Analysis

  • max time kernel
    20s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:18

General

  • Target

    c998b5d9995aa7903c6c3d1900d8ff955828da5817ef842570315219d8963d18.exe

  • Size

    2.5MB

  • MD5

    b340a3dfcb498b5ff084d3740463a639

  • SHA1

    260f5fca3330562aceede9cccf99fb043a41ab79

  • SHA256

    c998b5d9995aa7903c6c3d1900d8ff955828da5817ef842570315219d8963d18

  • SHA512

    48914aaaebdf12f0a553490747aa3b39662361feecfc472914ceee33a3820f56a05dab703fd5a12b2512dbb4fd39c65dd200bdfec74ba573d59611416d789836

  • SSDEEP

    49152:h1OsZ+QK3xQpjajXKioFMpYphqd3ArqvFUmEaDxEAxh4UR9TEx:h1ORQCjbKioVg3ArKh406

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c998b5d9995aa7903c6c3d1900d8ff955828da5817ef842570315219d8963d18.exe
    "C:\Users\Admin\AppData\Local\Temp\c998b5d9995aa7903c6c3d1900d8ff955828da5817ef842570315219d8963d18.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\dVuVHFQSjA430bI.exe
      .\dVuVHFQSjA430bI.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\FhydRJr12mDovh.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\FhydRJr12mDovh.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\FhydRJr12mDovh.dat
    Filesize

    6KB

    MD5

    22b38ceee239f7f75a892a911af4f141

    SHA1

    99d83d2ec460c1bfa8203b80c9ac4f7a189f8d0d

    SHA256

    4f28cd7d7332840ced280edf1f81388ff01474288b93348ebcdc991a75783c3b

    SHA512

    ee980cace53a88f7cba11150d6def2255b2da778c7357e101b5b108cc446827a581f27a2dc1a72420037ac7db3dcba4dc42ad032aa952252a33d642bb4979f01

  • C:\Program Files (x86)\GoSave\FhydRJr12mDovh.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\FhydRJr12mDovh.dll
    Filesize

    748KB

    MD5

    c4836ef373cdfa7eac3738c59ae9fb83

    SHA1

    2f019c1b3357e3be378ac804acfc98ec4f80b576

    SHA256

    5c7ba1a9e0bf346f3b4baa8e6965981b0ff412eabc879ecc531e98f268c34e3e

    SHA512

    e459aeba63802639c8e7245afc139d86e75a805e14b90318b926ff00fe384d14ac209dc76fb88319218c89fe1562c737ed4c5847cd92e698d529ba6737c2fb4d

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\FhydRJr12mDovh.tlb
    Filesize

    3KB

    MD5

    f461159d95e1a49a534ad0320ff3984b

    SHA1

    e3363285437846f046b126adbcd8e4789aa1f486

    SHA256

    d6967480d6f6fd4b9d31fb7e38ee6f04c76c36edd2795f852ec3938d984993d6

    SHA512

    2a12587d4a69c967771d8b4ed43e857a81899e177d5ec8ddf8365eaa4e8752032fac8d25b5c3a89ae5efc82b4c6dfd4ba2d26e998b3ad95cc8fdc6ef0c7416ed

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\FhydRJr12mDovh.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\bhoiomaopadelfnkaepmipnhkhjmajoc\IuNNc.js
    Filesize

    5KB

    MD5

    a5a537ee7ef37e4f990a40c8b2cd8818

    SHA1

    e2d9827eafedb5af4eaefd71cd4e81d72755d05d

    SHA256

    e6092774274ba4ae77f7981490f65dbe734f6471c2c931d91b81024fd3fa7725

    SHA512

    bc67e84905883cddb7246c071a667f38f42d3b81cecb4d77c1725b60d465d0eddc53809fa8f49ddcfad26f1452e47da5b23c17f6eeb59405cc6e29329a275e43

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\bhoiomaopadelfnkaepmipnhkhjmajoc\background.html
    Filesize

    142B

    MD5

    b2e81b9383f84a8369437c4d312b4c4b

    SHA1

    0789c9d6ad894e1e4518a30ee6b8de9373dc65af

    SHA256

    d61913d406b44675822ef5e0e61e869721e5511ddc1da78245c8677c1f693f23

    SHA512

    580e474923c73d3a63ec5daecdfce77a90048e17f9c6ecd4fb82a1c81f2410bb0f62f923660dc541376c03e5865f5206400282d6f0cd7228fc05b2604b496d6a

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\bhoiomaopadelfnkaepmipnhkhjmajoc\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\bhoiomaopadelfnkaepmipnhkhjmajoc\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\bhoiomaopadelfnkaepmipnhkhjmajoc\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\dVuVHFQSjA430bI.dat
    Filesize

    6KB

    MD5

    22b38ceee239f7f75a892a911af4f141

    SHA1

    99d83d2ec460c1bfa8203b80c9ac4f7a189f8d0d

    SHA256

    4f28cd7d7332840ced280edf1f81388ff01474288b93348ebcdc991a75783c3b

    SHA512

    ee980cace53a88f7cba11150d6def2255b2da778c7357e101b5b108cc446827a581f27a2dc1a72420037ac7db3dcba4dc42ad032aa952252a33d642bb4979f01

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\dVuVHFQSjA430bI.exe
    Filesize

    765KB

    MD5

    102dfa10cc29d7f1ded876dfd7274280

    SHA1

    f26e57d916bf7c5c3a4b49a2edaf30e945b0b44e

    SHA256

    67d9ee9e36b29e081ff2084dc488b0b6c4120e791a5c33ce6027cf89718e4bb3

    SHA512

    c3b7bb463873420f1582880308acca440c24fefaf45c9ad75319665e07c0f4548bd6fe07fabec48edd138a495a2607297773b16400e351e68a7462b45fb2c0c2

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\dVuVHFQSjA430bI.exe
    Filesize

    765KB

    MD5

    102dfa10cc29d7f1ded876dfd7274280

    SHA1

    f26e57d916bf7c5c3a4b49a2edaf30e945b0b44e

    SHA256

    67d9ee9e36b29e081ff2084dc488b0b6c4120e791a5c33ce6027cf89718e4bb3

    SHA512

    c3b7bb463873420f1582880308acca440c24fefaf45c9ad75319665e07c0f4548bd6fe07fabec48edd138a495a2607297773b16400e351e68a7462b45fb2c0c2

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\lZf62@X.edu\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\lZf62@X.edu\chrome.manifest
    Filesize

    35B

    MD5

    1fe4ff3cd2c409a3c55905586b6ffcc6

    SHA1

    e9fb48467ee8f9c19c8237bc6eedfdca32ec1237

    SHA256

    63215b9dd74f5fc1ef47948761b44f3e3515210019f4b7029395bc0eec80c36d

    SHA512

    c56f09c93086c176a36518100e9b80ee6eca9923b56d3f13ed4b53f3ff40883acb2ed457d2e982c693c148036c6606980f05fc96dfd5ce5f10e79d259460a74c

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\lZf62@X.edu\content\bg.js
    Filesize

    7KB

    MD5

    ca51ca9ae8e623ce00a8d50cb7f9c9c9

    SHA1

    84714144a75da5311f5fb73fb3a98cd3579236d4

    SHA256

    dc4faa63adbef2764432277d1b1bf6cd92f5137f718c585a7ee6022a92da1796

    SHA512

    addfcbb06d15a5c75faa5bf6b2ba7457c0544f141c14ec6609336d2cd095a36e90d42cac4f885d99576542b8b9158e57b8256ea3c2a17e6f217e902dfc350942

  • C:\Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\lZf62@X.edu\install.rdf
    Filesize

    593B

    MD5

    df038475f746600048483591e95d26e8

    SHA1

    38b28f4f0633eb5e7bb8ec2e90ca4124aef565e1

    SHA256

    1274266262906e55b4d352865f3d8bf4fb6c223a882aa18f211c5cf983cc992d

    SHA512

    8547d8d3071aab031ef3056da4cddeac21c4215c56029a6f1b5192359bca9d0865119de7b4439bcc07210fc66b8bac20dc280261b0ec9d8314d872be5b01bc99

  • \Program Files (x86)\GoSave\FhydRJr12mDovh.dll
    Filesize

    748KB

    MD5

    c4836ef373cdfa7eac3738c59ae9fb83

    SHA1

    2f019c1b3357e3be378ac804acfc98ec4f80b576

    SHA256

    5c7ba1a9e0bf346f3b4baa8e6965981b0ff412eabc879ecc531e98f268c34e3e

    SHA512

    e459aeba63802639c8e7245afc139d86e75a805e14b90318b926ff00fe384d14ac209dc76fb88319218c89fe1562c737ed4c5847cd92e698d529ba6737c2fb4d

  • \Program Files (x86)\GoSave\FhydRJr12mDovh.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • \Program Files (x86)\GoSave\FhydRJr12mDovh.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • \Users\Admin\AppData\Local\Temp\7zS4DE3.tmp\dVuVHFQSjA430bI.exe
    Filesize

    765KB

    MD5

    102dfa10cc29d7f1ded876dfd7274280

    SHA1

    f26e57d916bf7c5c3a4b49a2edaf30e945b0b44e

    SHA256

    67d9ee9e36b29e081ff2084dc488b0b6c4120e791a5c33ce6027cf89718e4bb3

    SHA512

    c3b7bb463873420f1582880308acca440c24fefaf45c9ad75319665e07c0f4548bd6fe07fabec48edd138a495a2607297773b16400e351e68a7462b45fb2c0c2

  • memory/948-77-0x0000000000000000-mapping.dmp
  • memory/948-78-0x000007FEFB901000-0x000007FEFB903000-memory.dmp
    Filesize

    8KB

  • memory/1008-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1596-73-0x0000000000000000-mapping.dmp
  • memory/1672-56-0x0000000000000000-mapping.dmp