Analysis

  • max time kernel
    146s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:05

General

  • Target

    46dbef87e434aa47f02882058608c00d4623b640f1e6f87062c5bea9685bfebe.exe

  • Size

    2.5MB

  • MD5

    15b231fb1babac13ffeef8489e235fc9

  • SHA1

    b3da12bdd920b11328c1d7855d8b982e52e5068a

  • SHA256

    46dbef87e434aa47f02882058608c00d4623b640f1e6f87062c5bea9685bfebe

  • SHA512

    5a747fcf9220e9807da08b1075e05b93b74f026d845e15d2ae7c40e31429f0b1a9cca7dcda511ac89329242f06f55cd0ec232f5ccbca16f57f6b5e0ac5303961

  • SSDEEP

    49152:h1OsJPHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0HF:h1OOHVl71RnFXINxvI

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46dbef87e434aa47f02882058608c00d4623b640f1e6f87062c5bea9685bfebe.exe
    "C:\Users\Admin\AppData\Local\Temp\46dbef87e434aa47f02882058608c00d4623b640f1e6f87062c5bea9685bfebe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\bxSMeW7BaTsWuvv.exe
      .\bxSMeW7BaTsWuvv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\UzDrC2CoAjzKq9.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\UzDrC2CoAjzKq9.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:3676
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4908
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4924

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\UzDrC2CoAjzKq9.dat
        Filesize

        7KB

        MD5

        a54a272dc9a336b8b663fa42e41b8ab7

        SHA1

        a53a80526907a81afeef90037b5f02f8cd3c9369

        SHA256

        b0be7c96b103b005f0ad9536bad9a6244ea6aa24c103de9336b84a383620f252

        SHA512

        d8edf557df9a8e3aab9950944c87586dc89f737999b0c11e21cb21506568254f64e93871baac4e766f3f97b3ce3b04a552734fe51017709f8bca06000b85517f

      • C:\Program Files (x86)\GoSave\UzDrC2CoAjzKq9.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Program Files (x86)\GoSave\UzDrC2CoAjzKq9.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\UzDrC2CoAjzKq9.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\UzDrC2CoAjzKq9.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        04a764e5f88d895d7bbdecddcb16ca30

        SHA1

        3b73902c6beada40e426d1165337d062b900836e

        SHA256

        8aae31b00a993a7db3fed89123283844fa3dd16d3741ba38b42d6b3e255efd94

        SHA512

        4265b6362b648b230e44e506df2335ccdb6d7ffc8937be338e3d5bfc0cf032cba7b61546a59bd4ceef73ef2434cab144e30878f063ed2fa573e0d14cc08b204a

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        be7e7e2e5d430680b52703b8deae7e65

        SHA1

        9d78520bd9b3cc9a874b29a278707074812f5478

        SHA256

        c2275c96e8a7a7f3081b1088817653c2e217eefbf0871832730b218220607553

        SHA512

        57e29c9eb0208ced65f699ab6006071015f5bc9bc99ce53a9eac1b4d92550ec1eb3acdba8e41260bbca67d4f5c97ac8b3ecdac1495600ad0c3574616c47b52d7

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\[email protected]\install.rdf
        Filesize

        593B

        MD5

        d431ba88b05d8dd288c47e4edf79f9d3

        SHA1

        ef9f0765d40765911faa1e08678fe8096ac56ffd

        SHA256

        e33066d93b7ff337ae5e7d5f6e8e948bf67eaf91acf4503a5c134ac78c7c1a26

        SHA512

        900655a7fcc7fd1ff07a692f4aa32515281d4db30bdf188926a904e095e918ab88cc2d5346204d8ae5a8357fa2a85fed1f1e2eabc76fc556f3284d8cca683616

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\UzDrC2CoAjzKq9.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\UzDrC2CoAjzKq9.tlb
        Filesize

        3KB

        MD5

        5b503f1b4056c3d4fbf2d03f88e1adfe

        SHA1

        c8d659ea27bf0ca0bbfd46865d5796589bf9ef68

        SHA256

        231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c

        SHA512

        229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\UzDrC2CoAjzKq9.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\bxSMeW7BaTsWuvv.dat
        Filesize

        7KB

        MD5

        a54a272dc9a336b8b663fa42e41b8ab7

        SHA1

        a53a80526907a81afeef90037b5f02f8cd3c9369

        SHA256

        b0be7c96b103b005f0ad9536bad9a6244ea6aa24c103de9336b84a383620f252

        SHA512

        d8edf557df9a8e3aab9950944c87586dc89f737999b0c11e21cb21506568254f64e93871baac4e766f3f97b3ce3b04a552734fe51017709f8bca06000b85517f

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\bxSMeW7BaTsWuvv.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\bxSMeW7BaTsWuvv.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\imejhncfobhdcjkckleblgaofahlokll\background.html
        Filesize

        147B

        MD5

        f40a2e591aa4de22cc88681d1f946496

        SHA1

        481873d1d16377424bf409c5495a316f87e38ae4

        SHA256

        392627f8dff33c8a612f26a2b7a5eb05d529f036f0f186634d269ad382883032

        SHA512

        3c4bd454253265bec975e8dd4622f419789888ca2d28ca8f5395b336ca53ba074dc2225ecf16c63b8b6f5ceb9fea3e78d322282f122d3c448d699d01f80c6a58

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\imejhncfobhdcjkckleblgaofahlokll\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\imejhncfobhdcjkckleblgaofahlokll\j0XavAdT9D.js
        Filesize

        6KB

        MD5

        c1f2c46713f0976c634d0de1f13b2499

        SHA1

        ced7742e14ac92983ca1bfdcc406bfa55b678db7

        SHA256

        c24d3a392884b06f90ea9daeda4beb42e9388abef31ed56340ca1c9b119731ea

        SHA512

        6c05d02f2dccf1d20860e06e1c3771bd9388a538d295433c1db59c033923d3b025b59646c2a5103b8cd23ae454c5e9ad314cf6e0b747152871f2f1f08f7afef0

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\imejhncfobhdcjkckleblgaofahlokll\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSBCCD.tmp\imejhncfobhdcjkckleblgaofahlokll\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • memory/868-132-0x0000000000000000-mapping.dmp
      • memory/3676-152-0x0000000000000000-mapping.dmp
      • memory/4892-149-0x0000000000000000-mapping.dmp