Analysis

  • max time kernel
    168s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    c14fb8d9686d73790e299325d1d5291c836825cf000b78f65a40dd35d596ad52.exe

  • Size

    2.5MB

  • MD5

    45b677dbb59d10f253342e6e33fd9c0c

  • SHA1

    db8c85d789c1f0399b6f422b74248dec082cedb1

  • SHA256

    c14fb8d9686d73790e299325d1d5291c836825cf000b78f65a40dd35d596ad52

  • SHA512

    b04674d8a682a7207399db3ad997695ba90f74cfb083e05060a5bce5fbb6324c944b9fc2cde1136f472779f471924302a3509e9c56d4d6a8c5831d991ce216c9

  • SSDEEP

    49152:h1OsePHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0Hy:h1O7HVl71RnFXINxvL

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c14fb8d9686d73790e299325d1d5291c836825cf000b78f65a40dd35d596ad52.exe
    "C:\Users\Admin\AppData\Local\Temp\c14fb8d9686d73790e299325d1d5291c836825cf000b78f65a40dd35d596ad52.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\KdUmKtvy4TSdAJC.exe
      .\KdUmKtvy4TSdAJC.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\fGmXts9cdE0Bhv.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3760
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\fGmXts9cdE0Bhv.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:3680
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:3488
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:2880

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\fGmXts9cdE0Bhv.dat
        Filesize

        7KB

        MD5

        93e0e571e01f58064d3fc54b5a092274

        SHA1

        632d09a53db5e7f037f190a5a7b490735ed98858

        SHA256

        36d10f27736872bac096f55c0c4feaa0cfb248a057c8bfdda920d05fd227fbec

        SHA512

        05b1f69668ee8aad29fafa1bc7215a5cb0b9579500620a4a84cb4f219de80d03ac35aef4fb5d1d46cb9e856585298fa88a4095f461602a87d35dc27117205e95

      • C:\Program Files (x86)\GoSave\fGmXts9cdE0Bhv.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Program Files (x86)\GoSave\fGmXts9cdE0Bhv.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\fGmXts9cdE0Bhv.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\fGmXts9cdE0Bhv.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\Fm3@EDoc2DkG.com\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\Fm3@EDoc2DkG.com\chrome.manifest
        Filesize

        35B

        MD5

        89b8b389c535d4371bee78a10246afef

        SHA1

        4328ec2eafb1ffebfa045b291fded971bcab5647

        SHA256

        0f6ae639a9bd972b82c2d9e684b0b1e35ba7bbe6f47a178f1aabfeb20f52e70f

        SHA512

        f344dbc837e5c32570e5e1a1c7249e19098b4eef99b237d4dc81259c2a3a30f8f7c30bc8373545b9079693ee1576aeeb308474e6be6de81e08e9bf9a4315e4a8

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\Fm3@EDoc2DkG.com\content\bg.js
        Filesize

        9KB

        MD5

        b2a5cfab508b320929fb2f217509d448

        SHA1

        d2ceedce085eab12aca67196503e8936ac0f56dc

        SHA256

        26a8796100b23a10ddfd5ff354c4fa4ad0f23e2ed7687c8557087bc8aeab871d

        SHA512

        71cfb041dd0cd85c19d59283ffb5df64fff11205b2c1ddfb61860cd8e119a15cf0eebea70d1f1d86687c4bd25da10ca5fa3c4fedaf3116583489b9194fbc2f11

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\Fm3@EDoc2DkG.com\install.rdf
        Filesize

        598B

        MD5

        336b7077bc5052a278e72bddb43a9247

        SHA1

        53f6f20b8cd5d5e0c594255c069ec97cc3495607

        SHA256

        5c5d3b488a8cb075242c926db880c88f73375b133a7ced952687990c7067a6e4

        SHA512

        3802fafcda80a25dd083a1e5a5399e1a26146cd5b1aff15862b7a264e7dea1ead8bdceb52f5997a2791913e3b21041fb50ae22735120339dea78eb789660186f

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\KdUmKtvy4TSdAJC.dat
        Filesize

        7KB

        MD5

        93e0e571e01f58064d3fc54b5a092274

        SHA1

        632d09a53db5e7f037f190a5a7b490735ed98858

        SHA256

        36d10f27736872bac096f55c0c4feaa0cfb248a057c8bfdda920d05fd227fbec

        SHA512

        05b1f69668ee8aad29fafa1bc7215a5cb0b9579500620a4a84cb4f219de80d03ac35aef4fb5d1d46cb9e856585298fa88a4095f461602a87d35dc27117205e95

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\KdUmKtvy4TSdAJC.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\KdUmKtvy4TSdAJC.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\dgkedlnabnboanhnnkjjdchakgbojhhb\background.html
        Filesize

        145B

        MD5

        bda8e061bd123479bc06e696bff56eca

        SHA1

        53d7648330e3be0af7a93d825722c41c7241c6a3

        SHA256

        6536412f91e0fa9e91aed5cfb0c99ebf818880c9f25c2b22cee83345694ead56

        SHA512

        c851c25bff1749cb22aa01dc7eb5d7a5fc197e2ab8e1b93ac0f57f1a85dfd52cb9586a21950953271b5e9da19e505e11dafbe8b2adcdce70eb3377e683671628

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\dgkedlnabnboanhnnkjjdchakgbojhhb\cEVFNhV1.js
        Filesize

        6KB

        MD5

        cb54f92fc211cb45e564bb0db44f563e

        SHA1

        94f320b6bbb25343a380cbd5e142ea9423c66940

        SHA256

        5e7b2989081d02a98e4671c4c02c944ded83c5c32579638eb483c95a5e498c26

        SHA512

        6a2978c9a51fe53173233835ff518f68058811cd8776fd4226b90d85ec0176426da2f59a1131b79ea4a26c5cd12897f79ff7fff8e1258766eb71de3552308e56

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\dgkedlnabnboanhnnkjjdchakgbojhhb\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\dgkedlnabnboanhnnkjjdchakgbojhhb\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\dgkedlnabnboanhnnkjjdchakgbojhhb\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\fGmXts9cdE0Bhv.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\fGmXts9cdE0Bhv.tlb
        Filesize

        3KB

        MD5

        5b503f1b4056c3d4fbf2d03f88e1adfe

        SHA1

        c8d659ea27bf0ca0bbfd46865d5796589bf9ef68

        SHA256

        231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c

        SHA512

        229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb

      • C:\Users\Admin\AppData\Local\Temp\7zS2088.tmp\fGmXts9cdE0Bhv.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • memory/3680-152-0x0000000000000000-mapping.dmp
      • memory/3760-149-0x0000000000000000-mapping.dmp
      • memory/4440-132-0x0000000000000000-mapping.dmp