Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:15

General

  • Target

    a52a129b1b97ccb6f278451b4131f4708c5bde4f052e908e0135a75438c1a2e1.exe

  • Size

    2.5MB

  • MD5

    69d879dc9992a7549c98b119082d1b03

  • SHA1

    1b0e461018e7c459dcdda3bb9d774e66932c9d1e

  • SHA256

    a52a129b1b97ccb6f278451b4131f4708c5bde4f052e908e0135a75438c1a2e1

  • SHA512

    3ea4f6fcb1eb4c330ecf88a2dc4fd2dd638090cff5ee23409097fa9111912e10695258f1ee2b39fb7132bbfd5382fb986075a406bcec6698e381587486a38cf6

  • SSDEEP

    49152:h1OsvPHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0HT:h1O0HVl71RnFXINxvi

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a52a129b1b97ccb6f278451b4131f4708c5bde4f052e908e0135a75438c1a2e1.exe
    "C:\Users\Admin\AppData\Local\Temp\a52a129b1b97ccb6f278451b4131f4708c5bde4f052e908e0135a75438c1a2e1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\W5DoAxPYzlrwVjs.exe
      .\W5DoAxPYzlrwVjs.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\gubdJjFCCMlBH8.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4944
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\gubdJjFCCMlBH8.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:616
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4984
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\gubdJjFCCMlBH8.dat
        Filesize

        7KB

        MD5

        b11d19116bb4390f3eda5a150e389e95

        SHA1

        bf819adfcd8ca1e09b73e3edc2d7e62de201b72a

        SHA256

        5a53bc36a9c702fc8060f8f6ac3e7cae0b9713b90fe069ff82921f85cacf6689

        SHA512

        d2336530e95d053c2f5c127b969a32cb7258adbecd2f8cc3a60283316cea53e21bbd633847956cc514e423138398ccd5311ad4cdf3d6ff5802ce3568a632fd18

      • C:\Program Files (x86)\GoSave\gubdJjFCCMlBH8.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Program Files (x86)\GoSave\gubdJjFCCMlBH8.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\gubdJjFCCMlBH8.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\gubdJjFCCMlBH8.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\W5DoAxPYzlrwVjs.dat
        Filesize

        7KB

        MD5

        b11d19116bb4390f3eda5a150e389e95

        SHA1

        bf819adfcd8ca1e09b73e3edc2d7e62de201b72a

        SHA256

        5a53bc36a9c702fc8060f8f6ac3e7cae0b9713b90fe069ff82921f85cacf6689

        SHA512

        d2336530e95d053c2f5c127b969a32cb7258adbecd2f8cc3a60283316cea53e21bbd633847956cc514e423138398ccd5311ad4cdf3d6ff5802ce3568a632fd18

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\W5DoAxPYzlrwVjs.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\W5DoAxPYzlrwVjs.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\gubdJjFCCMlBH8.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\gubdJjFCCMlBH8.tlb
        Filesize

        3KB

        MD5

        5b503f1b4056c3d4fbf2d03f88e1adfe

        SHA1

        c8d659ea27bf0ca0bbfd46865d5796589bf9ef68

        SHA256

        231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c

        SHA512

        229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\gubdJjFCCMlBH8.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\kgpjejnlliamphhmeipfcccpoogjolil\ONGwpm.js
        Filesize

        6KB

        MD5

        76611082f28d9cc392c4fe2380efa50e

        SHA1

        2b94ed4921be596f4dace184f71a6df8375698d4

        SHA256

        49502725e18c1a736c623b55644b0ed82c5af867a432d05b13f33b55732b909d

        SHA512

        b13b63af374a5374a402d9d589696269168382d7b2d72e838b57c9e8b20d80bae1f6e9dd4bcb353bad31ba4a12dc5c0b1127afeec767dbb7b8a6b808372bdbf8

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\kgpjejnlliamphhmeipfcccpoogjolil\background.html
        Filesize

        143B

        MD5

        f1ad18ddb5abe14c34d00288bca086ec

        SHA1

        1ee7fa92867828298da33b49655a059e5ae2bd76

        SHA256

        e6e87bf3458bc78549b86e07c76e903bb67cef63b8aee62167f1226a52795d25

        SHA512

        b6a5a213b7e4ec2930a78196da3f6524f8182862273cb52327accad1b3b0082b46895b404b886be9917cc40bca22e9d724d3fb784d0fbb2d66fa7e3f164113e8

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\kgpjejnlliamphhmeipfcccpoogjolil\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\kgpjejnlliamphhmeipfcccpoogjolil\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\kgpjejnlliamphhmeipfcccpoogjolil\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        a4d094698cd2c771ac7abc83efe35cb7

        SHA1

        9765b525b8a63dc5e8a06e6d442cccd5d7b12ff8

        SHA256

        b68fe907cd7c3970f984fe34e14087875f375defe4fec61882ec040d9922eec5

        SHA512

        ac9e1c5c4b2761dc4edb32659ba28d231ea81b2ca4ccc0b41661f5458b8eff2644fc0c74f2d4efdc7678461f3e8ca8453652a08eaca83cfeacb89428303d4158

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\[email protected]\content\bg.js
        Filesize

        9KB

        MD5

        0c47bd7d8aab36dafa2cc440fe93c4b9

        SHA1

        7ea55b7254d4f4c741a844acabcb23d322dd1543

        SHA256

        1401e62bd1034c66d173e67661953d652063b193c6e179420a6568685427bba6

        SHA512

        90a8a08296b34c4e51f0227e5635f1dc693b05acb74042eb212e90241a35feaf0c84561749289aabfb0ecdffcede667c6842444aac3009dfb9755b5b0d386efb

      • C:\Users\Admin\AppData\Local\Temp\7zSD5F2.tmp\[email protected]\install.rdf
        Filesize

        590B

        MD5

        aab42283fd30ff136513b07de9f029e6

        SHA1

        104fd1eaf5d3ccbcffca8bb0ed9338b35ddb85f4

        SHA256

        5eeb9dd41149f9645050268a004e0c0210b6927c0cdff06fb47669354524e592

        SHA512

        b6cb2bdd9d3e97810ea740ac55647946ba9f43b226726159b6b65ababb74f31d0b0effe256024ee9f94748e8b4af0a9f545c8cf0af16f1b68721aa762333b520

      • memory/616-152-0x0000000000000000-mapping.dmp
      • memory/4876-132-0x0000000000000000-mapping.dmp
      • memory/4944-149-0x0000000000000000-mapping.dmp