Analysis

  • max time kernel
    43s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:16

General

  • Target

    a4ee6ce5358be7a5d21467daa6bd5b37d4ef6abf6a6815d7e230ea0de17e8ab0.exe

  • Size

    2.5MB

  • MD5

    dfcbefcb7f669c43753eb1ba752faaac

  • SHA1

    597ffcbdeecbeb09e362b620b2c6ee5aac8f4d51

  • SHA256

    a4ee6ce5358be7a5d21467daa6bd5b37d4ef6abf6a6815d7e230ea0de17e8ab0

  • SHA512

    14a49ed2ac727d47a34ae2c9a7ee243fcf92ae9d4a182afeb9150c0559db73ba2302f37e6f5133ad8f0d5b161d8b9bbeb28f924898681eada23ac6b7ca6840f0

  • SSDEEP

    49152:h1Osb+CUVCan0ytkbv/uiAY2QipuqOXMzsivHHOHNRcb8t:h1OI+Yan0v+QAuqOXQBvI

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4ee6ce5358be7a5d21467daa6bd5b37d4ef6abf6a6815d7e230ea0de17e8ab0.exe
    "C:\Users\Admin\AppData\Local\Temp\a4ee6ce5358be7a5d21467daa6bd5b37d4ef6abf6a6815d7e230ea0de17e8ab0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\WDgtfOn0QM3HqZJ.exe
      .\WDgtfOn0QM3HqZJ.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\Tgqf6kWSuDw3OO.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\Tgqf6kWSuDw3OO.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\Tgqf6kWSuDw3OO.dat
    Filesize

    6KB

    MD5

    7da2781b36217a620847c020f1493890

    SHA1

    f2e0f7fbc6a55f934cc663390410510db579671a

    SHA256

    5fde93ba7153ee8ad2988d1e86fc34526294f321d74ea51827cb906cb4273b55

    SHA512

    dea1379ad0557cf0f4dbc4b0248032499269a0211d5390374fbb3be27b5ae9d79259c72d89f5e3d01669ba7c3e2ec080b02c13f980c2baf9bbe6baf15486acf9

  • C:\Program Files (x86)\GoSave\Tgqf6kWSuDw3OO.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\Tgqf6kWSuDw3OO.dll
    Filesize

    749KB

    MD5

    a8100741ab8af6097247f445cee85e1c

    SHA1

    e8febe07d4454e884c7dda60a6310a822cac340e

    SHA256

    893e0c1e415f5375c78b0e15020d7f70aa99c90ca439d41c57c078d1835f7f0a

    SHA512

    3ed9740fc2f1b2943816a5785543cfda403b63fd1260df1c8ba5ec9627866c682706fd644f2daf4ee688986f25b7ee8ae56b39f2842bd837059fbfdfd5024762

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\Tgqf6kWSuDw3OO.tlb
    Filesize

    3KB

    MD5

    55036102fbe33fe4808fee8da37dfd2e

    SHA1

    6a3b76d89c42818189d05b37d9571be4b8f6b6b5

    SHA256

    a80428e48783d869c7463688ceca06b79af826ebd208b5d10a716c88b804f18b

    SHA512

    6da5713c4f07c38a49a4c93324365e1801b44f239444c29285ce68e9d11568449d871078edd58092b1670401bda34e424adf4d3671d10859f7351d9d45b7c272

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\Tgqf6kWSuDw3OO.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\WDgtfOn0QM3HqZJ.dat
    Filesize

    6KB

    MD5

    7da2781b36217a620847c020f1493890

    SHA1

    f2e0f7fbc6a55f934cc663390410510db579671a

    SHA256

    5fde93ba7153ee8ad2988d1e86fc34526294f321d74ea51827cb906cb4273b55

    SHA512

    dea1379ad0557cf0f4dbc4b0248032499269a0211d5390374fbb3be27b5ae9d79259c72d89f5e3d01669ba7c3e2ec080b02c13f980c2baf9bbe6baf15486acf9

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\WDgtfOn0QM3HqZJ.exe
    Filesize

    770KB

    MD5

    a82d1b7ae1c33f81f672f8854ffccd3f

    SHA1

    d45a8ece75948bbc6f0e016a624f3000b12148fe

    SHA256

    bbcfacae3d17e8bc208d5c7bed61c00ef8591ee27bee2ceaa94a2c1231a512fc

    SHA512

    50192524d5e4e830e1d9f62f31ec5983bde14c09cbeab9ef75bc84617cb0ed16d51b49b7e141c87f265d3315c32cd9ea96d8dd46c640a0b7af1f1cb4ffaf5da2

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\WDgtfOn0QM3HqZJ.exe
    Filesize

    770KB

    MD5

    a82d1b7ae1c33f81f672f8854ffccd3f

    SHA1

    d45a8ece75948bbc6f0e016a624f3000b12148fe

    SHA256

    bbcfacae3d17e8bc208d5c7bed61c00ef8591ee27bee2ceaa94a2c1231a512fc

    SHA512

    50192524d5e4e830e1d9f62f31ec5983bde14c09cbeab9ef75bc84617cb0ed16d51b49b7e141c87f265d3315c32cd9ea96d8dd46c640a0b7af1f1cb4ffaf5da2

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\ilambkibcogmgjhnnjpofoigoppedabe\L.js
    Filesize

    5KB

    MD5

    bd6d9f77bbb7fca08a1ae370d2b2b780

    SHA1

    68c7c2acfa77805c6f2d0284443b728b11d29e05

    SHA256

    e1e73b2b4b6d61e4daf61ce01a6c2a462e8b0562be5133cc4942893379ac1272

    SHA512

    8180619ef2c3be85b9e882dc85556fb3225055f7f036ccd38cb6be0b7fc8a4c8392f5d84e143b4d0ff57f355b4879f91b558fffa0cabf0efeb8b32e42b93295a

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\ilambkibcogmgjhnnjpofoigoppedabe\background.html
    Filesize

    138B

    MD5

    c7ce0f401a7892a6e4e06d200c013f76

    SHA1

    23ab43e51d1c5f8c5652e6a88c1930a541c9f0a3

    SHA256

    9b96ff480eaa5d059d7857465da193f86735f4f13898596838657d2efc0e0b48

    SHA512

    9816cd01dcaf6c31088fdf9b812fc51fecf31d9af4d48d671982ef81056e5f2bd65b06d52887cb3f38cf6605ac3d736d7f2f362cca035b5a5feb092119f13bab

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\ilambkibcogmgjhnnjpofoigoppedabe\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\ilambkibcogmgjhnnjpofoigoppedabe\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\ilambkibcogmgjhnnjpofoigoppedabe\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    bd7c0d63248f3197a0e56485ba86f608

    SHA1

    299a3945d6dae02b0e65f6380055a5f49e149b58

    SHA256

    c3c80413b5b8c934604362c201591107a4f05d9c63fb8778bb3840e2a381d692

    SHA512

    9af2b7aab6d518fbbe3c5a8c4d225f1d2b712ea8c5883da1f8cc2531619d35655d2e52828f64dd846830217e21bc27957af10d253f6c16a085d720e5ef3602cd

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    551b0de7658e4b3a02add6e85f18a783

    SHA1

    1f032c9c5998e092f68c3b24b0d96e82da9e7492

    SHA256

    6f738f041f7ebd5df8f3bf7ee7f78f3c8aca87ed32c0424414b08ed26857dfd7

    SHA512

    7ed1bd23b949c40885076b0e78427fe685bc9db2a6c3d7a263fb45186f0229d51de7632041d9a53fd83e632fb191125dfe8cc3942a8aecc11c95cc65a57c94d5

  • C:\Users\Admin\AppData\Local\Temp\7zS50.tmp\[email protected]\install.rdf
    Filesize

    594B

    MD5

    1aef2524026954f39c21ebc72593355f

    SHA1

    e8415234a90c0ab3df686005329d4cba0dc04865

    SHA256

    02f85c4980b8caa7aa28843a712f96f6b39dc6a326b2776983bf79df61be1bd2

    SHA512

    25de317ae1d1c53e0ff7eabdeb1316b981c246cfe358dbdafa0ac8db1ab075960d91654d51482ec5c1a9626338653167f0cebb337af8bfc0070149c766034fcc

  • \Program Files (x86)\GoSave\Tgqf6kWSuDw3OO.dll
    Filesize

    749KB

    MD5

    a8100741ab8af6097247f445cee85e1c

    SHA1

    e8febe07d4454e884c7dda60a6310a822cac340e

    SHA256

    893e0c1e415f5375c78b0e15020d7f70aa99c90ca439d41c57c078d1835f7f0a

    SHA512

    3ed9740fc2f1b2943816a5785543cfda403b63fd1260df1c8ba5ec9627866c682706fd644f2daf4ee688986f25b7ee8ae56b39f2842bd837059fbfdfd5024762

  • \Program Files (x86)\GoSave\Tgqf6kWSuDw3OO.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • \Program Files (x86)\GoSave\Tgqf6kWSuDw3OO.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • \Users\Admin\AppData\Local\Temp\7zS50.tmp\WDgtfOn0QM3HqZJ.exe
    Filesize

    770KB

    MD5

    a82d1b7ae1c33f81f672f8854ffccd3f

    SHA1

    d45a8ece75948bbc6f0e016a624f3000b12148fe

    SHA256

    bbcfacae3d17e8bc208d5c7bed61c00ef8591ee27bee2ceaa94a2c1231a512fc

    SHA512

    50192524d5e4e830e1d9f62f31ec5983bde14c09cbeab9ef75bc84617cb0ed16d51b49b7e141c87f265d3315c32cd9ea96d8dd46c640a0b7af1f1cb4ffaf5da2

  • memory/268-77-0x0000000000000000-mapping.dmp
  • memory/268-78-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
    Filesize

    8KB

  • memory/844-56-0x0000000000000000-mapping.dmp
  • memory/1064-73-0x0000000000000000-mapping.dmp
  • memory/1264-54-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB