Analysis

  • max time kernel
    92s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:16

General

  • Target

    4cb1e79e7d93a555dff06e65c5d28166efc00d85757b4304b669f5b738a39fde.exe

  • Size

    2.1MB

  • MD5

    394162705f0958ec6f51facd1b3cc0e0

  • SHA1

    e2b2075b844c3636320cec5f7582458dc80f4833

  • SHA256

    4cb1e79e7d93a555dff06e65c5d28166efc00d85757b4304b669f5b738a39fde

  • SHA512

    489c8507e15b5e14bbf4d1b3ee3eb6b82c6354552094aba9eda296167d5150483cbb7105fce62020ca08f7f7d00c7440dd6756f495d45e5d029b0a0cad9de49e

  • SSDEEP

    49152:h1OswAxPqbaJ0CqWfTAeP20icuFMDoiXrBSdCIlE05XwjXr3k:h1O1Axib7CqWfTAeP2vaDhtSdpt

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cb1e79e7d93a555dff06e65c5d28166efc00d85757b4304b669f5b738a39fde.exe
    "C:\Users\Admin\AppData\Local\Temp\4cb1e79e7d93a555dff06e65c5d28166efc00d85757b4304b669f5b738a39fde.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\5imnDPQLIWbixuU.exe
      .\5imnDPQLIWbixuU.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\vi4vydLpuwW7Ce.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\vi4vydLpuwW7Ce.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1084

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\vi4vydLpuwW7Ce.dat
    Filesize

    6KB

    MD5

    e7797ea198342e57f4a52d66b358227d

    SHA1

    437b77a8d6768ed01f0ffc777ee045361ec79c1a

    SHA256

    a2e4fd20a9e0bb0b25c34f98796799bcdbc00af032bdc6305813c37e960bb154

    SHA512

    fd71a1fb3ac2215378cee175807bd8e4904fd9d9b04b12425085dfb36ef36781854615f1969bb076bfe030d55d81e1d3eb6f6f00c556a662c3b726a9ce4f910d

  • C:\Program Files (x86)\GoSave\vi4vydLpuwW7Ce.dll
    Filesize

    617KB

    MD5

    840d829dddf8d035522e4f3547f72799

    SHA1

    1f669f414a0935ef806bdb8a93d2755f00104519

    SHA256

    a8405b5162305f768093c227ad9ece6ddd74f6dfe17fd0878a4e64e61e125d42

    SHA512

    e447ed7f6bbaacd8523984bae1584f39c4c38e93abd43d4e25c8056143d3228a3993d7aab8fd92d2e6baf0157a1d8638a1254eed037f3eb64250b6ca586913c7

  • C:\Program Files (x86)\GoSave\vi4vydLpuwW7Ce.x64.dll
    Filesize

    697KB

    MD5

    09b1827343abfccf344d2b04268c1b87

    SHA1

    1c60bbd56c0b33be582c3dac053e9b28b94d588b

    SHA256

    a9181af1ead8778d27a22e862145aa5e1dd7ac40cf6e994f8c6b1ae7b58f302a

    SHA512

    cb4ac4ff93405372a7ab65e1910d58f88a30c9b4d62c06b84fd3fd5f51ca10459c351efcc394418e27aafa27e87bd1a359d20006804da8f171b37cf2fd26f965

  • C:\Program Files (x86)\GoSave\vi4vydLpuwW7Ce.x64.dll
    Filesize

    697KB

    MD5

    09b1827343abfccf344d2b04268c1b87

    SHA1

    1c60bbd56c0b33be582c3dac053e9b28b94d588b

    SHA256

    a9181af1ead8778d27a22e862145aa5e1dd7ac40cf6e994f8c6b1ae7b58f302a

    SHA512

    cb4ac4ff93405372a7ab65e1910d58f88a30c9b4d62c06b84fd3fd5f51ca10459c351efcc394418e27aafa27e87bd1a359d20006804da8f171b37cf2fd26f965

  • C:\Program Files (x86)\GoSave\vi4vydLpuwW7Ce.x64.dll
    Filesize

    697KB

    MD5

    09b1827343abfccf344d2b04268c1b87

    SHA1

    1c60bbd56c0b33be582c3dac053e9b28b94d588b

    SHA256

    a9181af1ead8778d27a22e862145aa5e1dd7ac40cf6e994f8c6b1ae7b58f302a

    SHA512

    cb4ac4ff93405372a7ab65e1910d58f88a30c9b4d62c06b84fd3fd5f51ca10459c351efcc394418e27aafa27e87bd1a359d20006804da8f171b37cf2fd26f965

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\5imnDPQLIWbixuU.dat
    Filesize

    6KB

    MD5

    e7797ea198342e57f4a52d66b358227d

    SHA1

    437b77a8d6768ed01f0ffc777ee045361ec79c1a

    SHA256

    a2e4fd20a9e0bb0b25c34f98796799bcdbc00af032bdc6305813c37e960bb154

    SHA512

    fd71a1fb3ac2215378cee175807bd8e4904fd9d9b04b12425085dfb36ef36781854615f1969bb076bfe030d55d81e1d3eb6f6f00c556a662c3b726a9ce4f910d

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\5imnDPQLIWbixuU.exe
    Filesize

    634KB

    MD5

    39bca0c0295e43a1d256f93c4bc41a7d

    SHA1

    163629228f4ad397c594ae4acc1162d2990f7d5f

    SHA256

    2e46c5d7d549885057d92525f35b60a19cb428600a397245e5f6ce0238b5e1cd

    SHA512

    e16570bea11aa8680f4e547f099e8c099c1654e6a3060fca871a42dffb9e256811f5aa9bba9f00dc14b218ad32b56c916987b3a270893540a0992f832bcf2a4d

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\5imnDPQLIWbixuU.exe
    Filesize

    634KB

    MD5

    39bca0c0295e43a1d256f93c4bc41a7d

    SHA1

    163629228f4ad397c594ae4acc1162d2990f7d5f

    SHA256

    2e46c5d7d549885057d92525f35b60a19cb428600a397245e5f6ce0238b5e1cd

    SHA512

    e16570bea11aa8680f4e547f099e8c099c1654e6a3060fca871a42dffb9e256811f5aa9bba9f00dc14b218ad32b56c916987b3a270893540a0992f832bcf2a4d

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\eljcaabcdodogpmceopkanfkmchaeebc\ZxjoECqv.js
    Filesize

    5KB

    MD5

    d4449af94fd6a3eb6e8b9e620b676948

    SHA1

    834816da83adc50d699c4ba8abac8dd93fb668f2

    SHA256

    453e34442a4caed1819f74abd4682e4ed9d4b4f8e05fcf1f26728f9c58f03317

    SHA512

    99e36770e35ebb703630ace27b9ccae68e3f71ad2176a377f0a02e08ac3a54190a9e5b7d3e8cb6c643c4648dbbfcfda9da06322231edf5351bca422f64598333

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\eljcaabcdodogpmceopkanfkmchaeebc\background.html
    Filesize

    145B

    MD5

    62b7f7964359f0d07e3b6854ffd41f3d

    SHA1

    c2c8c45d97b580728a3eac3bdf5c1bbc02b0cf22

    SHA256

    b3f602243c93bff488da8f007ff25479b103dad2cceeae80a1bd887e1c02c4a4

    SHA512

    7bc623dc18c8618f1efb97241fee7f7dfa8a5a1674e9463e2d0bc1ffb236c13e1b7c8cecde0694bf54d69e6a446c970ace677d068aa7378fd3950e441c57f269

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\eljcaabcdodogpmceopkanfkmchaeebc\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\eljcaabcdodogpmceopkanfkmchaeebc\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\eljcaabcdodogpmceopkanfkmchaeebc\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\vi4vydLpuwW7Ce.dll
    Filesize

    617KB

    MD5

    840d829dddf8d035522e4f3547f72799

    SHA1

    1f669f414a0935ef806bdb8a93d2755f00104519

    SHA256

    a8405b5162305f768093c227ad9ece6ddd74f6dfe17fd0878a4e64e61e125d42

    SHA512

    e447ed7f6bbaacd8523984bae1584f39c4c38e93abd43d4e25c8056143d3228a3993d7aab8fd92d2e6baf0157a1d8638a1254eed037f3eb64250b6ca586913c7

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\vi4vydLpuwW7Ce.tlb
    Filesize

    3KB

    MD5

    6fb4d3c40d62e1e378e92280f2cd93a4

    SHA1

    cdcd20abfab5c8f24b0bf2e24b43930a33b4d147

    SHA256

    ffe3ee2134494c6e175cf01e0fc518402384a1f79a46a37f441e6e3c74183983

    SHA512

    960ecc2ce3d9ee0a828780d0770a4966211a55c8587e36b460c3c5d2bf7a338bd538c13bb07e93b647b5c1056fc0c14f90cf59a4b13508350922cda38ab6538d

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\vi4vydLpuwW7Ce.x64.dll
    Filesize

    697KB

    MD5

    09b1827343abfccf344d2b04268c1b87

    SHA1

    1c60bbd56c0b33be582c3dac053e9b28b94d588b

    SHA256

    a9181af1ead8778d27a22e862145aa5e1dd7ac40cf6e994f8c6b1ae7b58f302a

    SHA512

    cb4ac4ff93405372a7ab65e1910d58f88a30c9b4d62c06b84fd3fd5f51ca10459c351efcc394418e27aafa27e87bd1a359d20006804da8f171b37cf2fd26f965

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    f26003c56a85c3755853b8c530846656

    SHA1

    657effef806e67a7adb7b55ffcb703448317b437

    SHA256

    2a9a4ea8419cc709d505bd81c39e6869379b7cf34a2ae305ecbad257bd40c524

    SHA512

    c61dd073ba02ed2297da1359946449c2cabaf2c2a4f87fa1c7389908afd1468ca8b6bb2175006668d8f1a3e725e5bc7314ef00f514161ea3f190feeeb50c0701

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    de0536bf8ed8b6256848ab80b73d3691

    SHA1

    f3f5a187d8a21a28d6a2e824ea9d8c3303973583

    SHA256

    5256a6fcdd46e3342540857daf25f67013450ea0659958c5325562110001f2fa

    SHA512

    2ccaed4c333b4c80c767592dac884321f099197361b36f79bbb7763c6457d11d51cb2175e3ed96e3dc78d6811b75a0dcecb63367649e57cf956999a50222ea8d

  • C:\Users\Admin\AppData\Local\Temp\7zSC83.tmp\[email protected]\install.rdf
    Filesize

    591B

    MD5

    10fc2bc03d9b2740cd66e8702455f997

    SHA1

    41a931ffe658dcc5eb4c772c8e8fccb2c525305a

    SHA256

    84c355c62c47d4f9594238f37dd7cc9ff6237bd1a68554ac554b8e0a0042b44c

    SHA512

    7eac696d8673cc65db0534f91ae2bdd67d7072baef40f96b9060e1cdbe2d2ccc60e57119d63a049d600313767dbdc442afdd3203b152b8b680346e475812a1ad

  • memory/1084-152-0x0000000000000000-mapping.dmp
  • memory/2256-149-0x0000000000000000-mapping.dmp
  • memory/5072-132-0x0000000000000000-mapping.dmp