Analysis

  • max time kernel
    46s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:42

General

  • Target

    c27e1dbdec5df492c5e047ee592113b124d451d2213c5ccba042e276f15aac72.exe

  • Size

    2.5MB

  • MD5

    8566021d33a704c4e5498bd84a0ebfb2

  • SHA1

    8cd3d26653f6844923496f3ea84562b497f9377c

  • SHA256

    c27e1dbdec5df492c5e047ee592113b124d451d2213c5ccba042e276f15aac72

  • SHA512

    2a84dffe975f22562ec2d21ecc0d5a6119d84b96b31b226072906af35e4e46c2a38b5370fc25855ebbc5bade181f39881f626b7875ce1f46ce2b24c060e918e0

  • SSDEEP

    49152:h1OseCpYO/dJJDHhs6oxRkNfehWfNs4VGufZ9JODSTz4bk3:h1OYly7kNfrNq43

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c27e1dbdec5df492c5e047ee592113b124d451d2213c5ccba042e276f15aac72.exe
    "C:\Users\Admin\AppData\Local\Temp\c27e1dbdec5df492c5e047ee592113b124d451d2213c5ccba042e276f15aac72.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\uGT0KAZtJJxVX5i.exe
      .\uGT0KAZtJJxVX5i.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\YYmmR6zm8fWKYq.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\YYmmR6zm8fWKYq.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\YYmmR6zm8fWKYq.dat
    Filesize

    7KB

    MD5

    1ad23dd1f5e6224a637098961fcce52b

    SHA1

    f07bca9b5fcd494d66b90fc828453dd830280360

    SHA256

    ebff8d80241162760436c6844ccebe81afdf418d63495d1fdf3750554456bcb5

    SHA512

    6ea51ed85149a3b191e23383464e91abe9a3b084becca3541fea83a37bca6d7cf093026bb6a2896353a883ed34a74332fa81614c898c78c31bee1f8118ed1dcf

  • C:\Program Files (x86)\GoSave\YYmmR6zm8fWKYq.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\R5Jrygkx@2.org\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\R5Jrygkx@2.org\chrome.manifest
    Filesize

    35B

    MD5

    fc23655cc9c1c6767f7712a20bb4fe7f

    SHA1

    d3c31ecb17e9074a0f6f3b88af02903a25350114

    SHA256

    f3f35ce0cd00bbd7d4772789d7497a3c47dd61c9b591124e041cd4c72cf8ed50

    SHA512

    b8c19fdaff83b9489bcdd71d899593ca1ad1cf0fa6849b24ad77155976d4a477a1ae4a013c26d23a097ce4b20076eac252c003ba5f4d80037ec56b147c097d28

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\R5Jrygkx@2.org\content\bg.js
    Filesize

    8KB

    MD5

    339c31eb8946179a411126a3aaef594a

    SHA1

    361e9e90035d215bcbce4250d14361326d236c40

    SHA256

    c0cfee56d1bf79215944701c4c34ad56a35e7aafd0eeeb9332cfd8cf1d3abc20

    SHA512

    154a1c3079f6bbf52200cc23c03a0d66a00ddc2f4d5e9ac859abc2f4652725716a11471673da9a6c08faca959cbe2d453e28009fd1336dbb1ee843bbda152bf1

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\R5Jrygkx@2.org\install.rdf
    Filesize

    596B

    MD5

    dcdb31978d3afa1f28ce2f5a75956b0d

    SHA1

    1b6ccb3e55503afaa315ec03578fad6b01360022

    SHA256

    957e95225ccceea44f9e15713284d908dbfb4285f30315ba435e266f9dae8e70

    SHA512

    ec3685efa489e22ea04ea1529de7f1ffc15be9e137dfd1a6bc4c2df6364e7627533a1ba62f6bf4d30a7837f01224cbc167eefa8f6b02f854b021b9017950868d

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\YYmmR6zm8fWKYq.dll
    Filesize

    738KB

    MD5

    49961c7c9a7aef57f49adf50d1c810f6

    SHA1

    fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

    SHA256

    c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

    SHA512

    8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\YYmmR6zm8fWKYq.tlb
    Filesize

    3KB

    MD5

    e3ab22d8beac0180520ab5289a64419b

    SHA1

    1456ba2c78b293e5a80185fefdf05f5dbe424937

    SHA256

    0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

    SHA512

    c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\YYmmR6zm8fWKYq.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\nngdmggokbnkplicefnadmafpkblikcg\OIIgZ.js
    Filesize

    6KB

    MD5

    55614031744264d291480bf4927195de

    SHA1

    c857f0a57ce4b0e1c67b9d8fbd2b6821b2fa6c19

    SHA256

    9fcec1ccd05e62bcf38e2dc9f7b034ba465874edec3359ff3a8fe6b3d544f323

    SHA512

    d3f9e0470508753b53e7f623650694a694941d6ab2f8d39fecf75b392c24dec27899988533acf71ccbfa3a5f6b6e9da25af4220ad53c84fccc0f95cd5ee708ba

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\nngdmggokbnkplicefnadmafpkblikcg\background.html
    Filesize

    142B

    MD5

    d4ffd8e81c137a4204293d2deca52703

    SHA1

    be2dbf76efa519228ee57c12fb135dcb115e9d85

    SHA256

    377d135a640a8558bf8c50c941691e9b1e902e65f50977c8a5b426168014e8da

    SHA512

    fb4ef96fa805cc7d0adcb68a34b020acf83db7afc5941d72f168f5205ec37fe602968445d68a9f8cbc242adebc84aaadbcff76ab5b96ebc7717892d8e67585cc

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\nngdmggokbnkplicefnadmafpkblikcg\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\nngdmggokbnkplicefnadmafpkblikcg\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\nngdmggokbnkplicefnadmafpkblikcg\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\uGT0KAZtJJxVX5i.dat
    Filesize

    7KB

    MD5

    1ad23dd1f5e6224a637098961fcce52b

    SHA1

    f07bca9b5fcd494d66b90fc828453dd830280360

    SHA256

    ebff8d80241162760436c6844ccebe81afdf418d63495d1fdf3750554456bcb5

    SHA512

    6ea51ed85149a3b191e23383464e91abe9a3b084becca3541fea83a37bca6d7cf093026bb6a2896353a883ed34a74332fa81614c898c78c31bee1f8118ed1dcf

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\uGT0KAZtJJxVX5i.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS9676.tmp\uGT0KAZtJJxVX5i.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • \Program Files (x86)\GoSave\YYmmR6zm8fWKYq.dll
    Filesize

    738KB

    MD5

    49961c7c9a7aef57f49adf50d1c810f6

    SHA1

    fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

    SHA256

    c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

    SHA512

    8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

  • \Program Files (x86)\GoSave\YYmmR6zm8fWKYq.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\GoSave\YYmmR6zm8fWKYq.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Users\Admin\AppData\Local\Temp\7zS9676.tmp\uGT0KAZtJJxVX5i.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/684-73-0x0000000000000000-mapping.dmp
  • memory/940-56-0x0000000000000000-mapping.dmp
  • memory/1356-54-0x00000000760A1000-0x00000000760A3000-memory.dmp
    Filesize

    8KB

  • memory/1596-78-0x000007FEFBCE1000-0x000007FEFBCE3000-memory.dmp
    Filesize

    8KB

  • memory/1596-77-0x0000000000000000-mapping.dmp