Analysis

  • max time kernel
    26s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:15

General

  • Target

    a56031b561cf54e62b0f9261c5090eb6d7354975d5f55280fd0490ef1a65dbe0.exe

  • Size

    2.5MB

  • MD5

    34941b2d143a257da58d05aa8cce7c7c

  • SHA1

    c08612761d71586caef0b25b42a98be718b418f1

  • SHA256

    a56031b561cf54e62b0f9261c5090eb6d7354975d5f55280fd0490ef1a65dbe0

  • SHA512

    f60d3ace771d0213a5311e9c7a629816ae7bb686be1d48e4e15813599c56bf93125c47ff88cc27fe7957c2a0a470daef5059c445a442669926e1e84a109817bd

  • SSDEEP

    49152:h1OsZ+QK3xQpjajXKioFMpYphqd3ArqvFUmEaDxEAxh4UR9TEO:h1OdQCjbKioVg3ArKh40B

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a56031b561cf54e62b0f9261c5090eb6d7354975d5f55280fd0490ef1a65dbe0.exe
    "C:\Users\Admin\AppData\Local\Temp\a56031b561cf54e62b0f9261c5090eb6d7354975d5f55280fd0490ef1a65dbe0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\dZ4c4336ieLEUth.exe
      .\dZ4c4336ieLEUth.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:280
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\WimdXAYh9aYMLb.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:972
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\WimdXAYh9aYMLb.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1412

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\WimdXAYh9aYMLb.dat
    Filesize

    6KB

    MD5

    d62edb9c7c5836dbf23dccf035808eb9

    SHA1

    918ab9ff7259ad37c76c18518ec0a5a6b0db4cf6

    SHA256

    54ee4e5e9c8a58326e60227f7ea7a1c582341e5279a2c66b8d2c8ede363ccc01

    SHA512

    5e31f48a863cef0be7c6adde9cf695a359b0475df5291d23bc5542515b004cfd300bf6f8953b0ae423dbfd662f0abe7f6ceeb168bacaea258b7663493f141f55

  • C:\Program Files (x86)\GoSave\WimdXAYh9aYMLb.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    e885c70ef8856ed896a96054b65c5bb2

    SHA1

    a2dd7d1178546e5926e478b8b864bfb24665e971

    SHA256

    89e185f6578a3d9328bf8e96640646e4370eec6c1a8ddb0aaf53f086b1e22057

    SHA512

    354c98003555dd1f07d75857ce29258261d3d769bec1ddcf5f35d6771e97061e1a9bcd459d100e2635164b8f118b305be4bbabb12333e82007c5658c64396aaa

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    65e1125df5318fee8f149991ea5fa3ad

    SHA1

    5ba39e52053326018d21cd0b3639bb1c5f2017c9

    SHA256

    a7f4d597579e95fa09e107ba8456a4164fd1743838253e6b63ac37a0e32f69f3

    SHA512

    d725580652fd8f8a9d4bf48fd0059ab65e026f5c6c461d8a36d6aa5b6e4b9470d6dd17db23dccbc0fdb662e5ea9b8a47dd71328feaed0107c8000ab8dd083e45

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\[email protected]\install.rdf
    Filesize

    597B

    MD5

    422314dacde2a0e57f6618fa6a46dcd9

    SHA1

    eb109640bb3867f4e7ba1a6637ea73c1bddddf32

    SHA256

    579697dfe1c3104116afab04083972bfc122d337205f9549c137cb132f4c35f8

    SHA512

    0881a424e2ebc198465c4d7ccb0f1e15f34a2abe789fcc2a24d4a0bf00568a396599c3079fbdd6fa5a1b32bad0918deb53ca725ae0524b1d7fb8484cbcdd1a9d

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\WimdXAYh9aYMLb.dll
    Filesize

    748KB

    MD5

    c4836ef373cdfa7eac3738c59ae9fb83

    SHA1

    2f019c1b3357e3be378ac804acfc98ec4f80b576

    SHA256

    5c7ba1a9e0bf346f3b4baa8e6965981b0ff412eabc879ecc531e98f268c34e3e

    SHA512

    e459aeba63802639c8e7245afc139d86e75a805e14b90318b926ff00fe384d14ac209dc76fb88319218c89fe1562c737ed4c5847cd92e698d529ba6737c2fb4d

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\WimdXAYh9aYMLb.tlb
    Filesize

    3KB

    MD5

    f461159d95e1a49a534ad0320ff3984b

    SHA1

    e3363285437846f046b126adbcd8e4789aa1f486

    SHA256

    d6967480d6f6fd4b9d31fb7e38ee6f04c76c36edd2795f852ec3938d984993d6

    SHA512

    2a12587d4a69c967771d8b4ed43e857a81899e177d5ec8ddf8365eaa4e8752032fac8d25b5c3a89ae5efc82b4c6dfd4ba2d26e998b3ad95cc8fdc6ef0c7416ed

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\WimdXAYh9aYMLb.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\dZ4c4336ieLEUth.dat
    Filesize

    6KB

    MD5

    d62edb9c7c5836dbf23dccf035808eb9

    SHA1

    918ab9ff7259ad37c76c18518ec0a5a6b0db4cf6

    SHA256

    54ee4e5e9c8a58326e60227f7ea7a1c582341e5279a2c66b8d2c8ede363ccc01

    SHA512

    5e31f48a863cef0be7c6adde9cf695a359b0475df5291d23bc5542515b004cfd300bf6f8953b0ae423dbfd662f0abe7f6ceeb168bacaea258b7663493f141f55

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\dZ4c4336ieLEUth.exe
    Filesize

    765KB

    MD5

    102dfa10cc29d7f1ded876dfd7274280

    SHA1

    f26e57d916bf7c5c3a4b49a2edaf30e945b0b44e

    SHA256

    67d9ee9e36b29e081ff2084dc488b0b6c4120e791a5c33ce6027cf89718e4bb3

    SHA512

    c3b7bb463873420f1582880308acca440c24fefaf45c9ad75319665e07c0f4548bd6fe07fabec48edd138a495a2607297773b16400e351e68a7462b45fb2c0c2

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\dZ4c4336ieLEUth.exe
    Filesize

    765KB

    MD5

    102dfa10cc29d7f1ded876dfd7274280

    SHA1

    f26e57d916bf7c5c3a4b49a2edaf30e945b0b44e

    SHA256

    67d9ee9e36b29e081ff2084dc488b0b6c4120e791a5c33ce6027cf89718e4bb3

    SHA512

    c3b7bb463873420f1582880308acca440c24fefaf45c9ad75319665e07c0f4548bd6fe07fabec48edd138a495a2607297773b16400e351e68a7462b45fb2c0c2

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\kdbkamhoiikijcigfdklpikcoecjclfj\background.html
    Filesize

    140B

    MD5

    0f6bff10a3829249e21b113122a3c626

    SHA1

    9e749508a02ab65e75561d5e6a0f2caf58d62a3e

    SHA256

    bcad5d2e36b10916bd1ac6131d10d64ecede802d68757159c109cc29374a9302

    SHA512

    c71858630adff2411058091a298cce7b228afeedb37d508375ccded8a11be0ee13c4bae7ca92841213ef1c46e144e25b72f5cdebc0daa91de543a6933b808790

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\kdbkamhoiikijcigfdklpikcoecjclfj\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\kdbkamhoiikijcigfdklpikcoecjclfj\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\kdbkamhoiikijcigfdklpikcoecjclfj\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS3296.tmp\kdbkamhoiikijcigfdklpikcoecjclfj\yC6.js
    Filesize

    5KB

    MD5

    f06c68a3ccea05645be90626cc26d693

    SHA1

    51811f6685d822a4af0676ec3e17e1f968e68bbe

    SHA256

    e1d25512dc46e7ec447c66fa7056a830b0ead88b8375109de066da8ac1d48c30

    SHA512

    062219e6d3acc2fb74a34b2520411d4030c0a25f1c17dc59311811a2cf9636f0c679a98256e3a4531ce5b8ae46ec9d2999a565e52a4f536b744d8f983f44b723

  • \Program Files (x86)\GoSave\WimdXAYh9aYMLb.dll
    Filesize

    748KB

    MD5

    c4836ef373cdfa7eac3738c59ae9fb83

    SHA1

    2f019c1b3357e3be378ac804acfc98ec4f80b576

    SHA256

    5c7ba1a9e0bf346f3b4baa8e6965981b0ff412eabc879ecc531e98f268c34e3e

    SHA512

    e459aeba63802639c8e7245afc139d86e75a805e14b90318b926ff00fe384d14ac209dc76fb88319218c89fe1562c737ed4c5847cd92e698d529ba6737c2fb4d

  • \Program Files (x86)\GoSave\WimdXAYh9aYMLb.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • \Program Files (x86)\GoSave\WimdXAYh9aYMLb.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • \Users\Admin\AppData\Local\Temp\7zS3296.tmp\dZ4c4336ieLEUth.exe
    Filesize

    765KB

    MD5

    102dfa10cc29d7f1ded876dfd7274280

    SHA1

    f26e57d916bf7c5c3a4b49a2edaf30e945b0b44e

    SHA256

    67d9ee9e36b29e081ff2084dc488b0b6c4120e791a5c33ce6027cf89718e4bb3

    SHA512

    c3b7bb463873420f1582880308acca440c24fefaf45c9ad75319665e07c0f4548bd6fe07fabec48edd138a495a2607297773b16400e351e68a7462b45fb2c0c2

  • memory/280-56-0x0000000000000000-mapping.dmp
  • memory/972-73-0x0000000000000000-mapping.dmp
  • memory/1412-77-0x0000000000000000-mapping.dmp
  • memory/1412-78-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
    Filesize

    8KB

  • memory/1964-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB