Analysis

  • max time kernel
    27s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:55

General

  • Target

    4a3e92e19d6467aebbcff31718c5bef9260bea7ce47e66dfadfd54a3fb829d3a.exe

  • Size

    2.5MB

  • MD5

    3e43c6e923b4122253d4ccad6c525cdb

  • SHA1

    7753798fa4fbb6b8b2e019f77c136b6276ade7ba

  • SHA256

    4a3e92e19d6467aebbcff31718c5bef9260bea7ce47e66dfadfd54a3fb829d3a

  • SHA512

    515523f35cd1cf7dda51f7758415cc08dd728b44fc63f28ece528872c73ea5d2fe1a196e3d4275b91c1eed9a83eaa83a05d407cae119e375d72e3259963a8198

  • SSDEEP

    49152:h1OsD+CUVCan0ytkbv/uiAY2QipuqOXMzsivHHOHNRcb8g:h1OA+Yan0v+QAuqOXQBvT

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a3e92e19d6467aebbcff31718c5bef9260bea7ce47e66dfadfd54a3fb829d3a.exe
    "C:\Users\Admin\AppData\Local\Temp\4a3e92e19d6467aebbcff31718c5bef9260bea7ce47e66dfadfd54a3fb829d3a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\JeawzBuuLBycKmy.exe
      .\JeawzBuuLBycKmy.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\pCiQtQ1wxZ2wkX.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\pCiQtQ1wxZ2wkX.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:528

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\pCiQtQ1wxZ2wkX.dat
    Filesize

    6KB

    MD5

    17d3b5bc1a80c8c73bb86a4e64933079

    SHA1

    058d632220a21e103963b386863c19ad72b8ddbf

    SHA256

    97b2d364b9dfea62241748dc98986316f88014eb57c0e16b6f74ae2ac5940419

    SHA512

    d980e367acecabd2c49fc4a3c8cfdc8a3ceb97d2d002cb0fb5b541f91cdefd261ed23f3acee939a409397a26dbbc11529c5176e262fc5b49e23e9affadf7fa10

  • C:\Program Files (x86)\GoSave\pCiQtQ1wxZ2wkX.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\JeawzBuuLBycKmy.dat
    Filesize

    6KB

    MD5

    17d3b5bc1a80c8c73bb86a4e64933079

    SHA1

    058d632220a21e103963b386863c19ad72b8ddbf

    SHA256

    97b2d364b9dfea62241748dc98986316f88014eb57c0e16b6f74ae2ac5940419

    SHA512

    d980e367acecabd2c49fc4a3c8cfdc8a3ceb97d2d002cb0fb5b541f91cdefd261ed23f3acee939a409397a26dbbc11529c5176e262fc5b49e23e9affadf7fa10

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\JeawzBuuLBycKmy.exe
    Filesize

    770KB

    MD5

    a82d1b7ae1c33f81f672f8854ffccd3f

    SHA1

    d45a8ece75948bbc6f0e016a624f3000b12148fe

    SHA256

    bbcfacae3d17e8bc208d5c7bed61c00ef8591ee27bee2ceaa94a2c1231a512fc

    SHA512

    50192524d5e4e830e1d9f62f31ec5983bde14c09cbeab9ef75bc84617cb0ed16d51b49b7e141c87f265d3315c32cd9ea96d8dd46c640a0b7af1f1cb4ffaf5da2

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\JeawzBuuLBycKmy.exe
    Filesize

    770KB

    MD5

    a82d1b7ae1c33f81f672f8854ffccd3f

    SHA1

    d45a8ece75948bbc6f0e016a624f3000b12148fe

    SHA256

    bbcfacae3d17e8bc208d5c7bed61c00ef8591ee27bee2ceaa94a2c1231a512fc

    SHA512

    50192524d5e4e830e1d9f62f31ec5983bde14c09cbeab9ef75bc84617cb0ed16d51b49b7e141c87f265d3315c32cd9ea96d8dd46c640a0b7af1f1cb4ffaf5da2

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    dd8c6f5b9553af11d3b983e44784a147

    SHA1

    22ea2a41020e02144c394f2dc82d77706a48c174

    SHA256

    9449b7fccce79a9e42f2f29536706f6d57a0015fcab425dffda1a08a95103df8

    SHA512

    657b0ab767ba18c106912b8ef355567d1110291260c512aaf331c26155c4e179ab78df93932689fb58cc0d746a5f992a6795db173283e123f6286b1e3709c5c8

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    d62c3e77d5f846728cb55d41303cd47d

    SHA1

    c286fc6cbe1b6dd4bb4be1a2dfd04dc995bf617c

    SHA256

    44a7cd9ad19caada3a76f061a20c30524b07ec4ea84f180c3a771a22e005ca17

    SHA512

    554f491adde3e7456510b558400700033413738030bae0bf195b67445d5145da55766c3c40564904c8ecb9036cefd3b643aeeffdc62c5cc664cd48957c7544a2

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\[email protected]\install.rdf
    Filesize

    592B

    MD5

    3dd6c3d548d4baabd91f117f66f63979

    SHA1

    5392e39d73bc3233482e899a8e3582bf544aafc4

    SHA256

    6285b1217c8c930b7f73a5b7e273a6316bda6ada856d2fdd47cb6cac9ca53f95

    SHA512

    f333e6e785f0ef4026566437dab647abd4cead69a1436b89e3cf4d1fb5634a423626d8e9b7c7152e553ec92a82aff307edbb4779c6d09e47560cb8925e4202f4

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\haaoalcgnjimpjldehabagfhojnjikbg\background.html
    Filesize

    142B

    MD5

    3a832e1cd4fe1329544ea7ae2c5670d2

    SHA1

    cb003d9eb19f40d36476a602dda70a9b6dd007d0

    SHA256

    11b2f3593a25080315232714f3a3ff5c9d1d0cbc793801487baca337e6a75d25

    SHA512

    29e524ff5a1e5703f4284d27f73d45252727fbacb4f3b60ed600cea60cb025b1f62e8f034299be1983811833afc459406b56c6a810cfdbe72251e849bd8c93c8

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\haaoalcgnjimpjldehabagfhojnjikbg\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\haaoalcgnjimpjldehabagfhojnjikbg\eIpCa.js
    Filesize

    5KB

    MD5

    73959ad36365551a0078d36048df0398

    SHA1

    59df3d413739473952a707d3f7edad53d524ebe4

    SHA256

    33c52895cd7fba44a3d1f0f19140f1099593a656783c84e81f20a7957cc4e75a

    SHA512

    a80969fcb0b9b55719f1fdb3e836e32f356b68cf4b248e17ee77bc44d4451f33b1d6c9fc174df8ba5f36d2d8cf219f2c8afcd9b2524d7423c4206131d25a2323

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\haaoalcgnjimpjldehabagfhojnjikbg\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\haaoalcgnjimpjldehabagfhojnjikbg\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\pCiQtQ1wxZ2wkX.dll
    Filesize

    749KB

    MD5

    a8100741ab8af6097247f445cee85e1c

    SHA1

    e8febe07d4454e884c7dda60a6310a822cac340e

    SHA256

    893e0c1e415f5375c78b0e15020d7f70aa99c90ca439d41c57c078d1835f7f0a

    SHA512

    3ed9740fc2f1b2943816a5785543cfda403b63fd1260df1c8ba5ec9627866c682706fd644f2daf4ee688986f25b7ee8ae56b39f2842bd837059fbfdfd5024762

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\pCiQtQ1wxZ2wkX.tlb
    Filesize

    3KB

    MD5

    55036102fbe33fe4808fee8da37dfd2e

    SHA1

    6a3b76d89c42818189d05b37d9571be4b8f6b6b5

    SHA256

    a80428e48783d869c7463688ceca06b79af826ebd208b5d10a716c88b804f18b

    SHA512

    6da5713c4f07c38a49a4c93324365e1801b44f239444c29285ce68e9d11568449d871078edd58092b1670401bda34e424adf4d3671d10859f7351d9d45b7c272

  • C:\Users\Admin\AppData\Local\Temp\7zSC987.tmp\pCiQtQ1wxZ2wkX.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • \Program Files (x86)\GoSave\pCiQtQ1wxZ2wkX.dll
    Filesize

    749KB

    MD5

    a8100741ab8af6097247f445cee85e1c

    SHA1

    e8febe07d4454e884c7dda60a6310a822cac340e

    SHA256

    893e0c1e415f5375c78b0e15020d7f70aa99c90ca439d41c57c078d1835f7f0a

    SHA512

    3ed9740fc2f1b2943816a5785543cfda403b63fd1260df1c8ba5ec9627866c682706fd644f2daf4ee688986f25b7ee8ae56b39f2842bd837059fbfdfd5024762

  • \Program Files (x86)\GoSave\pCiQtQ1wxZ2wkX.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • \Program Files (x86)\GoSave\pCiQtQ1wxZ2wkX.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • \Users\Admin\AppData\Local\Temp\7zSC987.tmp\JeawzBuuLBycKmy.exe
    Filesize

    770KB

    MD5

    a82d1b7ae1c33f81f672f8854ffccd3f

    SHA1

    d45a8ece75948bbc6f0e016a624f3000b12148fe

    SHA256

    bbcfacae3d17e8bc208d5c7bed61c00ef8591ee27bee2ceaa94a2c1231a512fc

    SHA512

    50192524d5e4e830e1d9f62f31ec5983bde14c09cbeab9ef75bc84617cb0ed16d51b49b7e141c87f265d3315c32cd9ea96d8dd46c640a0b7af1f1cb4ffaf5da2

  • memory/524-73-0x0000000000000000-mapping.dmp
  • memory/528-77-0x0000000000000000-mapping.dmp
  • memory/528-78-0x000007FEFC201000-0x000007FEFC203000-memory.dmp
    Filesize

    8KB

  • memory/1508-56-0x0000000000000000-mapping.dmp
  • memory/2036-54-0x0000000075631000-0x0000000075633000-memory.dmp
    Filesize

    8KB