453340d5f998cf23fb8e3f1f40ee49cd9ed1fafdf904423dfe44974e9890392eda8ff7c0b63daea7c7f61356306247167b6b0ef8762e71

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\ecpobibmioaapeliagingohkngkfnain\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\ecpobibmioaapeliagingohkngkfnain\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\ecpobibmioaapeliagingohkngkfnain\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\ssLnFuQb7k26q9.dll
    Filesize

    747KB

    MD5

    d949da968ea04ac3a7ddf0e300bb32be

    SHA1

    581d7d799c538b8e9e578cf57c420fb802d5a201

    SHA256

    5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

    SHA512

    fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\ssLnFuQb7k26q9.tlb
    Filesize

    3KB

    MD5

    5b503f1b4056c3d4fbf2d03f88e1adfe

    SHA1

    c8d659ea27bf0ca0bbfd46865d5796589bf9ef68

    SHA256

    231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c

    SHA512

    229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\ssLnFuQb7k26q9.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\yNmHzsBLQH4B4Au.dat
    Filesize

    7KB

    MD5

    d5e8c7ad047f9337f30bcf1308865bd5

    SHA1

    a8cea3d685926dfc1e4779f183d25bb650b23355

    SHA256

    966179de8cc11c02096d788548299b2718afad2fac3bc9adfa701ecd9b05361d

    SHA512

    398fcca7659b64a5d99dfdbb8a76f6fa4c78f492dbf50b115cd7a16b4070e7730aaaf3d26f598f76a8f02926112c3744e8e8b723cd7d02953adb2cf62a5209f8

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\yNmHzsBLQH4B4Au.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\yNmHzsBLQH4B4Au.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • \Program Files (x86)\GoSave\ssLnFuQb7k26q9.dll
    Filesize

    747KB

    MD5

    d949da968ea04ac3a7ddf0e300bb32be

    SHA1

    581d7d799c538b8e9e578cf57c420fb802d5a201

    SHA256

    5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

    SHA512

    fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

  • \Program Files (x86)\GoSave\ssLnFuQb7k26q9.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • \Program Files (x86)\GoSave\ssLnFuQb7k26q9.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • \Users\Admin\AppData\Local\Temp\7zS1FE1.tmp\yNmHzsBLQH4B4Au.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/436-78-0x000007FEFBF81000-0x000007FEFBF83000-memory.dmp
    Filesize

    8KB

  • memory/436-77-0x0000000000000000-mapping.dmp
  • memory/928-56-0x0000000000000000-mapping.dmp
  • memory/1000-54-0x0000000076561000-0x0000000076563000-memory.dmp
    Filesize

    8KB

  • memory/1760-73-0x0000000000000000-mapping.dmp