Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:34

General

  • Target

    51e7a952244bfb2e3f9dcddbedcebf46271317fc0bc0b140ab78bb3bd99db4d6.exe

  • Size

    2.5MB

  • MD5

    354c9d995ff693e80989e1e0e5fb4ada

  • SHA1

    b6d957a7be83178c5fc820403ea0260be68db5da

  • SHA256

    51e7a952244bfb2e3f9dcddbedcebf46271317fc0bc0b140ab78bb3bd99db4d6

  • SHA512

    2a23d658c10eb77174eb5ca42424111f3c6f7b4ab9d9cbf56cd125552076325a68d0cd99a9836cac11809d5629c6bc6a49feeb6ab304be0215d1f446a1e8a278

  • SSDEEP

    49152:h1Osj+QK3xQpjajXKioFMpYphqd3ArqvFUmEaDxEAxh4UR9TEI:h1ODQCjbKioVg3ArKh40V

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51e7a952244bfb2e3f9dcddbedcebf46271317fc0bc0b140ab78bb3bd99db4d6.exe
    "C:\Users\Admin\AppData\Local\Temp\51e7a952244bfb2e3f9dcddbedcebf46271317fc0bc0b140ab78bb3bd99db4d6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\hwZtB666S4rJ1qd.exe
      .\hwZtB666S4rJ1qd.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\Uy48ckDVOogYgQ.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:460
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\Uy48ckDVOogYgQ.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\Uy48ckDVOogYgQ.dat
    Filesize

    6KB

    MD5

    efdcf5a6a7f08235a7cb8c872e9f4406

    SHA1

    120567f9ac30c8b4fdf804f2d4b4e4af1585f9d0

    SHA256

    61c980c3076ccc650edc8990209f1d2bc03454cbb95967e17dbde02ae9da2f1a

    SHA512

    4973d24eb075b4515e11d67bbbd5e368f21b0e9aaca83b7f56b3faf2f1f2990a9a1b04453fdacfbd82e4cc8745727019343966345d96e25cbb955fc573a909a4

  • C:\Program Files (x86)\GoSave\Uy48ckDVOogYgQ.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    489cfbda56fc4b7fd229b9facd866b2a

    SHA1

    1db5223af39da67936d78f4b772e71668e34b78b

    SHA256

    650c33948faf6feb1a607df118ea256bfdcf4c3b46691cebc9e0d80038e07b56

    SHA512

    7e8a22de54bff525563c9545659af6cb6ad35f1e599042dc699f042cae445486c45c0739b90b088634c48d6b821d932a33f79d78f1db349ed65eebe02d3758aa

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    b2a1f26d11c4fddff70c44a3b7669424

    SHA1

    5869c1aebcf383459835d16912f855acaa65c91c

    SHA256

    a1dbc03ad8f3d1339342842cf4bd44af33b9a8fdd628f65966e78ded1369d351

    SHA512

    4f503f41ee75c04791618cacc2173b593989e1e38809cf57111fbaad3d3c27d22115df50726d2858f464affdc96714c5516168866c6421d3ac66a6d1c52a98df

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\[email protected]\install.rdf
    Filesize

    591B

    MD5

    7394441691db5df2a076cc1e60ff3248

    SHA1

    bcf780547d1238f6b8ad7c11cfdd54dc0388b965

    SHA256

    33301ca1999e9249966a4713aa53fb8ddb2162949589cc5eb298aac32a36c9d8

    SHA512

    abaeaffafdffd670d31cbb41b563480bdae484964c9ae4245c772ab712370c20e7df03772308a228e1e6531974bb5a9693c7f3fb8128f69cdc00f8f05178a1bd

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\Uy48ckDVOogYgQ.dll
    Filesize

    748KB

    MD5

    c4836ef373cdfa7eac3738c59ae9fb83

    SHA1

    2f019c1b3357e3be378ac804acfc98ec4f80b576

    SHA256

    5c7ba1a9e0bf346f3b4baa8e6965981b0ff412eabc879ecc531e98f268c34e3e

    SHA512

    e459aeba63802639c8e7245afc139d86e75a805e14b90318b926ff00fe384d14ac209dc76fb88319218c89fe1562c737ed4c5847cd92e698d529ba6737c2fb4d

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\Uy48ckDVOogYgQ.tlb
    Filesize

    3KB

    MD5

    f461159d95e1a49a534ad0320ff3984b

    SHA1

    e3363285437846f046b126adbcd8e4789aa1f486

    SHA256

    d6967480d6f6fd4b9d31fb7e38ee6f04c76c36edd2795f852ec3938d984993d6

    SHA512

    2a12587d4a69c967771d8b4ed43e857a81899e177d5ec8ddf8365eaa4e8752032fac8d25b5c3a89ae5efc82b4c6dfd4ba2d26e998b3ad95cc8fdc6ef0c7416ed

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\Uy48ckDVOogYgQ.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\hwZtB666S4rJ1qd.dat
    Filesize

    6KB

    MD5

    efdcf5a6a7f08235a7cb8c872e9f4406

    SHA1

    120567f9ac30c8b4fdf804f2d4b4e4af1585f9d0

    SHA256

    61c980c3076ccc650edc8990209f1d2bc03454cbb95967e17dbde02ae9da2f1a

    SHA512

    4973d24eb075b4515e11d67bbbd5e368f21b0e9aaca83b7f56b3faf2f1f2990a9a1b04453fdacfbd82e4cc8745727019343966345d96e25cbb955fc573a909a4

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\hwZtB666S4rJ1qd.exe
    Filesize

    765KB

    MD5

    102dfa10cc29d7f1ded876dfd7274280

    SHA1

    f26e57d916bf7c5c3a4b49a2edaf30e945b0b44e

    SHA256

    67d9ee9e36b29e081ff2084dc488b0b6c4120e791a5c33ce6027cf89718e4bb3

    SHA512

    c3b7bb463873420f1582880308acca440c24fefaf45c9ad75319665e07c0f4548bd6fe07fabec48edd138a495a2607297773b16400e351e68a7462b45fb2c0c2

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\hwZtB666S4rJ1qd.exe
    Filesize

    765KB

    MD5

    102dfa10cc29d7f1ded876dfd7274280

    SHA1

    f26e57d916bf7c5c3a4b49a2edaf30e945b0b44e

    SHA256

    67d9ee9e36b29e081ff2084dc488b0b6c4120e791a5c33ce6027cf89718e4bb3

    SHA512

    c3b7bb463873420f1582880308acca440c24fefaf45c9ad75319665e07c0f4548bd6fe07fabec48edd138a495a2607297773b16400e351e68a7462b45fb2c0c2

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\lpfhaiphaefgkhdpghcjpjbfkoionjne\W.js
    Filesize

    5KB

    MD5

    1a29e54ef60326d44e5c9c15dc40f3ed

    SHA1

    9c8e56ecb7fc2c8ad1130792401b5f245f6885d9

    SHA256

    919692e781270542c03a50bf28b6a0d8d041963e5b4da441deff5aa59fe25a68

    SHA512

    954fd831a294474e1ae74353be4d4e314b41a214e880c9cd30b703ffb0690fb42ab8d8df8ce71a72cd29e25426c359a6d33b76270b6a30de953c0eaed395eb7d

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\lpfhaiphaefgkhdpghcjpjbfkoionjne\background.html
    Filesize

    138B

    MD5

    3026b0ad6d0afbb764a8a27343b3939f

    SHA1

    b5d2d5e95c175ec0f99064f9fec624dfdea9e5af

    SHA256

    78d4139b86a3b6d4120a2cc842b297836a7105e88e31c0024b70509d75a3e4fe

    SHA512

    5f41b806a9609f10cb74843e37df8f83a0ce3a4486bc6e7a290565f4e4f0332255c535066a804ab3446c033e5675cc39ea12d075c52ad862f3f91d4bb7c79cbf

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\lpfhaiphaefgkhdpghcjpjbfkoionjne\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\lpfhaiphaefgkhdpghcjpjbfkoionjne\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS5CC.tmp\lpfhaiphaefgkhdpghcjpjbfkoionjne\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Program Files (x86)\GoSave\Uy48ckDVOogYgQ.dll
    Filesize

    748KB

    MD5

    c4836ef373cdfa7eac3738c59ae9fb83

    SHA1

    2f019c1b3357e3be378ac804acfc98ec4f80b576

    SHA256

    5c7ba1a9e0bf346f3b4baa8e6965981b0ff412eabc879ecc531e98f268c34e3e

    SHA512

    e459aeba63802639c8e7245afc139d86e75a805e14b90318b926ff00fe384d14ac209dc76fb88319218c89fe1562c737ed4c5847cd92e698d529ba6737c2fb4d

  • \Program Files (x86)\GoSave\Uy48ckDVOogYgQ.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • \Program Files (x86)\GoSave\Uy48ckDVOogYgQ.x64.dll
    Filesize

    887KB

    MD5

    fe714aa952e86e33b2cc1652e0f7f6cb

    SHA1

    25927512b7bef5f0586f7edab4d4804ec43409aa

    SHA256

    c4fc97da6b3393137f1711238c3ac18d36f903d256a9205fd40e71b4c99ce579

    SHA512

    fe5ac276c14bf2f5e59a1c4acccb98404cbbbe0bceed92a69e5860445682c44d8575ef6926706b9d750bcbf8dca539503547c4f693a8b28cb2e3463760c2c5a7

  • \Users\Admin\AppData\Local\Temp\7zS5CC.tmp\hwZtB666S4rJ1qd.exe
    Filesize

    765KB

    MD5

    102dfa10cc29d7f1ded876dfd7274280

    SHA1

    f26e57d916bf7c5c3a4b49a2edaf30e945b0b44e

    SHA256

    67d9ee9e36b29e081ff2084dc488b0b6c4120e791a5c33ce6027cf89718e4bb3

    SHA512

    c3b7bb463873420f1582880308acca440c24fefaf45c9ad75319665e07c0f4548bd6fe07fabec48edd138a495a2607297773b16400e351e68a7462b45fb2c0c2

  • memory/460-73-0x0000000000000000-mapping.dmp
  • memory/556-77-0x0000000000000000-mapping.dmp
  • memory/556-78-0x000007FEFBDB1000-0x000007FEFBDB3000-memory.dmp
    Filesize

    8KB

  • memory/1104-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1732-56-0x0000000000000000-mapping.dmp