Analysis

  • max time kernel
    137s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:17

General

  • Target

    c9e1c5852fd638b4d435c3db617fb5c08575bf4eb191d5f0c91f1a1026ab15ab.exe

  • Size

    2.5MB

  • MD5

    5ee124252f67871e50699fc79088731c

  • SHA1

    35cefa1daad9a8018eb6a28c2f49b0c81bdd413a

  • SHA256

    c9e1c5852fd638b4d435c3db617fb5c08575bf4eb191d5f0c91f1a1026ab15ab

  • SHA512

    9d2340043dfe72fdb51d90870de82ac44737ef5329220be56e003324ee40a9cd03a649e656e78d60e46b033e01381b9b6670ed6d23d37f450e8e166219fc4d23

  • SSDEEP

    49152:h1OsbsNQH0eNGTTOxTnkSM1XN+QMz3p6bOkAk+YetEW6FOCMwEFhjzdUwP:h1OiH0eNGunkt3+1z3p6iVCM

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9e1c5852fd638b4d435c3db617fb5c08575bf4eb191d5f0c91f1a1026ab15ab.exe
    "C:\Users\Admin\AppData\Local\Temp\c9e1c5852fd638b4d435c3db617fb5c08575bf4eb191d5f0c91f1a1026ab15ab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\Mexq5eI6I9mJOo9.exe
      .\Mexq5eI6I9mJOo9.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\rw2WpvZq0Adbpt.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\rw2WpvZq0Adbpt.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:3592

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\rw2WpvZq0Adbpt.dat
    Filesize

    6KB

    MD5

    50ac5130d6bf0e28df24469852f0180c

    SHA1

    d78f99ba42544186adf339dac6a3b46750df7986

    SHA256

    2f9f823debf84b73b325c27cd559847e7403d2951256f5f08ef3351e8199cf10

    SHA512

    aa31baeb4a9104a6279650fc86b0c2a7a53394a2b702c355c209bcca4b86e9c2a00c9cc0f25b0123f60e4d149b8ce7bf21443448bb4d5af6ec5c05be1465e7e5

  • C:\Program Files (x86)\GoSave\rw2WpvZq0Adbpt.dll
    Filesize

    754KB

    MD5

    0ea14ffbf9bc129f87d5a633ca028a12

    SHA1

    c91e00a9d6590556a4c13a46cb6c934f84cf2b2b

    SHA256

    9206058e3e04af4fb8d5c05ae8f088cf0a289ea0e4cd692c4f2d76439adb0d47

    SHA512

    0cfd075335346690ead8c5aef2340b56ce07c59d6243ad102fee0053d64f1a7847e56ba27f5bbcac4048f2c1cf70038e7cdffafe1cc28994603fdd65d2bf7bb2

  • C:\Program Files (x86)\GoSave\rw2WpvZq0Adbpt.x64.dll
    Filesize

    891KB

    MD5

    bef492ffc032769cde00802f48a17fab

    SHA1

    a91e733c1269eb785f8e23dc475acac7432f0563

    SHA256

    473507950695ec743b98e5ef4b8970b2c7e6936556903c94f7fa88917265255d

    SHA512

    4f61d5f3a45d20cd00ed7ee6b874bf2dcbf248b8f65dfd8580c7148d6c71c316cace409be675a2ea919e8a12caf8690fafaf14c0f5479df55689401d2432afa0

  • C:\Program Files (x86)\GoSave\rw2WpvZq0Adbpt.x64.dll
    Filesize

    891KB

    MD5

    bef492ffc032769cde00802f48a17fab

    SHA1

    a91e733c1269eb785f8e23dc475acac7432f0563

    SHA256

    473507950695ec743b98e5ef4b8970b2c7e6936556903c94f7fa88917265255d

    SHA512

    4f61d5f3a45d20cd00ed7ee6b874bf2dcbf248b8f65dfd8580c7148d6c71c316cace409be675a2ea919e8a12caf8690fafaf14c0f5479df55689401d2432afa0

  • C:\Program Files (x86)\GoSave\rw2WpvZq0Adbpt.x64.dll
    Filesize

    891KB

    MD5

    bef492ffc032769cde00802f48a17fab

    SHA1

    a91e733c1269eb785f8e23dc475acac7432f0563

    SHA256

    473507950695ec743b98e5ef4b8970b2c7e6936556903c94f7fa88917265255d

    SHA512

    4f61d5f3a45d20cd00ed7ee6b874bf2dcbf248b8f65dfd8580c7148d6c71c316cace409be675a2ea919e8a12caf8690fafaf14c0f5479df55689401d2432afa0

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\Mexq5eI6I9mJOo9.dat
    Filesize

    6KB

    MD5

    50ac5130d6bf0e28df24469852f0180c

    SHA1

    d78f99ba42544186adf339dac6a3b46750df7986

    SHA256

    2f9f823debf84b73b325c27cd559847e7403d2951256f5f08ef3351e8199cf10

    SHA512

    aa31baeb4a9104a6279650fc86b0c2a7a53394a2b702c355c209bcca4b86e9c2a00c9cc0f25b0123f60e4d149b8ce7bf21443448bb4d5af6ec5c05be1465e7e5

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\Mexq5eI6I9mJOo9.exe
    Filesize

    774KB

    MD5

    fac681323e2e0ea322ef16fa551cf1e8

    SHA1

    744f89e591a6ced737cfe9214ce09c263de50211

    SHA256

    537f2df71a2f21f943a39d1c6d093a442e7ee975ed3e29b733b8bc5bf646793c

    SHA512

    22626bd0e79edac062b61d64234f563e3a8218703276a19a0b01749e2cad8387c8bd39bfe13810b787fb9e4c7f1669ea542e36bbf63c7c243fc68bb6fdf5c7b2

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\Mexq5eI6I9mJOo9.exe
    Filesize

    774KB

    MD5

    fac681323e2e0ea322ef16fa551cf1e8

    SHA1

    744f89e591a6ced737cfe9214ce09c263de50211

    SHA256

    537f2df71a2f21f943a39d1c6d093a442e7ee975ed3e29b733b8bc5bf646793c

    SHA512

    22626bd0e79edac062b61d64234f563e3a8218703276a19a0b01749e2cad8387c8bd39bfe13810b787fb9e4c7f1669ea542e36bbf63c7c243fc68bb6fdf5c7b2

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\pjeaakkcjjgnnjjjjlnmpmfmahindpio\background.html
    Filesize

    141B

    MD5

    801246f1c966d1bc77e913201fec4999

    SHA1

    f63b9dde960ac33d8c5e965cdc01dae43c503009

    SHA256

    0bd92f4c968b43b81ba707cbfba33d4b9181e02f4e51045c315473006840349a

    SHA512

    b7ba6d96c00f77076331d1a094f5e9d707f90ecd6f712730a6e047142f3ebc640a2e9e76ede6f1740da222362f25d3221b43a0335fbd2e967d30c6e3b453b9e9

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\pjeaakkcjjgnnjjjjlnmpmfmahindpio\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\pjeaakkcjjgnnjjjjlnmpmfmahindpio\gc8F.js
    Filesize

    5KB

    MD5

    30778538c4a01dda91849578d7e2b92d

    SHA1

    9d733d543a16c1081a443ff1fce0d9afb325ab7a

    SHA256

    13bccaadadf144f7a4d3f6d8ca37fba2eceaa20aee805f4994db11e495aee853

    SHA512

    2eee3e372d7e8c856eb19a87eefc9146b5206301dd3d55533b9c365678c9a530dbf81b783a0aec0fd1dca93318f1528dd6f901f74c61ee7685e4a1e3c9bfb839

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\pjeaakkcjjgnnjjjjlnmpmfmahindpio\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\pjeaakkcjjgnnjjjjlnmpmfmahindpio\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\rw2WpvZq0Adbpt.dll
    Filesize

    754KB

    MD5

    0ea14ffbf9bc129f87d5a633ca028a12

    SHA1

    c91e00a9d6590556a4c13a46cb6c934f84cf2b2b

    SHA256

    9206058e3e04af4fb8d5c05ae8f088cf0a289ea0e4cd692c4f2d76439adb0d47

    SHA512

    0cfd075335346690ead8c5aef2340b56ce07c59d6243ad102fee0053d64f1a7847e56ba27f5bbcac4048f2c1cf70038e7cdffafe1cc28994603fdd65d2bf7bb2

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\rw2WpvZq0Adbpt.tlb
    Filesize

    3KB

    MD5

    4ab2bba691d66beca01f76ac65546fe8

    SHA1

    16f05ce91f3e2fe4b43452e24d56836fc65615af

    SHA256

    12816936003f13a1711de73328e38f311926a4cc9d1a836f46c9ccc02b6fb06f

    SHA512

    f034390bfd57618bbfd218c3df9e465dda8f4fa51fc0445c74e246472a4cde2bc0bfe4607cbc8cb31ac0edff62a84e954179fadddc2b644b8726cfa3e01694a2

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\rw2WpvZq0Adbpt.x64.dll
    Filesize

    891KB

    MD5

    bef492ffc032769cde00802f48a17fab

    SHA1

    a91e733c1269eb785f8e23dc475acac7432f0563

    SHA256

    473507950695ec743b98e5ef4b8970b2c7e6936556903c94f7fa88917265255d

    SHA512

    4f61d5f3a45d20cd00ed7ee6b874bf2dcbf248b8f65dfd8580c7148d6c71c316cace409be675a2ea919e8a12caf8690fafaf14c0f5479df55689401d2432afa0

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\x@MYRkL.com\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\x@MYRkL.com\chrome.manifest
    Filesize

    35B

    MD5

    033c599433b08298e57076767a6d024e

    SHA1

    3000e686b47672b0a472e4ca24e20721b25c5c0b

    SHA256

    e76cdc808291591cc0e0cd0666ea9782df9a416fd863ddcb2d469c024bac77e6

    SHA512

    7f94ac47c4f68974e27ff866a2ba6025d55aa5b94c3647e7a7beede0eb7a1be6707bcb606f7ebe5bce9bde1c825761f52627b245c2f7df791e6291a270006e08

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\x@MYRkL.com\content\bg.js
    Filesize

    7KB

    MD5

    06dc577003eed3fa60938ad215e9e14a

    SHA1

    f05ec4b3d3c6f6d34ecbfeefe379fe8550c264f0

    SHA256

    352e87ff97312f10ab4cfaa09fed0f12678d99aa837918e6527513b52f208093

    SHA512

    43b3c9ecec3c30c81fae38ad773ae170466db31d68dac4a2f01027cf93a2a32fc0694f9e3520e30b4ce19d0581a164c16c6ab2f60d299c55bba931550b6d42f4

  • C:\Users\Admin\AppData\Local\Temp\7zS7237.tmp\x@MYRkL.com\install.rdf
    Filesize

    593B

    MD5

    746e030c95b0f409917bed34d421066d

    SHA1

    1a77c6403a9ffed74fd2ad7760922ae2591c31c4

    SHA256

    37e57d3bd68e2762afe922dbfc4c8b5934a462151ecf935556fe50ea26c9da64

    SHA512

    6e0ebd949d6939a3717348ce9b998ed87b7fd38111770b4f5c17e31238c25cb618119a12830dbdbc99ccb8cb8beb48b7ded764fbc6a89770e82382bdc1f1910f

  • memory/3392-149-0x0000000000000000-mapping.dmp
  • memory/3524-132-0x0000000000000000-mapping.dmp
  • memory/3592-152-0x0000000000000000-mapping.dmp