Analysis

  • max time kernel
    181s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:00

General

  • Target

    4892eb67754ee973744d1bbb552b976f4fb3b5f3bfc61fe33e0235e00daac065.exe

  • Size

    2.5MB

  • MD5

    7b5e40880b005db1866593bb05935327

  • SHA1

    a56e20d100f26cccb682e79c69af9b6094b3a4a5

  • SHA256

    4892eb67754ee973744d1bbb552b976f4fb3b5f3bfc61fe33e0235e00daac065

  • SHA512

    6bbf96736143146581fea1bb11777f8330c304a58a0d821fc1186f891475ef96c816df76e2ea804c89bc70229543d609efd5868527c990c096387a6fbb9cf275

  • SSDEEP

    49152:h1Os1PHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0Hy:h1O2HVl71RnFXINxv1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4892eb67754ee973744d1bbb552b976f4fb3b5f3bfc61fe33e0235e00daac065.exe
    "C:\Users\Admin\AppData\Local\Temp\4892eb67754ee973744d1bbb552b976f4fb3b5f3bfc61fe33e0235e00daac065.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\BgQA7lInvCY0A30.exe
      .\BgQA7lInvCY0A30.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\q1CJbJGHz2n3jX.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\q1CJbJGHz2n3jX.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:2672
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:5024
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1164

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\q1CJbJGHz2n3jX.dat
        Filesize

        7KB

        MD5

        8f33ef56bd2b90e0754d0286cfff09ae

        SHA1

        efa4f5e9f9f4cdaf42578d19544eccff56667581

        SHA256

        ddc03d59728927d035152154970c17af7d6abd6f0180761277162b05f1104ba9

        SHA512

        6c77280446324d6900e7ed84e06d1bd1b7b1bfe2992f237649409dd4f3011c07e892e32abb4f2c3b9336247ab2ab38e44fe9a2dc84761fd98e72b1ab1b500daa

      • C:\Program Files (x86)\GoSave\q1CJbJGHz2n3jX.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Program Files (x86)\GoSave\q1CJbJGHz2n3jX.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\q1CJbJGHz2n3jX.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Program Files (x86)\GoSave\q1CJbJGHz2n3jX.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\BgQA7lInvCY0A30.dat
        Filesize

        7KB

        MD5

        8f33ef56bd2b90e0754d0286cfff09ae

        SHA1

        efa4f5e9f9f4cdaf42578d19544eccff56667581

        SHA256

        ddc03d59728927d035152154970c17af7d6abd6f0180761277162b05f1104ba9

        SHA512

        6c77280446324d6900e7ed84e06d1bd1b7b1bfe2992f237649409dd4f3011c07e892e32abb4f2c3b9336247ab2ab38e44fe9a2dc84761fd98e72b1ab1b500daa

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\BgQA7lInvCY0A30.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\BgQA7lInvCY0A30.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        d0b91f3bbbafaf81fd234ea81f1ce66e

        SHA1

        c840f9c7f87942e26db30746bb36fd2b3bebaf3f

        SHA256

        1741221ebf4dc0d33eac28339bfa41fa867ba4ba01abeb31a507e06b880f48e1

        SHA512

        640f822a0b99861bccc3cd2ba7dc58f6b812304e1da8f22ee993d6119da9ea4fe0965b6079806c3cd22adb9a52fd08be283cb8760de877a6625caaf48a90e3a8

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        ed6140fcb18408f05048e17235afce4c

        SHA1

        387b0d647b17b0ceabd89ffa88aa46f2c039486e

        SHA256

        b3010b9b0d8bda6523719bfefdca76f8269dbe73229df60387dd9c95e301c8c8

        SHA512

        5822eb37cf6937eac44eefc15270490388eb712ed4f1f51201a3ee71497dae9275bd1f4797369663300ea326f20cd3e7c66f09fab016d511b8b521863530356d

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\[email protected]\install.rdf
        Filesize

        591B

        MD5

        c501fab3a4b630fda1879675a2c2b12d

        SHA1

        6c74af25b77ce004fd81f5779389b6eab263c144

        SHA256

        415fb0f63ac0539535f1743962b4a6a27a754509369d7a880bee860cfdbf108f

        SHA512

        e413eede228d6f2f3cc363c953cbaa1116b32a0d6a80cf5fce17cc479c485eed79665c0629ad760ba1d47884a363607ac0669e1717cfe267befdda3e86c05669

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\lcelednjmjbjpfcpomcpkejpbflkbjkj\background.html
        Filesize

        141B

        MD5

        afcaf3645f80dc6bfeb777c8d266e187

        SHA1

        6f8c15417080795bc1a920ce3642b931f20b7055

        SHA256

        b5272270a4ece4b66d668858bdde7099c704a822b9f191888ce397a08473f3e5

        SHA512

        51e2bd427a60994a287187e120a5975458c217e8d6f09037115f88db06338a02c6338bf417237ca5a4fb63e1589909c0bff2f6578f9cc7cfd80f4467fc2dfdce

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\lcelednjmjbjpfcpomcpkejpbflkbjkj\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\lcelednjmjbjpfcpomcpkejpbflkbjkj\d4Vt.js
        Filesize

        6KB

        MD5

        91debe49954695f190e07561a418a32a

        SHA1

        1047d46230c76535dfc7a426f6f039a886c696fb

        SHA256

        27cb32c32753c0c18d0c2e880a4c42e27b7bb3271f630bfcc12a33301af126d2

        SHA512

        2d49e6202a4baacb5bbc082fc2dd1e68f90d7751bbbfc7050f3a87941f0cd08194290dc50bede97fbd82f31b21615fff2847314a38c47a3b0dd75de52ee066b9

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\lcelednjmjbjpfcpomcpkejpbflkbjkj\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\lcelednjmjbjpfcpomcpkejpbflkbjkj\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\q1CJbJGHz2n3jX.dll
        Filesize

        747KB

        MD5

        d949da968ea04ac3a7ddf0e300bb32be

        SHA1

        581d7d799c538b8e9e578cf57c420fb802d5a201

        SHA256

        5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

        SHA512

        fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\q1CJbJGHz2n3jX.tlb
        Filesize

        3KB

        MD5

        5b503f1b4056c3d4fbf2d03f88e1adfe

        SHA1

        c8d659ea27bf0ca0bbfd46865d5796589bf9ef68

        SHA256

        231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c

        SHA512

        229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb

      • C:\Users\Admin\AppData\Local\Temp\7zS2DD6.tmp\q1CJbJGHz2n3jX.x64.dll
        Filesize

        885KB

        MD5

        1a6b1013f17c1cdc6e98f82cd2568ea8

        SHA1

        c96e7bdba616743a5c05b08a342d89ed102376b0

        SHA256

        fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

        SHA512

        10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

      • memory/1580-135-0x0000000000000000-mapping.dmp
      • memory/2440-152-0x0000000000000000-mapping.dmp
      • memory/2672-155-0x0000000000000000-mapping.dmp