Analysis

  • max time kernel
    38s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:56

General

  • Target

    6b97172374574fd6c9bba69f1d62d323cfbf16300b9c7d9fdfd745469bb6381c.exe

  • Size

    2.1MB

  • MD5

    2194905763e48403264baeb4c66eaa49

  • SHA1

    c7edad0e0cae60005976174a4cb087d85e94804c

  • SHA256

    6b97172374574fd6c9bba69f1d62d323cfbf16300b9c7d9fdfd745469bb6381c

  • SHA512

    f62f66a0cc2be30e46a0cde11c5c538c86193e6382284f427398863a3bf09327348d9a1b29c7865a32f8e4f17ff36be7cff87afb91aedd06561fb500297ec714

  • SSDEEP

    49152:h1OswAxPqbaJ0CqWfTAeP20icuFMDoiXrBSdCIlE05XwjXr3w:h1OJAxib7CqWfTAeP2vaDhtSdpV

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b97172374574fd6c9bba69f1d62d323cfbf16300b9c7d9fdfd745469bb6381c.exe
    "C:\Users\Admin\AppData\Local\Temp\6b97172374574fd6c9bba69f1d62d323cfbf16300b9c7d9fdfd745469bb6381c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\KJn2L0hlauoxRFi.exe
      .\KJn2L0hlauoxRFi.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\i3yU4HaRnAuRHH.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\i3yU4HaRnAuRHH.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:900

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\i3yU4HaRnAuRHH.dat
    Filesize

    6KB

    MD5

    0d45a0b3a13f0c85ce972ab00b67883d

    SHA1

    3b9f41edc489b621eb6b5cc033b405f0052cf961

    SHA256

    e5a1510aed66bb4fd25e49411d7d122b0606afbb7f6b8d560881f85abf744670

    SHA512

    754b13a96ef7dfb3967f549a9ce7dc841b42e0f46dfd3b2b44a2ebe5b64cb73ab733f3d286c8a0c4e553eaa9513c63d99440815adc5dcfdb74585d603b27257a

  • C:\Program Files (x86)\GoSave\i3yU4HaRnAuRHH.x64.dll
    Filesize

    697KB

    MD5

    09b1827343abfccf344d2b04268c1b87

    SHA1

    1c60bbd56c0b33be582c3dac053e9b28b94d588b

    SHA256

    a9181af1ead8778d27a22e862145aa5e1dd7ac40cf6e994f8c6b1ae7b58f302a

    SHA512

    cb4ac4ff93405372a7ab65e1910d58f88a30c9b4d62c06b84fd3fd5f51ca10459c351efcc394418e27aafa27e87bd1a359d20006804da8f171b37cf2fd26f965

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    610496385eff6fc16747d838e4472adb

    SHA1

    e545d3a2f57457d9cec97fffaca0f6e7bce7a893

    SHA256

    d22869df90764c47cfa51bbef131109b6b0a8a8121537838d0b31f70b672f3bf

    SHA512

    fe2ba453941d79b0da132f6c70a9a80907008df60be3e529ce0f5353c28800f8d5576930cce6ecf9b8297b80ba108b8d9a4544c0b11c44055a5d90cb985a3a17

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    f4c19808dbfe868f680fab4f15c1a94b

    SHA1

    854ddc4bd098ddef7ceeb8aa9357fe4d6b2eb780

    SHA256

    2287253e8e160a1f069b44bedc185e63cad489c421485976dabd6410d4f04836

    SHA512

    7ba18010da1bf8146cb74ad9c2a6c59ed0e4b823fb25c5c263c3c20d1b7b25f4d50bf231d94e1750fa790ae99f5976595a852bdbf7139a11ebc8095449064bad

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\[email protected]\install.rdf
    Filesize

    590B

    MD5

    0a135253b74a2a3305df1454f52bfe65

    SHA1

    f7fc87e1b0c0769fffedde5ac95a1fa72e91d485

    SHA256

    f2e5fbab9033cdd7549bb658b59f334d8523ae96dff9d16ce23fed5f629e4302

    SHA512

    9c2a3c008ca52443628864ba83b7d7fad6491774334b066fd27389b38dd771981867e33afe178c4b6f4d01d5ff3a558532b68ef00ced5d51d5ad42d333300f96

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\KJn2L0hlauoxRFi.dat
    Filesize

    6KB

    MD5

    0d45a0b3a13f0c85ce972ab00b67883d

    SHA1

    3b9f41edc489b621eb6b5cc033b405f0052cf961

    SHA256

    e5a1510aed66bb4fd25e49411d7d122b0606afbb7f6b8d560881f85abf744670

    SHA512

    754b13a96ef7dfb3967f549a9ce7dc841b42e0f46dfd3b2b44a2ebe5b64cb73ab733f3d286c8a0c4e553eaa9513c63d99440815adc5dcfdb74585d603b27257a

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\KJn2L0hlauoxRFi.exe
    Filesize

    634KB

    MD5

    39bca0c0295e43a1d256f93c4bc41a7d

    SHA1

    163629228f4ad397c594ae4acc1162d2990f7d5f

    SHA256

    2e46c5d7d549885057d92525f35b60a19cb428600a397245e5f6ce0238b5e1cd

    SHA512

    e16570bea11aa8680f4e547f099e8c099c1654e6a3060fca871a42dffb9e256811f5aa9bba9f00dc14b218ad32b56c916987b3a270893540a0992f832bcf2a4d

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\KJn2L0hlauoxRFi.exe
    Filesize

    634KB

    MD5

    39bca0c0295e43a1d256f93c4bc41a7d

    SHA1

    163629228f4ad397c594ae4acc1162d2990f7d5f

    SHA256

    2e46c5d7d549885057d92525f35b60a19cb428600a397245e5f6ce0238b5e1cd

    SHA512

    e16570bea11aa8680f4e547f099e8c099c1654e6a3060fca871a42dffb9e256811f5aa9bba9f00dc14b218ad32b56c916987b3a270893540a0992f832bcf2a4d

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\gdcfmmhmefdbeepjmdkpmednaboddbjp\awLqKS.js
    Filesize

    5KB

    MD5

    50713c039658c9003537d4ec670f3cfc

    SHA1

    3301b4cb9e0168d7158bab374bd82813f4d7a573

    SHA256

    9be44b76ad72a3c017c9c61745ff3edd550672448a9ab3b4b5d7709c2e77068f

    SHA512

    85c2dca59eb902d63ae9867bb734f3bc2ababfb028051126f1e2775999f64a593ec429af09f3b1932d4d78f8ed70353e590095731acd160238c89e82ed18dbdb

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\gdcfmmhmefdbeepjmdkpmednaboddbjp\background.html
    Filesize

    143B

    MD5

    13ac03f107a30c2ad40cca8ac20a4246

    SHA1

    5645df5213683ff5d699747570f7f96f5f62e902

    SHA256

    dcbc74ea9e6a88abd5e326b3d454723d49d5265520ab550322029db9ed48165e

    SHA512

    5d1c2a08ce5f5713ccb4803952ef8dce450e5a1924890e7cc1addb6a60d97f3963a1ecd2e06bf60f2543890472532bc3b18d8f95df6b9e1bd54aec89038a5487

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\gdcfmmhmefdbeepjmdkpmednaboddbjp\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\gdcfmmhmefdbeepjmdkpmednaboddbjp\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\gdcfmmhmefdbeepjmdkpmednaboddbjp\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\i3yU4HaRnAuRHH.dll
    Filesize

    617KB

    MD5

    840d829dddf8d035522e4f3547f72799

    SHA1

    1f669f414a0935ef806bdb8a93d2755f00104519

    SHA256

    a8405b5162305f768093c227ad9ece6ddd74f6dfe17fd0878a4e64e61e125d42

    SHA512

    e447ed7f6bbaacd8523984bae1584f39c4c38e93abd43d4e25c8056143d3228a3993d7aab8fd92d2e6baf0157a1d8638a1254eed037f3eb64250b6ca586913c7

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\i3yU4HaRnAuRHH.tlb
    Filesize

    3KB

    MD5

    6fb4d3c40d62e1e378e92280f2cd93a4

    SHA1

    cdcd20abfab5c8f24b0bf2e24b43930a33b4d147

    SHA256

    ffe3ee2134494c6e175cf01e0fc518402384a1f79a46a37f441e6e3c74183983

    SHA512

    960ecc2ce3d9ee0a828780d0770a4966211a55c8587e36b460c3c5d2bf7a338bd538c13bb07e93b647b5c1056fc0c14f90cf59a4b13508350922cda38ab6538d

  • C:\Users\Admin\AppData\Local\Temp\7zSB388.tmp\i3yU4HaRnAuRHH.x64.dll
    Filesize

    697KB

    MD5

    09b1827343abfccf344d2b04268c1b87

    SHA1

    1c60bbd56c0b33be582c3dac053e9b28b94d588b

    SHA256

    a9181af1ead8778d27a22e862145aa5e1dd7ac40cf6e994f8c6b1ae7b58f302a

    SHA512

    cb4ac4ff93405372a7ab65e1910d58f88a30c9b4d62c06b84fd3fd5f51ca10459c351efcc394418e27aafa27e87bd1a359d20006804da8f171b37cf2fd26f965

  • \Program Files (x86)\GoSave\i3yU4HaRnAuRHH.dll
    Filesize

    617KB

    MD5

    840d829dddf8d035522e4f3547f72799

    SHA1

    1f669f414a0935ef806bdb8a93d2755f00104519

    SHA256

    a8405b5162305f768093c227ad9ece6ddd74f6dfe17fd0878a4e64e61e125d42

    SHA512

    e447ed7f6bbaacd8523984bae1584f39c4c38e93abd43d4e25c8056143d3228a3993d7aab8fd92d2e6baf0157a1d8638a1254eed037f3eb64250b6ca586913c7

  • \Program Files (x86)\GoSave\i3yU4HaRnAuRHH.x64.dll
    Filesize

    697KB

    MD5

    09b1827343abfccf344d2b04268c1b87

    SHA1

    1c60bbd56c0b33be582c3dac053e9b28b94d588b

    SHA256

    a9181af1ead8778d27a22e862145aa5e1dd7ac40cf6e994f8c6b1ae7b58f302a

    SHA512

    cb4ac4ff93405372a7ab65e1910d58f88a30c9b4d62c06b84fd3fd5f51ca10459c351efcc394418e27aafa27e87bd1a359d20006804da8f171b37cf2fd26f965

  • \Program Files (x86)\GoSave\i3yU4HaRnAuRHH.x64.dll
    Filesize

    697KB

    MD5

    09b1827343abfccf344d2b04268c1b87

    SHA1

    1c60bbd56c0b33be582c3dac053e9b28b94d588b

    SHA256

    a9181af1ead8778d27a22e862145aa5e1dd7ac40cf6e994f8c6b1ae7b58f302a

    SHA512

    cb4ac4ff93405372a7ab65e1910d58f88a30c9b4d62c06b84fd3fd5f51ca10459c351efcc394418e27aafa27e87bd1a359d20006804da8f171b37cf2fd26f965

  • \Users\Admin\AppData\Local\Temp\7zSB388.tmp\KJn2L0hlauoxRFi.exe
    Filesize

    634KB

    MD5

    39bca0c0295e43a1d256f93c4bc41a7d

    SHA1

    163629228f4ad397c594ae4acc1162d2990f7d5f

    SHA256

    2e46c5d7d549885057d92525f35b60a19cb428600a397245e5f6ce0238b5e1cd

    SHA512

    e16570bea11aa8680f4e547f099e8c099c1654e6a3060fca871a42dffb9e256811f5aa9bba9f00dc14b218ad32b56c916987b3a270893540a0992f832bcf2a4d

  • memory/524-73-0x0000000000000000-mapping.dmp
  • memory/900-77-0x0000000000000000-mapping.dmp
  • memory/900-78-0x000007FEFBF91000-0x000007FEFBF93000-memory.dmp
    Filesize

    8KB

  • memory/1232-54-0x0000000075C31000-0x0000000075C33000-memory.dmp
    Filesize

    8KB

  • memory/1396-56-0x0000000000000000-mapping.dmp