Analysis

  • max time kernel
    138s
  • max time network
    21s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:25

General

  • Target

    c7d79521982b64600c3d81eb83c4367b309222487e4397ff1ba3f0afd108a39b.exe

  • Size

    2.5MB

  • MD5

    99bc6532485ce06b3327f3b758c79c09

  • SHA1

    8b33d311b32a7ef2a1efe74450021df1f6c5704f

  • SHA256

    c7d79521982b64600c3d81eb83c4367b309222487e4397ff1ba3f0afd108a39b

  • SHA512

    3b2b2088c8562a58f690c6bb759862fe11ab2d045870db1720357cc0ab4c63f969fedc6bbfee0ed3ae7e3bb2666b2689a7aa9581424dcdc2fcc2f244cea016db

  • SSDEEP

    49152:h1OsTCpYO/dJJDHhs6oxRkNfehWfNs4VGufZ9JODSTz4bkr:h1Only7kNfrNq4r

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7d79521982b64600c3d81eb83c4367b309222487e4397ff1ba3f0afd108a39b.exe
    "C:\Users\Admin\AppData\Local\Temp\c7d79521982b64600c3d81eb83c4367b309222487e4397ff1ba3f0afd108a39b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\9C1eCRy9F4hct4O.exe
      .\9C1eCRy9F4hct4O.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\fEX0IghxbIxQxC.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3600
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\fEX0IghxbIxQxC.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1520
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:448
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1728

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\fEX0IghxbIxQxC.dat
        Filesize

        7KB

        MD5

        8ebeb25be44d73658bd6c1ac1a2e702a

        SHA1

        fca8ff9a6389cdfb068b790e64ac6efbbadddfd6

        SHA256

        949fc551f770ace6a8b30ecf29d78d369c0d0da9c29bd7b4351b23181e733aaa

        SHA512

        b8fa48ef354dc9d843af99d6d7f85ff9f04cf9451eb1ecf060d65c0cb8abbeb49a3486b1a596eef6102f327449bda1da6e6db3eb2bab905e8c333a1c07f9d388

      • C:\Program Files (x86)\GoSave\fEX0IghxbIxQxC.dll
        Filesize

        738KB

        MD5

        49961c7c9a7aef57f49adf50d1c810f6

        SHA1

        fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

        SHA256

        c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

        SHA512

        8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

      • C:\Program Files (x86)\GoSave\fEX0IghxbIxQxC.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • C:\Program Files (x86)\GoSave\fEX0IghxbIxQxC.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • C:\Program Files (x86)\GoSave\fEX0IghxbIxQxC.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\9C1eCRy9F4hct4O.dat
        Filesize

        7KB

        MD5

        8ebeb25be44d73658bd6c1ac1a2e702a

        SHA1

        fca8ff9a6389cdfb068b790e64ac6efbbadddfd6

        SHA256

        949fc551f770ace6a8b30ecf29d78d369c0d0da9c29bd7b4351b23181e733aaa

        SHA512

        b8fa48ef354dc9d843af99d6d7f85ff9f04cf9451eb1ecf060d65c0cb8abbeb49a3486b1a596eef6102f327449bda1da6e6db3eb2bab905e8c333a1c07f9d388

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\9C1eCRy9F4hct4O.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\9C1eCRy9F4hct4O.exe
        Filesize

        772KB

        MD5

        5ed7019dcd0008dbcd8e54017b8c7dd9

        SHA1

        7e4457da2ff06c2170bad636c9eb7c1bb436fd06

        SHA256

        7f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7

        SHA512

        10cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        a956dbf359a7cd7dec2c7c0f46b064b0

        SHA1

        868a28224321029ab8cc144e1d8991ab64df7654

        SHA256

        f33886e680f8c428cf6fd46cbcfabd889407c6a3bb39ac232ad0bf6e87ff650f

        SHA512

        4f8385b3c1e1ae40389de18bf7f14e4d41b532fb699671839563e0830d783e9bf6d916bf482e416fc5e27e62af5d0159602edc0790d74b523022478d490c0300

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        47bda52def220defabaa7ac0d3695ee7

        SHA1

        7ccb447c0d789f2f403bad585c996c2427548fc6

        SHA256

        c49c4f069a6a692596fd7280e39f02d3003457e7847440b4dc0fe60e3c4122b8

        SHA512

        b034d567fcb3b1d0461fe55be33f5c9315877cdf4d84f4e8307a93d660110764e300da857446badc7ab66933845468dd45d6818997168e4fb2f69ec1afc87df1

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\[email protected]\install.rdf
        Filesize

        597B

        MD5

        ec6e57f4f4d52759e3dd8162a054fec4

        SHA1

        3be1e4d624a5e2bcc69c78895f2cc4c1e333b513

        SHA256

        6eb23218fcb871b78bae547909849cdf68b79fc9a814602177dab32f1e38ace2

        SHA512

        6fce1f158db5b9d20a5a3beca37d893b08688968648ee1478ece00a4a31ca33632442e449947b2ad6e4f82164584c159d79b277a0e9e762abaa1d17afae8be25

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\fEX0IghxbIxQxC.dll
        Filesize

        738KB

        MD5

        49961c7c9a7aef57f49adf50d1c810f6

        SHA1

        fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

        SHA256

        c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

        SHA512

        8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\fEX0IghxbIxQxC.tlb
        Filesize

        3KB

        MD5

        e3ab22d8beac0180520ab5289a64419b

        SHA1

        1456ba2c78b293e5a80185fefdf05f5dbe424937

        SHA256

        0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

        SHA512

        c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\fEX0IghxbIxQxC.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\hbomhdbcbdhngebljoommchipgmhblbp\background.html
        Filesize

        144B

        MD5

        4a281c3ada6402d001ef179f01be991a

        SHA1

        0f5d487389ffdc640ece24f3ad30464165632bb3

        SHA256

        ee9ad5ebfc8761649b2b0a4a5ce2222f89cb54bb6648185d8098e5a5e5268386

        SHA512

        b116baeb5a80e06d6734fe029f7f1bccf7c6d31794bc2c4640965f945a3f4882dbb25232195473f7cf181f1d9ee5e0b444712fbcece2170a2e61b3157d4d52c9

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\hbomhdbcbdhngebljoommchipgmhblbp\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\hbomhdbcbdhngebljoommchipgmhblbp\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\hbomhdbcbdhngebljoommchipgmhblbp\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS138.tmp\hbomhdbcbdhngebljoommchipgmhblbp\udYAqlU.js
        Filesize

        6KB

        MD5

        75b5141cf613615bd9112e7d3fba107b

        SHA1

        71ee592ed5c7b885676e66155f84a159f3e03d8b

        SHA256

        926240235013df2bed53a359ef79faa7b03ee4aeddc90e1ef532b978f1b94b93

        SHA512

        b27226a3805fbdd67809ea4816dddfac69ca292facdbf9255a0d886b98fc1cabc3185da72bb149c479b2f90aadca0859587da08a95a33d974014df9e7035ecec

      • memory/1520-152-0x0000000000000000-mapping.dmp
      • memory/1868-132-0x0000000000000000-mapping.dmp
      • memory/3600-149-0x0000000000000000-mapping.dmp