Analysis

  • max time kernel
    40s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:11

General

  • Target

    a6952e98abe95f9ee4cc36918c50b457146b1b673b51d824c6b080bc28927f14.exe

  • Size

    2.5MB

  • MD5

    818f8bca009099983a6e63f78acf0d4d

  • SHA1

    b84f3f86a1c503ac1dc84c5068932ec81e7c4ce5

  • SHA256

    a6952e98abe95f9ee4cc36918c50b457146b1b673b51d824c6b080bc28927f14

  • SHA512

    b4816aa3d4312e30f61c4b246e3237bd686dd96326756ba8457b45934feb708d7315bd5fa98686530fbe0839746839c3176a2d14a7013abce3d113c5b9ff5db4

  • SSDEEP

    49152:h1OssYYrS9ldCM8N9MoRsATpMlvAU3AjchWYImFTxS/xIMQqBzVdGs/W:h1OCqgIN9Mw0vAT7BzVdGj

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6952e98abe95f9ee4cc36918c50b457146b1b673b51d824c6b080bc28927f14.exe
    "C:\Users\Admin\AppData\Local\Temp\a6952e98abe95f9ee4cc36918c50b457146b1b673b51d824c6b080bc28927f14.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\bzvFPaAQtCdcf2S.exe
      .\bzvFPaAQtCdcf2S.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\DGBMI9AEOfXUh4.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\DGBMI9AEOfXUh4.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\DGBMI9AEOfXUh4.dat
    Filesize

    7KB

    MD5

    f09087756750d24b9e0345676023671b

    SHA1

    539efa7207b26a23fbd8609365291e2ca393751b

    SHA256

    7bf7acb3202b843797ca2ae5ac37762bb4f93621a5df390ef4aece6cdd0c4d4e

    SHA512

    c6eaeba7fc261c0fe608c96135131e33e903b937f37ab991839938b511e48a8bc0a4f499939c678e6940414a0e20386c4cf7b7a760cd7f0466d2606d1eb899ff

  • C:\Program Files (x86)\GoSave\DGBMI9AEOfXUh4.x64.dll
    Filesize

    880KB

    MD5

    7476204694dbc21f324b16cc31513659

    SHA1

    3ba132d121184ecba2a545398480012ea1e5d764

    SHA256

    5c43ac4db718188d285fdb742f627ed2c88434b5390edf801e4f17022ab2c933

    SHA512

    3f68eed290f758885eecff37922c007f1010727931541ba72437db2a00fa4715a2918958c9d8c72a16990c7043fff2814d77bfc03f48a5c3e5b2b59ab586ebb8

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\DGBMI9AEOfXUh4.dll
    Filesize

    742KB

    MD5

    a0fabdd4d6dfc8e7e1177a285af6366b

    SHA1

    f7c8db34092cd580621194b55db0d7541ac4517e

    SHA256

    2e096e67a5a2bbf3db66a4375c4eae5778210918371b5bbbeb8e74c9ca34a241

    SHA512

    b60facdfa27db2613d1ef989c44dae9e321b2fa5719639acce5f8b60e1ec0353b5a5cb9fd58d10a076ef5c080cd2fa8322d06b09c4216210bce8d8c946fbe104

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\DGBMI9AEOfXUh4.tlb
    Filesize

    3KB

    MD5

    75bb85f04c87ce346cb4ed06011c198e

    SHA1

    1f2b8dc77a4eb086a8f22e1f7a702860460fe063

    SHA256

    597e4db8a5a192e4df0352a4e37e19dc31bc7d512a19f749ebccf1617930857e

    SHA512

    bd282a24321301d7b14803315c2f27eb23bc1964ed785ff82de417ad0bb0f09f79abc0ec573ebac455ebb68118cb71035fca7456145089b48f449b33f1547476

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\DGBMI9AEOfXUh4.x64.dll
    Filesize

    880KB

    MD5

    7476204694dbc21f324b16cc31513659

    SHA1

    3ba132d121184ecba2a545398480012ea1e5d764

    SHA256

    5c43ac4db718188d285fdb742f627ed2c88434b5390edf801e4f17022ab2c933

    SHA512

    3f68eed290f758885eecff37922c007f1010727931541ba72437db2a00fa4715a2918958c9d8c72a16990c7043fff2814d77bfc03f48a5c3e5b2b59ab586ebb8

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    b191646fb281d8cf048f29ef360d8077

    SHA1

    0f6c66fa3b2bc4020bed70a0b63360bf888e87ac

    SHA256

    dc6daa77ae48235a419725050b814a2d1f0621359e7808254704a87c41b07fae

    SHA512

    cb9c031491acdcc04fd84a51bd13849121f4b1258d320c7d4303b454f7b244368c71667a1342b9301912c8414c1caf2acf03d46b1d7924e547f9204f3e419273

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    b3238d7f53b4ff68a2f49822bc348812

    SHA1

    84fcae9d58f3415d67ccf47560d20de4949c6496

    SHA256

    e49f6be204b18ac16d5ea9f30f1a19251598ffe4203216d7f99ad2c8c2470982

    SHA512

    715153567bb5148b817d3f89e53a31c878b12e7c77312b55aa48a711af6c6294d7cc93a3c466b8a2a473917ba56e319928aef152ec429386fa19d34af6f41ede

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\[email protected]\install.rdf
    Filesize

    595B

    MD5

    60a041391919430c70884a3bba132a21

    SHA1

    1480fbcf7c7071aaa3c337e677951390b28da934

    SHA256

    5c7b2f1a5bfca97a10af49d033c6dad66a0e9f25efaa5d0c30b55f7868554f6a

    SHA512

    7977787bf3394762b1685f86b54a887eae5bd1262673dcca3bff1825cf6a68ffc9b95e7e454ad8098aaeebd1559e023fdd2461245780dbfcc9513af960b12f90

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\bzvFPaAQtCdcf2S.dat
    Filesize

    7KB

    MD5

    f09087756750d24b9e0345676023671b

    SHA1

    539efa7207b26a23fbd8609365291e2ca393751b

    SHA256

    7bf7acb3202b843797ca2ae5ac37762bb4f93621a5df390ef4aece6cdd0c4d4e

    SHA512

    c6eaeba7fc261c0fe608c96135131e33e903b937f37ab991839938b511e48a8bc0a4f499939c678e6940414a0e20386c4cf7b7a760cd7f0466d2606d1eb899ff

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\bzvFPaAQtCdcf2S.exe
    Filesize

    762KB

    MD5

    8a601a779c987e9dfa9e5aabda8a5761

    SHA1

    a9a36a255bfd43348aa1b5f8540bf165cba99b04

    SHA256

    d21458e37a24270fcecc1666a27cd5bef9468c2d1f77c423fa6ae8094f6b8e28

    SHA512

    6e6e7947636b0eff6bc0c2a10923ad50e5423dcef8ffbc75160b47a5a485bc22bdd8edfed9a895defddc876991a51488436fba7f1cc18ce8df1980c4b90c215d

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\bzvFPaAQtCdcf2S.exe
    Filesize

    762KB

    MD5

    8a601a779c987e9dfa9e5aabda8a5761

    SHA1

    a9a36a255bfd43348aa1b5f8540bf165cba99b04

    SHA256

    d21458e37a24270fcecc1666a27cd5bef9468c2d1f77c423fa6ae8094f6b8e28

    SHA512

    6e6e7947636b0eff6bc0c2a10923ad50e5423dcef8ffbc75160b47a5a485bc22bdd8edfed9a895defddc876991a51488436fba7f1cc18ce8df1980c4b90c215d

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\miicfmcjfjiokbjoibdcgbfhpbhfkkec\H.js
    Filesize

    6KB

    MD5

    238a07c33868357e0db42b76a91cc0cc

    SHA1

    e7ab0dae4cac1eb48bbdad7e2e4d5fc540fdd2bf

    SHA256

    586347f98ec83339a94077433e7bac67004935fcfa5a424ec14db881b1759231

    SHA512

    4e3536e650c53e7e97d23c389d03475b83c414d2536f5e890cdf9e363f80918d4b59212035f1328db118c948a5037b625e9035c7d2f67f293ea06d9a0587ed55

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\miicfmcjfjiokbjoibdcgbfhpbhfkkec\background.html
    Filesize

    138B

    MD5

    6f78a9f8b3159b436ed441ca0fa88fb7

    SHA1

    78b91858aceb4c4b345970b7f5375bd9c5cee5e7

    SHA256

    df00d7c896f5836452fe07dd66a17dd46157fdec21d3c8ca886b1a7ba909165e

    SHA512

    f867296bae6366e6328c8bead204c16130aad48e3c8770a99bf994eb85e7d31c748ed6d219c5bbcc8b2619c0721396213dfe82e4c0072938f6135ca91d627d77

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\miicfmcjfjiokbjoibdcgbfhpbhfkkec\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\miicfmcjfjiokbjoibdcgbfhpbhfkkec\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS517B.tmp\miicfmcjfjiokbjoibdcgbfhpbhfkkec\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Program Files (x86)\GoSave\DGBMI9AEOfXUh4.dll
    Filesize

    742KB

    MD5

    a0fabdd4d6dfc8e7e1177a285af6366b

    SHA1

    f7c8db34092cd580621194b55db0d7541ac4517e

    SHA256

    2e096e67a5a2bbf3db66a4375c4eae5778210918371b5bbbeb8e74c9ca34a241

    SHA512

    b60facdfa27db2613d1ef989c44dae9e321b2fa5719639acce5f8b60e1ec0353b5a5cb9fd58d10a076ef5c080cd2fa8322d06b09c4216210bce8d8c946fbe104

  • \Program Files (x86)\GoSave\DGBMI9AEOfXUh4.x64.dll
    Filesize

    880KB

    MD5

    7476204694dbc21f324b16cc31513659

    SHA1

    3ba132d121184ecba2a545398480012ea1e5d764

    SHA256

    5c43ac4db718188d285fdb742f627ed2c88434b5390edf801e4f17022ab2c933

    SHA512

    3f68eed290f758885eecff37922c007f1010727931541ba72437db2a00fa4715a2918958c9d8c72a16990c7043fff2814d77bfc03f48a5c3e5b2b59ab586ebb8

  • \Program Files (x86)\GoSave\DGBMI9AEOfXUh4.x64.dll
    Filesize

    880KB

    MD5

    7476204694dbc21f324b16cc31513659

    SHA1

    3ba132d121184ecba2a545398480012ea1e5d764

    SHA256

    5c43ac4db718188d285fdb742f627ed2c88434b5390edf801e4f17022ab2c933

    SHA512

    3f68eed290f758885eecff37922c007f1010727931541ba72437db2a00fa4715a2918958c9d8c72a16990c7043fff2814d77bfc03f48a5c3e5b2b59ab586ebb8

  • \Users\Admin\AppData\Local\Temp\7zS517B.tmp\bzvFPaAQtCdcf2S.exe
    Filesize

    762KB

    MD5

    8a601a779c987e9dfa9e5aabda8a5761

    SHA1

    a9a36a255bfd43348aa1b5f8540bf165cba99b04

    SHA256

    d21458e37a24270fcecc1666a27cd5bef9468c2d1f77c423fa6ae8094f6b8e28

    SHA512

    6e6e7947636b0eff6bc0c2a10923ad50e5423dcef8ffbc75160b47a5a485bc22bdd8edfed9a895defddc876991a51488436fba7f1cc18ce8df1980c4b90c215d

  • memory/952-73-0x0000000000000000-mapping.dmp
  • memory/1052-56-0x0000000000000000-mapping.dmp
  • memory/1984-77-0x0000000000000000-mapping.dmp
  • memory/1984-78-0x000007FEFBD11000-0x000007FEFBD13000-memory.dmp
    Filesize

    8KB

  • memory/2036-54-0x0000000076151000-0x0000000076153000-memory.dmp
    Filesize

    8KB