Analysis

  • max time kernel
    189s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:44

General

  • Target

    c1a52ecb496729c9de509d123c225993d4f983b23d06cbd5ebbbe3ce3a6ef5a5.exe

  • Size

    2.5MB

  • MD5

    e3fa00babffecf3271337dbc9cc53e9d

  • SHA1

    b8870d0ee004469214cac11c3e4c40f1560e0a9c

  • SHA256

    c1a52ecb496729c9de509d123c225993d4f983b23d06cbd5ebbbe3ce3a6ef5a5

  • SHA512

    bac50cbaee14dd398bd55ca9da5a624fd13a3c8585bd761be8ab56e2b5b9c3eb41687f1f5406a2f307b26b821b1d2e1807042dafad7e3f2402989e3ab59eafbb

  • SSDEEP

    49152:h1Os8PHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0H7:h1OpHVl71RnFXINxvG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1a52ecb496729c9de509d123c225993d4f983b23d06cbd5ebbbe3ce3a6ef5a5.exe
    "C:\Users\Admin\AppData\Local\Temp\c1a52ecb496729c9de509d123c225993d4f983b23d06cbd5ebbbe3ce3a6ef5a5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\tI4lGSZEvFnUh8n.exe
      .\tI4lGSZEvFnUh8n.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\Zx3rkncF7yWqRK.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\Zx3rkncF7yWqRK.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:3064
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4128
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:640

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\Zx3rkncF7yWqRK.dat
        Filesize

        7KB

        MD5

        908e25c3bf575b0abd44cc361fa47b7f

        SHA1

        95cd01aa2ab3c50a7d3ed66be1a1f6f1d9af3131

        SHA256

        7bf31b9db1cf0c064749fc1ada3b395b403afb78698ba1c9b41ab596e8c6d0e0

        SHA512

        195762386e35320b7bcbcdb928fa175d3d097c56b4f21a33f56f83b073546743e5cce76e3a44f5a13293306fa24e51a8c4f3a80d11c8dab34fdc2fa40ac0ff19

      • C:\Program Files (x86)\GoSave\Zx3rkncF7yWqRK.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Program Files (x86)\GoSave\Zx3rkncF7yWqRK.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\Zx3rkncF7yWqRK.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\Zx3rkncF7yWqRK.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\Fq@EVCrbL.net\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\Fq@EVCrbL.net\chrome.manifest
        Filesize

        35B

        MD5

        e4f4dd3f54b5f040306601742af3d81c

        SHA1

        a75f4ef0168a585945a3c18d2d1ab9cf5f03b882

        SHA256

        78f4c308a7d9e787aa12c5edc999a71ae1a9aaa9071186e7bdf857f27dd23dcd

        SHA512

        8ada735d485aa884018999f97c2a7d0b5160b4a599eea08b8076d855df5f7202017874082b0a6c24e2ba9a22942d2a3850f189f7ca9838ce1243d54e15295579

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\Fq@EVCrbL.net\content\bg.js
        Filesize

        8KB

        MD5

        3715c4ffa4408331746904efb44983bb

        SHA1

        62b8a7c3ade14555ede1124d5896aa97b90cd733

        SHA256

        cb9df889cefa309470b37b9a4de7f40c2b69210cae9185f134e16c8821d344c2

        SHA512

        35561dc233a355692341e857bb55a3d3742107951b71b26268a927e260fd42a3cbd3fe5c2bb6d9e965f29498c654355c240e1717bfa92228e7c2140dff663f29

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\Fq@EVCrbL.net\install.rdf
        Filesize

        595B

        MD5

        d3e23893ed51df3d7c27b1d391201874

        SHA1

        c03745565cf3ef6503142a28f219ff3d3973080b

        SHA256

        2790d8cd05dc73d288aef42114e4ec40d0a9b272489d4f328f8c831bbfecfd3f

        SHA512

        206b55348cf2404b09569d9598f5a2e54750aa51914c1fcdde9aed24a0f23ab09f28f154fd6d7de601d4b9a61cb5aa82e57ad03429fc52fb2aa9d47f3131adea

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\Zx3rkncF7yWqRK.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\Zx3rkncF7yWqRK.tlb
        Filesize

        3KB

        MD5

        5b503f1b4056c3d4fbf2d03f88e1adfe

        SHA1

        c8d659ea27bf0ca0bbfd46865d5796589bf9ef68

        SHA256

        231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c

        SHA512

        229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\Zx3rkncF7yWqRK.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\gaenkaanoamjjfmablifddaiggfklmgk\background.html
        Filesize

        141B

        MD5

        9a065cf37ee3e93f1cde5176fa8c8114

        SHA1

        8f79675554aa916378d0ef036876997175c133eb

        SHA256

        1c1bf17bc9b3df6e3e53a673eb76e0df80c498a3bc87e04c47e1d3e3f6598d8d

        SHA512

        1237db4e2f6d4c45605c3bb7359072a632a2478db46ef19e90f271b9cbebe5daad0a4e23dd383764984a6a7d2f1c796dead55408d832eafd826ea245d39fa358

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\gaenkaanoamjjfmablifddaiggfklmgk\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\gaenkaanoamjjfmablifddaiggfklmgk\gjJa.js
        Filesize

        6KB

        MD5

        519e5d521071635ff2c0dc20ea29b78b

        SHA1

        90eaa7605893fd273797e108a2b9160f7d19d315

        SHA256

        0852978658bc0613a282e6ede73847e1db2328fb75832cecd87b47bf3c79d8eb

        SHA512

        395f430d4dd7866aeb48a7c25e2e9f8442401ecce95286cf14c9725b2949583a3413013893fd308f5687a336771b07d8b30c894146d6158fee2bf6bddb42f03a

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\gaenkaanoamjjfmablifddaiggfklmgk\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\gaenkaanoamjjfmablifddaiggfklmgk\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\tI4lGSZEvFnUh8n.dat
        Filesize

        7KB

        MD5

        908e25c3bf575b0abd44cc361fa47b7f

        SHA1

        95cd01aa2ab3c50a7d3ed66be1a1f6f1d9af3131

        SHA256

        7bf31b9db1cf0c064749fc1ada3b395b403afb78698ba1c9b41ab596e8c6d0e0

        SHA512

        195762386e35320b7bcbcdb928fa175d3d097c56b4f21a33f56f83b073546743e5cce76e3a44f5a13293306fa24e51a8c4f3a80d11c8dab34fdc2fa40ac0ff19

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\tI4lGSZEvFnUh8n.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS4527.tmp\tI4lGSZEvFnUh8n.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • memory/1656-149-0x0000000000000000-mapping.dmp
      • memory/3064-152-0x0000000000000000-mapping.dmp
      • memory/4408-132-0x0000000000000000-mapping.dmp