Analysis

  • max time kernel
    41s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:06

General

  • Target

    46a5bc65ca2b5cbd8e34670a1b5b8ed15f708b4cd39365b52724b3d7c89e662b.exe

  • Size

    2.5MB

  • MD5

    614c93fb7208a34c7b309e712f5fda1d

  • SHA1

    59aa1e2693b134e135c8780d3931d6664d79ba6e

  • SHA256

    46a5bc65ca2b5cbd8e34670a1b5b8ed15f708b4cd39365b52724b3d7c89e662b

  • SHA512

    834a4b91de89745d1926f19a424904fd1f1f77509451584b2e223b8ed3d46ccb50758d1ea465cbec04c6360457be5ba79645d9f13a18e9bd2bf2b3c6d5069f7c

  • SSDEEP

    49152:h1OsHCpYO/dJJDHhs6oxRkNfehWfNs4VGufZ9JODSTz4bki:h1Oply7kNfrNq4i

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46a5bc65ca2b5cbd8e34670a1b5b8ed15f708b4cd39365b52724b3d7c89e662b.exe
    "C:\Users\Admin\AppData\Local\Temp\46a5bc65ca2b5cbd8e34670a1b5b8ed15f708b4cd39365b52724b3d7c89e662b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\WRhVqN6pFAy9ODf.exe
      .\WRhVqN6pFAy9ODf.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\leLrWKimUIjvLe.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\leLrWKimUIjvLe.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\leLrWKimUIjvLe.dat
    Filesize

    7KB

    MD5

    c8c2c3ef737e8b952a70bcd4c19d5aae

    SHA1

    b1c8dae778c8e1592ea9ffef89fd87d04e872556

    SHA256

    90d5d50bb246ce9cc2c7088c15dc0121b76382fd2c8ed6b77fab1fa83dfaab1c

    SHA512

    6d983d66bf70ee2ca31860a87e14ab6f9463981bc78ba36a413a5d786adf3867fc4a219094eee361031954447962a49e6d56ebcb2d393b05204060bcd376bee4

  • C:\Program Files (x86)\GoSave\leLrWKimUIjvLe.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    7895a4305bd84acae49212df3a39ea22

    SHA1

    75cb29902dd1ebac060e368740b4e3dcb5a66285

    SHA256

    9a34ce46fda0475d0ee0d9ca1729eb1558e5ba098acddd0161220c15ecfe7f76

    SHA512

    119943e633adae62f0da8d617d7fcfeeacdf1431fb37a2a5acce19937c32a8429261e37fcb5a54e3cd81bed03c2c6e322e1bb8db341dd3fec6cedbef1fbcb997

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    aec19f71709d3dc03c692f653d808898

    SHA1

    9a243e9bed217c4b5ebf9f020a38af9c88c6eaca

    SHA256

    fa0ee7bfe83285f2077bbd787cf7e191eb8b28839c0ef8d5f15d5ed9f8b8a8cb

    SHA512

    8b36c74cc08ed3f0b00c813088995d3ddabf67387804129997557319bd462f76ce7cbe69ff3aec0ee5e4c32f34eedad4582bdd29f626d270b284b083311980e3

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\[email protected]\install.rdf
    Filesize

    596B

    MD5

    0722307475fbb83bf73b042683a1a759

    SHA1

    fbdfe150eb5ea2b281803491c94232331cf9d5ce

    SHA256

    e0e36374ba44f04befdddb23cf2a02043348b5f8e4efab23e9ebc62a213310a3

    SHA512

    f45566c6703dbfbd4af647496f7c8931136a91c060ca283acfb3d5b53cbd0e408ee1602201735059392ef803c15cdafa8ba76376fee222458c52c23334f8fb91

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\WRhVqN6pFAy9ODf.dat
    Filesize

    7KB

    MD5

    c8c2c3ef737e8b952a70bcd4c19d5aae

    SHA1

    b1c8dae778c8e1592ea9ffef89fd87d04e872556

    SHA256

    90d5d50bb246ce9cc2c7088c15dc0121b76382fd2c8ed6b77fab1fa83dfaab1c

    SHA512

    6d983d66bf70ee2ca31860a87e14ab6f9463981bc78ba36a413a5d786adf3867fc4a219094eee361031954447962a49e6d56ebcb2d393b05204060bcd376bee4

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\WRhVqN6pFAy9ODf.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\WRhVqN6pFAy9ODf.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\leLrWKimUIjvLe.dll
    Filesize

    738KB

    MD5

    49961c7c9a7aef57f49adf50d1c810f6

    SHA1

    fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

    SHA256

    c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

    SHA512

    8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\leLrWKimUIjvLe.tlb
    Filesize

    3KB

    MD5

    e3ab22d8beac0180520ab5289a64419b

    SHA1

    1456ba2c78b293e5a80185fefdf05f5dbe424937

    SHA256

    0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

    SHA512

    c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\leLrWKimUIjvLe.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\lebbpkpmbakphbmadobionbokcjmdbkn\DV.js
    Filesize

    6KB

    MD5

    b20beecc9f60a02e4ad1096a5cedc6c4

    SHA1

    3687956347e2af0582d67be2431b177e2a157dfc

    SHA256

    d7c2a847f0ccf6ca1e17250f07ac26a78b4c0fc241dbba985e0eb7ad61a95cb3

    SHA512

    4015475a6dae40cca015aa4a49e9bbba2538177787bb1294bf3b366026584dada6b9aede1885795e9dec93e0c510d02c3317d71230c4a2f443e044ca1f3a794b

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\lebbpkpmbakphbmadobionbokcjmdbkn\background.html
    Filesize

    139B

    MD5

    0c6d294db429279c2ad3800a1a7a0387

    SHA1

    3058fc3e5c78494b06a5cd5de969ac29a9a293a8

    SHA256

    d278651365d3354e8850939417e25374c2d4cd9b08305d10c0b0eac9d5eee65f

    SHA512

    894da1afec61c204ebaae826edf916ce1e47ca416b99a8a5a3e019d53485413cb3a7358d953cd8043ca39397e15b60c5da6e08dcd8b9602aadf2af70f3d3d3a7

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\lebbpkpmbakphbmadobionbokcjmdbkn\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\lebbpkpmbakphbmadobionbokcjmdbkn\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS97ED.tmp\lebbpkpmbakphbmadobionbokcjmdbkn\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Program Files (x86)\GoSave\leLrWKimUIjvLe.dll
    Filesize

    738KB

    MD5

    49961c7c9a7aef57f49adf50d1c810f6

    SHA1

    fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

    SHA256

    c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

    SHA512

    8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

  • \Program Files (x86)\GoSave\leLrWKimUIjvLe.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\GoSave\leLrWKimUIjvLe.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Users\Admin\AppData\Local\Temp\7zS97ED.tmp\WRhVqN6pFAy9ODf.exe
    Filesize

    772KB

    MD5

    5ed7019dcd0008dbcd8e54017b8c7dd9

    SHA1

    7e4457da2ff06c2170bad636c9eb7c1bb436fd06

    SHA256

    7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

    SHA512

    10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

  • memory/1552-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1800-56-0x0000000000000000-mapping.dmp
  • memory/1804-78-0x0000000000000000-mapping.dmp
  • memory/1804-79-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
    Filesize

    8KB

  • memory/1820-73-0x0000000000000000-mapping.dmp