Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 21:10
Static task
static1
Behavioral task
behavioral1
Sample
a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe
Resource
win7-20220812-en
General
-
Target
a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe
-
Size
2.5MB
-
MD5
7858610cf31cc66135fd37b63a337c5f
-
SHA1
1515bf6e990a1ce665ae9ce9a348d065905e8554
-
SHA256
a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3
-
SHA512
4cd6b5d1b13135ac973f0636bb5d43a7dc2418fca9242b7813b7eda4e13c8db49d2227f691bc17230158c34bce71d66d7a89f9851b412c9bb9af540f2cc564d5
-
SSDEEP
49152:h1OshjFsF6BIZ6OR+zs1JpLSy8TamBBYiHNqesoDSeiFmLm7Ec/:h1OcFsFfSdamBBCJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
NxJBTqAm8sOclEM.exepid process 548 NxJBTqAm8sOclEM.exe -
Loads dropped DLL 4 IoCs
Processes:
a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exeNxJBTqAm8sOclEM.exeregsvr32.exeregsvr32.exepid process 1808 a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe 548 NxJBTqAm8sOclEM.exe 1228 regsvr32.exe 828 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
NxJBTqAm8sOclEM.exedescription ioc process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpckedenilblpbblanioojcpgpifgkim\2.0\manifest.json NxJBTqAm8sOclEM.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpckedenilblpbblanioojcpgpifgkim\2.0\manifest.json NxJBTqAm8sOclEM.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpckedenilblpbblanioojcpgpifgkim\2.0\manifest.json NxJBTqAm8sOclEM.exe -
Installs/modifies Browser Helper Object 2 TTPs 11 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
NxJBTqAm8sOclEM.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\ NxJBTqAm8sOclEM.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} NxJBTqAm8sOclEM.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} NxJBTqAm8sOclEM.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} NxJBTqAm8sOclEM.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects NxJBTqAm8sOclEM.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
NxJBTqAm8sOclEM.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy NxJBTqAm8sOclEM.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini NxJBTqAm8sOclEM.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol NxJBTqAm8sOclEM.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI NxJBTqAm8sOclEM.exe -
Drops file in Program Files directory 8 IoCs
Processes:
NxJBTqAm8sOclEM.exedescription ioc process File created C:\Program Files (x86)\GoSave\jaNatAioLaL837.x64.dll NxJBTqAm8sOclEM.exe File opened for modification C:\Program Files (x86)\GoSave\jaNatAioLaL837.x64.dll NxJBTqAm8sOclEM.exe File created C:\Program Files (x86)\GoSave\jaNatAioLaL837.dll NxJBTqAm8sOclEM.exe File opened for modification C:\Program Files (x86)\GoSave\jaNatAioLaL837.dll NxJBTqAm8sOclEM.exe File created C:\Program Files (x86)\GoSave\jaNatAioLaL837.tlb NxJBTqAm8sOclEM.exe File opened for modification C:\Program Files (x86)\GoSave\jaNatAioLaL837.tlb NxJBTqAm8sOclEM.exe File created C:\Program Files (x86)\GoSave\jaNatAioLaL837.dat NxJBTqAm8sOclEM.exe File opened for modification C:\Program Files (x86)\GoSave\jaNatAioLaL837.dat NxJBTqAm8sOclEM.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
NxJBTqAm8sOclEM.exepid process 548 NxJBTqAm8sOclEM.exe 548 NxJBTqAm8sOclEM.exe 548 NxJBTqAm8sOclEM.exe 548 NxJBTqAm8sOclEM.exe 548 NxJBTqAm8sOclEM.exe 548 NxJBTqAm8sOclEM.exe 548 NxJBTqAm8sOclEM.exe 548 NxJBTqAm8sOclEM.exe 548 NxJBTqAm8sOclEM.exe 548 NxJBTqAm8sOclEM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
NxJBTqAm8sOclEM.exedescription pid process Token: SeDebugPrivilege 548 NxJBTqAm8sOclEM.exe Token: SeDebugPrivilege 548 NxJBTqAm8sOclEM.exe Token: SeDebugPrivilege 548 NxJBTqAm8sOclEM.exe Token: SeDebugPrivilege 548 NxJBTqAm8sOclEM.exe Token: SeDebugPrivilege 548 NxJBTqAm8sOclEM.exe Token: SeDebugPrivilege 548 NxJBTqAm8sOclEM.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exeNxJBTqAm8sOclEM.exeregsvr32.exedescription pid process target process PID 1808 wrote to memory of 548 1808 a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe NxJBTqAm8sOclEM.exe PID 1808 wrote to memory of 548 1808 a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe NxJBTqAm8sOclEM.exe PID 1808 wrote to memory of 548 1808 a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe NxJBTqAm8sOclEM.exe PID 1808 wrote to memory of 548 1808 a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe NxJBTqAm8sOclEM.exe PID 548 wrote to memory of 1228 548 NxJBTqAm8sOclEM.exe regsvr32.exe PID 548 wrote to memory of 1228 548 NxJBTqAm8sOclEM.exe regsvr32.exe PID 548 wrote to memory of 1228 548 NxJBTqAm8sOclEM.exe regsvr32.exe PID 548 wrote to memory of 1228 548 NxJBTqAm8sOclEM.exe regsvr32.exe PID 548 wrote to memory of 1228 548 NxJBTqAm8sOclEM.exe regsvr32.exe PID 548 wrote to memory of 1228 548 NxJBTqAm8sOclEM.exe regsvr32.exe PID 548 wrote to memory of 1228 548 NxJBTqAm8sOclEM.exe regsvr32.exe PID 1228 wrote to memory of 828 1228 regsvr32.exe regsvr32.exe PID 1228 wrote to memory of 828 1228 regsvr32.exe regsvr32.exe PID 1228 wrote to memory of 828 1228 regsvr32.exe regsvr32.exe PID 1228 wrote to memory of 828 1228 regsvr32.exe regsvr32.exe PID 1228 wrote to memory of 828 1228 regsvr32.exe regsvr32.exe PID 1228 wrote to memory of 828 1228 regsvr32.exe regsvr32.exe PID 1228 wrote to memory of 828 1228 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe"C:\Users\Admin\AppData\Local\Temp\a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\NxJBTqAm8sOclEM.exe.\NxJBTqAm8sOclEM.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\jaNatAioLaL837.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\jaNatAioLaL837.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD59bc985f943268c9243461bbfd7a3f697
SHA1e467ac3280bf80476331bb62c30594407babe8ed
SHA256b0884d35b047cb6a4d0f9560e95433c50388402986d320240f103ad69321c77b
SHA51291f7dccd50b358622bb49e8e3acc6067e0a80e093489439ba611cca21d519ed2de1aaad4415f05fd3129bd378f385c588461d145d641c648408cf5a25a76a6e9
-
Filesize
885KB
MD5e9fcd138a439639f3e0d9d5132d3e436
SHA1da3f7a144edf55d81c51cdc7ca8fb7523170c8b0
SHA2568760d302ee6da66c7067d31592493f6a1fe9cc841b7d7bbaa8340c47103eac10
SHA512b221bebb2eb1402de683df193c0e85ff83dc026d884a3658b04018c16336a7fe83666d75d6d25f0446acd0d0e7edd3e85e26d716fdbd9f7df1fa5a5a57ced518
-
Filesize
6KB
MD59bc985f943268c9243461bbfd7a3f697
SHA1e467ac3280bf80476331bb62c30594407babe8ed
SHA256b0884d35b047cb6a4d0f9560e95433c50388402986d320240f103ad69321c77b
SHA51291f7dccd50b358622bb49e8e3acc6067e0a80e093489439ba611cca21d519ed2de1aaad4415f05fd3129bd378f385c588461d145d641c648408cf5a25a76a6e9
-
Filesize
772KB
MD5185cd3f1cf58893b907ec5f920aa8469
SHA1351fe3fa844814b1eb3c11b639e7ca18ab3e5f1d
SHA256d6453dd990bab78c972cf9dd6f4ea22926bf2065729420220f43a28326b7f206
SHA512e65dd244f457a9a00cf634fe069f16b4c5cf305e6ba4e8233af16391468e3fdc06b1dbf78852a7a57aacea434b2851567f3949ecf81131c78b7ecff668342a34
-
Filesize
772KB
MD5185cd3f1cf58893b907ec5f920aa8469
SHA1351fe3fa844814b1eb3c11b639e7ca18ab3e5f1d
SHA256d6453dd990bab78c972cf9dd6f4ea22926bf2065729420220f43a28326b7f206
SHA512e65dd244f457a9a00cf634fe069f16b4c5cf305e6ba4e8233af16391468e3fdc06b1dbf78852a7a57aacea434b2851567f3949ecf81131c78b7ecff668342a34
-
Filesize
751KB
MD551de093d4de0e1770a8d5ae5b11489a6
SHA18e146af4ea2ace9ab67d8b054c9ec44d3cd3ea6d
SHA256c192c99a3fab7bad57d362639be6fccdbb5cf34c9c288000b8696bd1eddb1024
SHA512cb2bdb939f4a3b014b528d8adb34c4837fd5f0d3f0c851bf883af73d32e1e5a33f2548c4f1eef0c15395e9b50266699c7295bec8ed18c0360d9385e4f3146cd9
-
Filesize
3KB
MD5047bee2f8bf85433936212eaa4c04716
SHA129e9117fc11c876b6e04ec0b011974296a30feeb
SHA256cb25219305cf64514550e88983aadade6d0028377cb4f58df0bd86b352415738
SHA512521e6a605ca048b577752c11b2662337d23b98b6b16f0bcb1cd79b6ef63f76b51125808697d19a87e9bd5638f7f0459b687a1f1763ba834abaf3e53b5c0916e3
-
Filesize
885KB
MD5e9fcd138a439639f3e0d9d5132d3e436
SHA1da3f7a144edf55d81c51cdc7ca8fb7523170c8b0
SHA2568760d302ee6da66c7067d31592493f6a1fe9cc841b7d7bbaa8340c47103eac10
SHA512b221bebb2eb1402de683df193c0e85ff83dc026d884a3658b04018c16336a7fe83666d75d6d25f0446acd0d0e7edd3e85e26d716fdbd9f7df1fa5a5a57ced518
-
Filesize
142B
MD589d776ad822cf3b2120c36d7fced64f6
SHA1a9bd7b35716aba5d0bbcff0e3b20f3e48c57290e
SHA2569ac300682d5ed0662ee512de4a554bc452ce9803312aa5c7198991d410f1cbfe
SHA5126e578d00be31968c9c23382cfa67761fc0a5cf8bcea4924071bf1ab21906058b8d859737d1b32f940d808d0c585bc194974419ef4150db59d076fb51906d7a44
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
5KB
MD52835d8f2643a6d234b228c3867c0ee82
SHA138642da83c432d89d5f990588f60adbbbaea1135
SHA2563884cafb1da70adf9ca5285b1ea774ea94e250a75dc59f0567f9125bc39a60fb
SHA512044d63cce5296247df7f3581ba0fe13625423fe088d504a7f811290fa5967316855682978a9161855513ea4f3faf61bbaf11f33e03f45d72d986a6e3d71f30ae
-
C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\[email protected]\chrome.manifest
Filesize35B
MD584e4f12f6b4c94f3ae112a397fab2655
SHA152f8bca11feddd1e19edbcf192d92955d1ec97f0
SHA256cb2f02422bedb97753bc109ec5b347ea29c9d879f5862982d9c1ed0b39b48b30
SHA512adf4a28449f96d087f4d4998155177aaf1bdb154f12b06069109863adf9fc20e605e067da1ceee8d4432a741141a170fa3e8620c824ac5b9e57423b8df11d5a0
-
C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\[email protected]\content\bg.js
Filesize8KB
MD55d4f97b282c40ee1cd62c31a84fe0037
SHA19d6e2089438c5b2e646b6021f86740312d04cd38
SHA256711f97a9935cbce4d8419df5e6edaf6883387654550a23d2c9637f98e828e1f0
SHA512c9da75f46fbc3b680858c7d1904fecb19e7a88a6beb86248880281142408997186bfe706c8a81c46d12f0276fcdb5a2be18c2222e76cfaf2a0c1cd2defef4a36
-
C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\[email protected]\install.rdf
Filesize592B
MD52adb04fc46e02c2f457e224a6c18f052
SHA1a47802241306520e47eadcad225971d9e4b84a80
SHA256e93941a629d6ff52296f736e8611efafe32be2efb25b875077fde6aa37fa4340
SHA51234c10509916799009887f556b684a4e18eed0501e3792081d0e92f86f13f082b669bb9974a9369b945d89ecb1b52ede2675f69557932e9f2b30c105ade6615f3
-
Filesize
751KB
MD551de093d4de0e1770a8d5ae5b11489a6
SHA18e146af4ea2ace9ab67d8b054c9ec44d3cd3ea6d
SHA256c192c99a3fab7bad57d362639be6fccdbb5cf34c9c288000b8696bd1eddb1024
SHA512cb2bdb939f4a3b014b528d8adb34c4837fd5f0d3f0c851bf883af73d32e1e5a33f2548c4f1eef0c15395e9b50266699c7295bec8ed18c0360d9385e4f3146cd9
-
Filesize
885KB
MD5e9fcd138a439639f3e0d9d5132d3e436
SHA1da3f7a144edf55d81c51cdc7ca8fb7523170c8b0
SHA2568760d302ee6da66c7067d31592493f6a1fe9cc841b7d7bbaa8340c47103eac10
SHA512b221bebb2eb1402de683df193c0e85ff83dc026d884a3658b04018c16336a7fe83666d75d6d25f0446acd0d0e7edd3e85e26d716fdbd9f7df1fa5a5a57ced518
-
Filesize
885KB
MD5e9fcd138a439639f3e0d9d5132d3e436
SHA1da3f7a144edf55d81c51cdc7ca8fb7523170c8b0
SHA2568760d302ee6da66c7067d31592493f6a1fe9cc841b7d7bbaa8340c47103eac10
SHA512b221bebb2eb1402de683df193c0e85ff83dc026d884a3658b04018c16336a7fe83666d75d6d25f0446acd0d0e7edd3e85e26d716fdbd9f7df1fa5a5a57ced518
-
Filesize
772KB
MD5185cd3f1cf58893b907ec5f920aa8469
SHA1351fe3fa844814b1eb3c11b639e7ca18ab3e5f1d
SHA256d6453dd990bab78c972cf9dd6f4ea22926bf2065729420220f43a28326b7f206
SHA512e65dd244f457a9a00cf634fe069f16b4c5cf305e6ba4e8233af16391468e3fdc06b1dbf78852a7a57aacea434b2851567f3949ecf81131c78b7ecff668342a34