Analysis

  • max time kernel
    38s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:46

General

  • Target

    08544f4ea92ce2ee9631ee5f1d9b60e27693049ff1fece6b051cda0fd3b786cd.exe

  • Size

    2.1MB

  • MD5

    d9819139a8a55adcda8beb3f1add0e20

  • SHA1

    4e096214d83034bfb4cf5d1f01a84f8c1b4b0cf9

  • SHA256

    08544f4ea92ce2ee9631ee5f1d9b60e27693049ff1fece6b051cda0fd3b786cd

  • SHA512

    d81aef1be1376d44b4d6c40735b760050b897bcc25df2f8c3477d8d6bf8d55430ac20101b8e04f651ab2580af7a59f3da50edc22fb7322ac0caf8aee5440bf13

  • SSDEEP

    24576:h1OYdaO47QJkxGYNiu6+HRxMBMBtqCnd2Hoi1FLVHHD6gwDxvbZmPw5wea5nYGO:h1OsjGGYj/MOpd2H1BVgmPJ1nJO

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08544f4ea92ce2ee9631ee5f1d9b60e27693049ff1fece6b051cda0fd3b786cd.exe
    "C:\Users\Admin\AppData\Local\Temp\08544f4ea92ce2ee9631ee5f1d9b60e27693049ff1fece6b051cda0fd3b786cd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\EHDcXlp5bVW71zv.exe
      .\EHDcXlp5bVW71zv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\k3NcVUwAOIcmtJ.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\k3NcVUwAOIcmtJ.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:268

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\k3NcVUwAOIcmtJ.dat
    Filesize

    7KB

    MD5

    31e15787eee8f9d973e1b37d738a0d41

    SHA1

    8cba2a01aa02ce6d241e38e9f28c26ca31979a46

    SHA256

    028a50566cdc9255e630d323666ee3a26b3a50edb48c98f4c6efe0d51eed786f

    SHA512

    d3c0c94fd53582c645cb2ffa575238a109ef51245c74cc52d126706e4d42d3e537cdab8dd7c7d039e3a35cb06c2c7f021bbd2263069e52b53091f3ee8fffb847

  • C:\Program Files (x86)\GoSave\k3NcVUwAOIcmtJ.x64.dll
    Filesize

    699KB

    MD5

    1fe3d25ff48d168cb86094de5401cab0

    SHA1

    c6e746f4c629185d8ef71d275845e1d072483923

    SHA256

    5cecdf46cd265705f19edaabc14272048a1da3563ed099303f8ed47ba3056a04

    SHA512

    ba3df2cf1031830fc9847c3213ec9fcd1c36c646071b2e5ae12b4bbf502a199e704131b6c53954a6ff969ba611e13743e89f0b26614b831d8b39c61a484c9be4

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\EHDcXlp5bVW71zv.dat
    Filesize

    7KB

    MD5

    31e15787eee8f9d973e1b37d738a0d41

    SHA1

    8cba2a01aa02ce6d241e38e9f28c26ca31979a46

    SHA256

    028a50566cdc9255e630d323666ee3a26b3a50edb48c98f4c6efe0d51eed786f

    SHA512

    d3c0c94fd53582c645cb2ffa575238a109ef51245c74cc52d126706e4d42d3e537cdab8dd7c7d039e3a35cb06c2c7f021bbd2263069e52b53091f3ee8fffb847

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\EHDcXlp5bVW71zv.exe
    Filesize

    632KB

    MD5

    c40cbd955bd3bbbf7de8218b95004eeb

    SHA1

    fe5fccf0a2166f1fc11812de679d77475e9deb36

    SHA256

    76dbb3388f2339883bb20fdf6330e77b12f4493976ec5b2649d7427429c92398

    SHA512

    6fee70cceeee8ba54d3fcda5e94ef3a98f1c51c79673b46081fd00793ad0f99fe0111bdcb7fee2e13aa10a1d51d94a5b41a1426389bc0c6ce0297b93ba3f13ba

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\EHDcXlp5bVW71zv.exe
    Filesize

    632KB

    MD5

    c40cbd955bd3bbbf7de8218b95004eeb

    SHA1

    fe5fccf0a2166f1fc11812de679d77475e9deb36

    SHA256

    76dbb3388f2339883bb20fdf6330e77b12f4493976ec5b2649d7427429c92398

    SHA512

    6fee70cceeee8ba54d3fcda5e94ef3a98f1c51c79673b46081fd00793ad0f99fe0111bdcb7fee2e13aa10a1d51d94a5b41a1426389bc0c6ce0297b93ba3f13ba

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\ailahoabpnfiafdjddkglllhpcfjgnaf\background.html
    Filesize

    139B

    MD5

    8a115a8cf5290d33eb398da96dbc6fd7

    SHA1

    7626aea955b7b3721d886e224b8eb14280dcfc9d

    SHA256

    c7975506a2f58504fc6fe473cbefad55e92f8bb9b326baf00a4a3215ea16b548

    SHA512

    727a1366b7204cb0137df03e21d60a0454f078d180ac9198e4cbc6ff0587ece5b6a44d7ba573a08fab4cdf4ce8a24f1e77c1e35145ae8a0f3f2fa20b39667e0c

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\ailahoabpnfiafdjddkglllhpcfjgnaf\cQ.js
    Filesize

    7KB

    MD5

    3cc2ca4350c7fc9e99ed5b10191ae00c

    SHA1

    414886429dfeb0dfd63d2f7e2f494a5e32282d8e

    SHA256

    edf19227c9236a7c39e3e8498d6f47b676a9f87938041477fcabd64da71f3e19

    SHA512

    afc4e6d0da7e205dcbc87bdc4fda2d68fe5a3902c6624656148398d99103d6afe7759ba6a926e0ba545cddd86c9de3e66e07d5c418a605eb11ad53617a92e2f4

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\ailahoabpnfiafdjddkglllhpcfjgnaf\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\ailahoabpnfiafdjddkglllhpcfjgnaf\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\ailahoabpnfiafdjddkglllhpcfjgnaf\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    6a8a72ea6aef30ca2101d5701bfcda5c

    SHA1

    5ed0a5e6dd9524c2b59529276a707ae107764155

    SHA256

    f03b86dca8f7f355a8f09f8b503e31ea572bcdba8c5d73631e61f574caa40410

    SHA512

    7a736dc4c78b21b59e050c008ebb76d7b4d96d6783d0e32fe2ad817083de9971d4d93de983646c2ab4fd0be0281a8033b89e59811d05ae3fbc36b3c5e52209c7

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    3831a69316aa10ec4a0547a99a1d32d1

    SHA1

    217f00f58eda6517d5a9994b5b7fbf5b9d401217

    SHA256

    ee64593bb90b4f90b737b90d309aea753f8ad63f774d515e2687793216eccf3a

    SHA512

    cd30ecb61ae10e4e4d57a79520081b77b2a8b3d0dd2e273cd6efac7b5a25b33cf3da1634e0269cfb5ac90c705e4234f4b55b731f3e0d44a44aab51a94e542b26

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\[email protected]\install.rdf
    Filesize

    592B

    MD5

    a3129ba3eec6c442b94a3b06beeb155b

    SHA1

    ae9b78492a872d3dcd2d1ac8e6b0c0efc0fa12c4

    SHA256

    830560d8b20d4f292ea503ab0a31c1186f8278a997ec9926510d6150d35d2c1c

    SHA512

    527e83a05dce32c2798b560f2aba5cfa27c509699e7e13d1f906bfe93130aba23ce7cb7ab1e138ab8d05572a69fc6813d73215dcedfffd95b0f30d043ad43fbe

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\k3NcVUwAOIcmtJ.dll
    Filesize

    619KB

    MD5

    d87bbe9d29b88e94ba03b16567033ddf

    SHA1

    19102742808244a23ca403d983dfd9f7088fffe3

    SHA256

    fdbce4dd2b45ac64620fc875bd12d8706a197bc3def75cdc33b9984f039da5b5

    SHA512

    24ea28c1104ee07604124842a99e359a53644e7693515dcf1b9a4dc7c8258c9d1bdc8b78b7018582521b6d41aebb96a1a38b6994fe83a12e29418bb011c69d03

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\k3NcVUwAOIcmtJ.tlb
    Filesize

    3KB

    MD5

    fb73184b9c1bfaa44e6cbdb593fd2909

    SHA1

    4585af18986a5e24c544fcecd9e02e3006f440d1

    SHA256

    c89fa0e13aa5c8930b6f28648653b815d4a93cd13e8d7d0f1bf8bf1a49920edb

    SHA512

    2e130f61d2211b7d2799905937b78d5119c3b22580c467dcfe757d8ac5b1e86c33fb69e3c67a6267f4db0a2730dc7cc399b8020d077b30d77428f54ec03523ed

  • C:\Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\k3NcVUwAOIcmtJ.x64.dll
    Filesize

    699KB

    MD5

    1fe3d25ff48d168cb86094de5401cab0

    SHA1

    c6e746f4c629185d8ef71d275845e1d072483923

    SHA256

    5cecdf46cd265705f19edaabc14272048a1da3563ed099303f8ed47ba3056a04

    SHA512

    ba3df2cf1031830fc9847c3213ec9fcd1c36c646071b2e5ae12b4bbf502a199e704131b6c53954a6ff969ba611e13743e89f0b26614b831d8b39c61a484c9be4

  • \Program Files (x86)\GoSave\k3NcVUwAOIcmtJ.dll
    Filesize

    619KB

    MD5

    d87bbe9d29b88e94ba03b16567033ddf

    SHA1

    19102742808244a23ca403d983dfd9f7088fffe3

    SHA256

    fdbce4dd2b45ac64620fc875bd12d8706a197bc3def75cdc33b9984f039da5b5

    SHA512

    24ea28c1104ee07604124842a99e359a53644e7693515dcf1b9a4dc7c8258c9d1bdc8b78b7018582521b6d41aebb96a1a38b6994fe83a12e29418bb011c69d03

  • \Program Files (x86)\GoSave\k3NcVUwAOIcmtJ.x64.dll
    Filesize

    699KB

    MD5

    1fe3d25ff48d168cb86094de5401cab0

    SHA1

    c6e746f4c629185d8ef71d275845e1d072483923

    SHA256

    5cecdf46cd265705f19edaabc14272048a1da3563ed099303f8ed47ba3056a04

    SHA512

    ba3df2cf1031830fc9847c3213ec9fcd1c36c646071b2e5ae12b4bbf502a199e704131b6c53954a6ff969ba611e13743e89f0b26614b831d8b39c61a484c9be4

  • \Program Files (x86)\GoSave\k3NcVUwAOIcmtJ.x64.dll
    Filesize

    699KB

    MD5

    1fe3d25ff48d168cb86094de5401cab0

    SHA1

    c6e746f4c629185d8ef71d275845e1d072483923

    SHA256

    5cecdf46cd265705f19edaabc14272048a1da3563ed099303f8ed47ba3056a04

    SHA512

    ba3df2cf1031830fc9847c3213ec9fcd1c36c646071b2e5ae12b4bbf502a199e704131b6c53954a6ff969ba611e13743e89f0b26614b831d8b39c61a484c9be4

  • \Users\Admin\AppData\Local\Temp\7zS5DBB.tmp\EHDcXlp5bVW71zv.exe
    Filesize

    632KB

    MD5

    c40cbd955bd3bbbf7de8218b95004eeb

    SHA1

    fe5fccf0a2166f1fc11812de679d77475e9deb36

    SHA256

    76dbb3388f2339883bb20fdf6330e77b12f4493976ec5b2649d7427429c92398

    SHA512

    6fee70cceeee8ba54d3fcda5e94ef3a98f1c51c79673b46081fd00793ad0f99fe0111bdcb7fee2e13aa10a1d51d94a5b41a1426389bc0c6ce0297b93ba3f13ba

  • memory/268-77-0x0000000000000000-mapping.dmp
  • memory/268-78-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
    Filesize

    8KB

  • memory/516-73-0x0000000000000000-mapping.dmp
  • memory/1948-56-0x0000000000000000-mapping.dmp
  • memory/1972-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB