Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:10

General

  • Target

    a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe

  • Size

    2.5MB

  • MD5

    7858610cf31cc66135fd37b63a337c5f

  • SHA1

    1515bf6e990a1ce665ae9ce9a348d065905e8554

  • SHA256

    a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3

  • SHA512

    4cd6b5d1b13135ac973f0636bb5d43a7dc2418fca9242b7813b7eda4e13c8db49d2227f691bc17230158c34bce71d66d7a89f9851b412c9bb9af540f2cc564d5

  • SSDEEP

    49152:h1OshjFsF6BIZ6OR+zs1JpLSy8TamBBYiHNqesoDSeiFmLm7Ec/:h1OcFsFfSdamBBCJ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe
    "C:\Users\Admin\AppData\Local\Temp\a6ecbad4a7ac456d29c410fc26e43382c30baa41b016cd9b009f8822c8f12ff3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\NxJBTqAm8sOclEM.exe
      .\NxJBTqAm8sOclEM.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\jaNatAioLaL837.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\jaNatAioLaL837.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\jaNatAioLaL837.dat
    Filesize

    6KB

    MD5

    9bc985f943268c9243461bbfd7a3f697

    SHA1

    e467ac3280bf80476331bb62c30594407babe8ed

    SHA256

    b0884d35b047cb6a4d0f9560e95433c50388402986d320240f103ad69321c77b

    SHA512

    91f7dccd50b358622bb49e8e3acc6067e0a80e093489439ba611cca21d519ed2de1aaad4415f05fd3129bd378f385c588461d145d641c648408cf5a25a76a6e9

  • C:\Program Files (x86)\GoSave\jaNatAioLaL837.x64.dll
    Filesize

    885KB

    MD5

    e9fcd138a439639f3e0d9d5132d3e436

    SHA1

    da3f7a144edf55d81c51cdc7ca8fb7523170c8b0

    SHA256

    8760d302ee6da66c7067d31592493f6a1fe9cc841b7d7bbaa8340c47103eac10

    SHA512

    b221bebb2eb1402de683df193c0e85ff83dc026d884a3658b04018c16336a7fe83666d75d6d25f0446acd0d0e7edd3e85e26d716fdbd9f7df1fa5a5a57ced518

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\NxJBTqAm8sOclEM.dat
    Filesize

    6KB

    MD5

    9bc985f943268c9243461bbfd7a3f697

    SHA1

    e467ac3280bf80476331bb62c30594407babe8ed

    SHA256

    b0884d35b047cb6a4d0f9560e95433c50388402986d320240f103ad69321c77b

    SHA512

    91f7dccd50b358622bb49e8e3acc6067e0a80e093489439ba611cca21d519ed2de1aaad4415f05fd3129bd378f385c588461d145d641c648408cf5a25a76a6e9

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\NxJBTqAm8sOclEM.exe
    Filesize

    772KB

    MD5

    185cd3f1cf58893b907ec5f920aa8469

    SHA1

    351fe3fa844814b1eb3c11b639e7ca18ab3e5f1d

    SHA256

    d6453dd990bab78c972cf9dd6f4ea22926bf2065729420220f43a28326b7f206

    SHA512

    e65dd244f457a9a00cf634fe069f16b4c5cf305e6ba4e8233af16391468e3fdc06b1dbf78852a7a57aacea434b2851567f3949ecf81131c78b7ecff668342a34

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\NxJBTqAm8sOclEM.exe
    Filesize

    772KB

    MD5

    185cd3f1cf58893b907ec5f920aa8469

    SHA1

    351fe3fa844814b1eb3c11b639e7ca18ab3e5f1d

    SHA256

    d6453dd990bab78c972cf9dd6f4ea22926bf2065729420220f43a28326b7f206

    SHA512

    e65dd244f457a9a00cf634fe069f16b4c5cf305e6ba4e8233af16391468e3fdc06b1dbf78852a7a57aacea434b2851567f3949ecf81131c78b7ecff668342a34

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\jaNatAioLaL837.dll
    Filesize

    751KB

    MD5

    51de093d4de0e1770a8d5ae5b11489a6

    SHA1

    8e146af4ea2ace9ab67d8b054c9ec44d3cd3ea6d

    SHA256

    c192c99a3fab7bad57d362639be6fccdbb5cf34c9c288000b8696bd1eddb1024

    SHA512

    cb2bdb939f4a3b014b528d8adb34c4837fd5f0d3f0c851bf883af73d32e1e5a33f2548c4f1eef0c15395e9b50266699c7295bec8ed18c0360d9385e4f3146cd9

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\jaNatAioLaL837.tlb
    Filesize

    3KB

    MD5

    047bee2f8bf85433936212eaa4c04716

    SHA1

    29e9117fc11c876b6e04ec0b011974296a30feeb

    SHA256

    cb25219305cf64514550e88983aadade6d0028377cb4f58df0bd86b352415738

    SHA512

    521e6a605ca048b577752c11b2662337d23b98b6b16f0bcb1cd79b6ef63f76b51125808697d19a87e9bd5638f7f0459b687a1f1763ba834abaf3e53b5c0916e3

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\jaNatAioLaL837.x64.dll
    Filesize

    885KB

    MD5

    e9fcd138a439639f3e0d9d5132d3e436

    SHA1

    da3f7a144edf55d81c51cdc7ca8fb7523170c8b0

    SHA256

    8760d302ee6da66c7067d31592493f6a1fe9cc841b7d7bbaa8340c47103eac10

    SHA512

    b221bebb2eb1402de683df193c0e85ff83dc026d884a3658b04018c16336a7fe83666d75d6d25f0446acd0d0e7edd3e85e26d716fdbd9f7df1fa5a5a57ced518

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\kpckedenilblpbblanioojcpgpifgkim\background.html
    Filesize

    142B

    MD5

    89d776ad822cf3b2120c36d7fced64f6

    SHA1

    a9bd7b35716aba5d0bbcff0e3b20f3e48c57290e

    SHA256

    9ac300682d5ed0662ee512de4a554bc452ce9803312aa5c7198991d410f1cbfe

    SHA512

    6e578d00be31968c9c23382cfa67761fc0a5cf8bcea4924071bf1ab21906058b8d859737d1b32f940d808d0c585bc194974419ef4150db59d076fb51906d7a44

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\kpckedenilblpbblanioojcpgpifgkim\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\kpckedenilblpbblanioojcpgpifgkim\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\kpckedenilblpbblanioojcpgpifgkim\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\kpckedenilblpbblanioojcpgpifgkim\zQE5b.js
    Filesize

    5KB

    MD5

    2835d8f2643a6d234b228c3867c0ee82

    SHA1

    38642da83c432d89d5f990588f60adbbbaea1135

    SHA256

    3884cafb1da70adf9ca5285b1ea774ea94e250a75dc59f0567f9125bc39a60fb

    SHA512

    044d63cce5296247df7f3581ba0fe13625423fe088d504a7f811290fa5967316855682978a9161855513ea4f3faf61bbaf11f33e03f45d72d986a6e3d71f30ae

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    84e4f12f6b4c94f3ae112a397fab2655

    SHA1

    52f8bca11feddd1e19edbcf192d92955d1ec97f0

    SHA256

    cb2f02422bedb97753bc109ec5b347ea29c9d879f5862982d9c1ed0b39b48b30

    SHA512

    adf4a28449f96d087f4d4998155177aaf1bdb154f12b06069109863adf9fc20e605e067da1ceee8d4432a741141a170fa3e8620c824ac5b9e57423b8df11d5a0

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    5d4f97b282c40ee1cd62c31a84fe0037

    SHA1

    9d6e2089438c5b2e646b6021f86740312d04cd38

    SHA256

    711f97a9935cbce4d8419df5e6edaf6883387654550a23d2c9637f98e828e1f0

    SHA512

    c9da75f46fbc3b680858c7d1904fecb19e7a88a6beb86248880281142408997186bfe706c8a81c46d12f0276fcdb5a2be18c2222e76cfaf2a0c1cd2defef4a36

  • C:\Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\[email protected]\install.rdf
    Filesize

    592B

    MD5

    2adb04fc46e02c2f457e224a6c18f052

    SHA1

    a47802241306520e47eadcad225971d9e4b84a80

    SHA256

    e93941a629d6ff52296f736e8611efafe32be2efb25b875077fde6aa37fa4340

    SHA512

    34c10509916799009887f556b684a4e18eed0501e3792081d0e92f86f13f082b669bb9974a9369b945d89ecb1b52ede2675f69557932e9f2b30c105ade6615f3

  • \Program Files (x86)\GoSave\jaNatAioLaL837.dll
    Filesize

    751KB

    MD5

    51de093d4de0e1770a8d5ae5b11489a6

    SHA1

    8e146af4ea2ace9ab67d8b054c9ec44d3cd3ea6d

    SHA256

    c192c99a3fab7bad57d362639be6fccdbb5cf34c9c288000b8696bd1eddb1024

    SHA512

    cb2bdb939f4a3b014b528d8adb34c4837fd5f0d3f0c851bf883af73d32e1e5a33f2548c4f1eef0c15395e9b50266699c7295bec8ed18c0360d9385e4f3146cd9

  • \Program Files (x86)\GoSave\jaNatAioLaL837.x64.dll
    Filesize

    885KB

    MD5

    e9fcd138a439639f3e0d9d5132d3e436

    SHA1

    da3f7a144edf55d81c51cdc7ca8fb7523170c8b0

    SHA256

    8760d302ee6da66c7067d31592493f6a1fe9cc841b7d7bbaa8340c47103eac10

    SHA512

    b221bebb2eb1402de683df193c0e85ff83dc026d884a3658b04018c16336a7fe83666d75d6d25f0446acd0d0e7edd3e85e26d716fdbd9f7df1fa5a5a57ced518

  • \Program Files (x86)\GoSave\jaNatAioLaL837.x64.dll
    Filesize

    885KB

    MD5

    e9fcd138a439639f3e0d9d5132d3e436

    SHA1

    da3f7a144edf55d81c51cdc7ca8fb7523170c8b0

    SHA256

    8760d302ee6da66c7067d31592493f6a1fe9cc841b7d7bbaa8340c47103eac10

    SHA512

    b221bebb2eb1402de683df193c0e85ff83dc026d884a3658b04018c16336a7fe83666d75d6d25f0446acd0d0e7edd3e85e26d716fdbd9f7df1fa5a5a57ced518

  • \Users\Admin\AppData\Local\Temp\7zSFDD0.tmp\NxJBTqAm8sOclEM.exe
    Filesize

    772KB

    MD5

    185cd3f1cf58893b907ec5f920aa8469

    SHA1

    351fe3fa844814b1eb3c11b639e7ca18ab3e5f1d

    SHA256

    d6453dd990bab78c972cf9dd6f4ea22926bf2065729420220f43a28326b7f206

    SHA512

    e65dd244f457a9a00cf634fe069f16b4c5cf305e6ba4e8233af16391468e3fdc06b1dbf78852a7a57aacea434b2851567f3949ecf81131c78b7ecff668342a34

  • memory/548-56-0x0000000000000000-mapping.dmp
  • memory/828-77-0x0000000000000000-mapping.dmp
  • memory/828-78-0x000007FEFC281000-0x000007FEFC283000-memory.dmp
    Filesize

    8KB

  • memory/1228-73-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB