Analysis

  • max time kernel
    185s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:33

General

  • Target

    c4fe8e2500bdacea5142b5fdbab6843929f871d94e50be53931385e910892da7.exe

  • Size

    2.5MB

  • MD5

    583b6c96d550515a54bc808374722c1a

  • SHA1

    50cf6a608bad98828e962a0421a5db7c042295c2

  • SHA256

    c4fe8e2500bdacea5142b5fdbab6843929f871d94e50be53931385e910892da7

  • SHA512

    15ec051b7422f8c2f0fcccdfffc4324925b2eaae33669353f3b079a48d95315a5ce82dbe28ceb8e055602a67dee51ded203a0f77276952fd7842b5498f15bd62

  • SSDEEP

    49152:h1OsN+CUVCan0ytkbv/uiAY2QipuqOXMzsivHHOHNRcb83:h1O++Yan0v+QAuqOXQBvG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4fe8e2500bdacea5142b5fdbab6843929f871d94e50be53931385e910892da7.exe
    "C:\Users\Admin\AppData\Local\Temp\c4fe8e2500bdacea5142b5fdbab6843929f871d94e50be53931385e910892da7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3236
    • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\0DExEEgDHl9mGcr.exe
      .\0DExEEgDHl9mGcr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3664
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\AtYHwlKwWTtbLo.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\AtYHwlKwWTtbLo.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\AtYHwlKwWTtbLo.dat
    Filesize

    6KB

    MD5

    c15893b3a340ab4fe82beaa63bcc6091

    SHA1

    2dfcd0acdf2dc938f545de3fa6b4f4c98dcd39cc

    SHA256

    d1f9f6756f63663dc90ce6ccb1677428425774088cb86e334703b19f996e426b

    SHA512

    0d2a2bf366c386d37c614f6cb9588e5c7219f54b4dddaab24c4929d1653389b1690459b816df7b5e7ce03182cf7ee9063349626ff5ce9a1dcfead5fe3e008fe2

  • C:\Program Files (x86)\GoSave\AtYHwlKwWTtbLo.dll
    Filesize

    749KB

    MD5

    a8100741ab8af6097247f445cee85e1c

    SHA1

    e8febe07d4454e884c7dda60a6310a822cac340e

    SHA256

    893e0c1e415f5375c78b0e15020d7f70aa99c90ca439d41c57c078d1835f7f0a

    SHA512

    3ed9740fc2f1b2943816a5785543cfda403b63fd1260df1c8ba5ec9627866c682706fd644f2daf4ee688986f25b7ee8ae56b39f2842bd837059fbfdfd5024762

  • C:\Program Files (x86)\GoSave\AtYHwlKwWTtbLo.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • C:\Program Files (x86)\GoSave\AtYHwlKwWTtbLo.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • C:\Program Files (x86)\GoSave\AtYHwlKwWTtbLo.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\0DExEEgDHl9mGcr.dat
    Filesize

    6KB

    MD5

    c15893b3a340ab4fe82beaa63bcc6091

    SHA1

    2dfcd0acdf2dc938f545de3fa6b4f4c98dcd39cc

    SHA256

    d1f9f6756f63663dc90ce6ccb1677428425774088cb86e334703b19f996e426b

    SHA512

    0d2a2bf366c386d37c614f6cb9588e5c7219f54b4dddaab24c4929d1653389b1690459b816df7b5e7ce03182cf7ee9063349626ff5ce9a1dcfead5fe3e008fe2

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\0DExEEgDHl9mGcr.exe
    Filesize

    770KB

    MD5

    a82d1b7ae1c33f81f672f8854ffccd3f

    SHA1

    d45a8ece75948bbc6f0e016a624f3000b12148fe

    SHA256

    bbcfacae3d17e8bc208d5c7bed61c00ef8591ee27bee2ceaa94a2c1231a512fc

    SHA512

    50192524d5e4e830e1d9f62f31ec5983bde14c09cbeab9ef75bc84617cb0ed16d51b49b7e141c87f265d3315c32cd9ea96d8dd46c640a0b7af1f1cb4ffaf5da2

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\0DExEEgDHl9mGcr.exe
    Filesize

    770KB

    MD5

    a82d1b7ae1c33f81f672f8854ffccd3f

    SHA1

    d45a8ece75948bbc6f0e016a624f3000b12148fe

    SHA256

    bbcfacae3d17e8bc208d5c7bed61c00ef8591ee27bee2ceaa94a2c1231a512fc

    SHA512

    50192524d5e4e830e1d9f62f31ec5983bde14c09cbeab9ef75bc84617cb0ed16d51b49b7e141c87f265d3315c32cd9ea96d8dd46c640a0b7af1f1cb4ffaf5da2

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\AtYHwlKwWTtbLo.dll
    Filesize

    749KB

    MD5

    a8100741ab8af6097247f445cee85e1c

    SHA1

    e8febe07d4454e884c7dda60a6310a822cac340e

    SHA256

    893e0c1e415f5375c78b0e15020d7f70aa99c90ca439d41c57c078d1835f7f0a

    SHA512

    3ed9740fc2f1b2943816a5785543cfda403b63fd1260df1c8ba5ec9627866c682706fd644f2daf4ee688986f25b7ee8ae56b39f2842bd837059fbfdfd5024762

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\AtYHwlKwWTtbLo.tlb
    Filesize

    3KB

    MD5

    55036102fbe33fe4808fee8da37dfd2e

    SHA1

    6a3b76d89c42818189d05b37d9571be4b8f6b6b5

    SHA256

    a80428e48783d869c7463688ceca06b79af826ebd208b5d10a716c88b804f18b

    SHA512

    6da5713c4f07c38a49a4c93324365e1801b44f239444c29285ce68e9d11568449d871078edd58092b1670401bda34e424adf4d3671d10859f7351d9d45b7c272

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\AtYHwlKwWTtbLo.x64.dll
    Filesize

    881KB

    MD5

    bbec1f94c849ac4b361307420ccdc7ca

    SHA1

    bf13082a49dccc2aeb426965a755c981b3a6f87c

    SHA256

    803647055a99148674a80d8b791bbf4aec502bc85aa9a579b6a0a80ca8f0de35

    SHA512

    e0ec8717d067ca73cc0bdd0cf812f568e9c5dcd8aeb64bff00232330a46b0a16b93074cc035a93634afebf639cb9a1155c197701a9809a590af227a467d83611

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    63c96f92b1676573a2b6c7f11d2cb6b4

    SHA1

    e97efcb23d1460b999145400f83e89c840a82c4b

    SHA256

    04b188e26cbcaef7eb6e3f561e1340599d61938e65f5ff50555d924845d897c7

    SHA512

    b858f4dd246cf70dcadcf7cf03e83788d2246644fad1b9ebba8c7584afd6bcddac1a80cc1c71fcd54baaa1a61f2c70e4526ebc44b1098b703a3ac08f7bd6205f

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    1adce953497d898abafa3018c6f99b39

    SHA1

    d4a8cd9c0cc8bbe022446d4a704e13d893b92306

    SHA256

    b9992317a59c1eb5e28c6fa38ec446cd0342a8008744ca92eb7e45e9e950b860

    SHA512

    032fa0b95cdb8bd1a5255b77a7d281376aa8ee7cb253c7e906c2399991cfad3126ea05222f1b564e67821fe2bb4b20472f08bf482bc6a33e3d2e270fb99135d8

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\[email protected]\install.rdf
    Filesize

    590B

    MD5

    4e58a849f707b4944efa4d2699122190

    SHA1

    c231ca2f74962c7ebaf79aac367fd3e0bc7e6452

    SHA256

    62d5a6d1500cfd9e6e742c80adcb8c80e44d8ab9216d1f606a2c293d01eb9e7f

    SHA512

    00b15d947adab49bbcf5f75cc312784c98548bfbac42b1c55aac3376018867c1ea25be12c6a058ae425c1999d120249aebc3c4bc6d1c07abf1c1cda4207cd216

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\ednbgmcjngihdodmjmgniandfngjepla\background.html
    Filesize

    138B

    MD5

    f9201375cc27c6015393013cf1846e5c

    SHA1

    d39ef1cd7d9b9083f5c91967a897e52f9db99b52

    SHA256

    b64c7d4e0de54193ac505ae76e896ecb5eff96246766f033265f8fbc9200da85

    SHA512

    542c90889a345282b85ae72ce4b49faa56edcd76d6b80b636966d1eecc59eb4e3adb83e4b22e717f5ff1db936b188cf41c99c44de544134f0c350a06557883c7

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\ednbgmcjngihdodmjmgniandfngjepla\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\ednbgmcjngihdodmjmgniandfngjepla\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\ednbgmcjngihdodmjmgniandfngjepla\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zSFD9E.tmp\ednbgmcjngihdodmjmgniandfngjepla\w.js
    Filesize

    5KB

    MD5

    37bf3d18300684f79dee90923244395c

    SHA1

    837b846258a4b0fd47542101a67f7b12eb027475

    SHA256

    fb4aea7e97da2567018b0d1ce1a5cc8bd7b4d8a8af1e39fe699b8e3c7bbf2dac

    SHA512

    5810d1d406e805c1886ec96be28cc07fc95ba74f7c166275339c6e5fd6292de1111bb91a9c2f0212ad7f2864be136ef4230a9c39be427080938fae68818a629f

  • memory/1260-152-0x0000000000000000-mapping.dmp
  • memory/3468-149-0x0000000000000000-mapping.dmp
  • memory/3664-132-0x0000000000000000-mapping.dmp