Analysis

  • max time kernel
    177s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:58

General

  • Target

    495be44d61ae739963e45c28ab985d2b4d818a92c963e7d07ddaedb2a6e9afc3.exe

  • Size

    2.5MB

  • MD5

    7c4e0a1094ef7a196a418ebd07569486

  • SHA1

    19827b9ffa0a4bfd0cb1e566d68699833ee8bd9e

  • SHA256

    495be44d61ae739963e45c28ab985d2b4d818a92c963e7d07ddaedb2a6e9afc3

  • SHA512

    6c559a3409fbb0ebfb1eb2342948464254e2afbe58d3517a3ea5c5b30511c41b989fe98505f3f63d37e458bb4ec950ea5e9c00df50f49ea54281b3f158bb3140

  • SSDEEP

    49152:h1OsVSQeb71DLvFzAqRmyyVchO4apKHcHhXa3FXWlPC1IS5zt:h1OISQY1DCqkck4apyLqe

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\495be44d61ae739963e45c28ab985d2b4d818a92c963e7d07ddaedb2a6e9afc3.exe
    "C:\Users\Admin\AppData\Local\Temp\495be44d61ae739963e45c28ab985d2b4d818a92c963e7d07ddaedb2a6e9afc3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\gsx299Qbm7aFY65.exe
      .\gsx299Qbm7aFY65.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\YoutubeAdBlocke\iRh7UJxAbCUZVC.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\YoutubeAdBlocke\iRh7UJxAbCUZVC.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:4748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\YoutubeAdBlocke\iRh7UJxAbCUZVC.dat
    Filesize

    6KB

    MD5

    707a66d1feaaec2d3e98f954a3d75e30

    SHA1

    0fa019ef86c5478915bd0ca7bd564f50418b821b

    SHA256

    d4624c54fe2c4a8d2ad10bf16de8f1d1d993869aafce77f60f74c223ce154294

    SHA512

    f5d83b90445316923b37591e8f81e506450e70cc73fdc970bb0cd53f78e685c093edee98332778b1aaa54dd449d3d62839b893f8ce1a0c2c78ff3f7a4f962a7c

  • C:\Program Files (x86)\YoutubeAdBlocke\iRh7UJxAbCUZVC.dll
    Filesize

    745KB

    MD5

    ce27e078a917088b7459c44570637b9d

    SHA1

    4d9e95fc9b97a1f21221f96ea8fbee55132e82b7

    SHA256

    8804ae047c9ba998964a359f278f54fa1d671ed245b7dfe117625f1ce0d5e84f

    SHA512

    492fdacef00a45dfe6d9db9c80b908bd0d9ebb4bf75c1f4053a8e281cfad5279646754a711484709de6f571487276ec19f71552522dc218fba8331bf6358f9ce

  • C:\Program Files (x86)\YoutubeAdBlocke\iRh7UJxAbCUZVC.x64.dll
    Filesize

    886KB

    MD5

    1433d7e71196529644716ffc72c261b2

    SHA1

    f35147e7dc56f4e92856061b48c9f7a872e10385

    SHA256

    2ae79c724f8c2a134c125315fc6ee929b7ce09260e80b61c9a9e915571103e3f

    SHA512

    c363a35bd82214350439dcf6aaf9048b29f10aaeb3b1c3a69222792a94fab1009a5f6b6528df102ae082c129cce50ae7d646abc1dbd8ff9e788a9d05828c272c

  • C:\Program Files (x86)\YoutubeAdBlocke\iRh7UJxAbCUZVC.x64.dll
    Filesize

    886KB

    MD5

    1433d7e71196529644716ffc72c261b2

    SHA1

    f35147e7dc56f4e92856061b48c9f7a872e10385

    SHA256

    2ae79c724f8c2a134c125315fc6ee929b7ce09260e80b61c9a9e915571103e3f

    SHA512

    c363a35bd82214350439dcf6aaf9048b29f10aaeb3b1c3a69222792a94fab1009a5f6b6528df102ae082c129cce50ae7d646abc1dbd8ff9e788a9d05828c272c

  • C:\Program Files (x86)\YoutubeAdBlocke\iRh7UJxAbCUZVC.x64.dll
    Filesize

    886KB

    MD5

    1433d7e71196529644716ffc72c261b2

    SHA1

    f35147e7dc56f4e92856061b48c9f7a872e10385

    SHA256

    2ae79c724f8c2a134c125315fc6ee929b7ce09260e80b61c9a9e915571103e3f

    SHA512

    c363a35bd82214350439dcf6aaf9048b29f10aaeb3b1c3a69222792a94fab1009a5f6b6528df102ae082c129cce50ae7d646abc1dbd8ff9e788a9d05828c272c

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    203566fe28489bfbb1bbac16937b80b1

    SHA1

    61283760c4d8c86db693441dfcc313829137bcd5

    SHA256

    c49c9f98f588875a53763b0b02a08dd836761a9f5bce669fed9ddf3a57a8fbac

    SHA512

    50286f12dba7ef0bd761c2ed3eaa33e163544ea9262ae1a8f0be155a9e61196ee4783b6e2856308935917ef495efeca50dd5b6da1fee09181d3cffe5cdd30290

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    0689cd0bce36b680bab08e9682d00e59

    SHA1

    beedb22171bbaa2c93ffdebdb1555dffea36f45a

    SHA256

    ea688065f7a2601cea4116261e05ab8ca54cce9e3962873ded7504aa3f62547f

    SHA512

    fb922db9da2205a3348801a17336f2bfa526a4690b898ef85ed10e1009addb76222bc7d7d53fd56e91a143b28d0f4f66c31113360951fa3c89050df9aa428f41

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\[email protected]\install.rdf
    Filesize

    606B

    MD5

    cee8e3fc2aa54f662f537db1b0a3faab

    SHA1

    4c7f862c1fe09ce80d08120ae4a21954fb554350

    SHA256

    aac0c165c274448c5a568cdee9bdeda9eec65e7cd58f22e8a97fafe5c1715e0b

    SHA512

    082234f6b3937a8b4d1f324f068ab822cc4fb85519f761d8a331cdb7fe9ea23f2e6e915b6a2872041171ae6fa4851a8691f08ac8e11af1438ee224544148e62e

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\gsx299Qbm7aFY65.dat
    Filesize

    6KB

    MD5

    707a66d1feaaec2d3e98f954a3d75e30

    SHA1

    0fa019ef86c5478915bd0ca7bd564f50418b821b

    SHA256

    d4624c54fe2c4a8d2ad10bf16de8f1d1d993869aafce77f60f74c223ce154294

    SHA512

    f5d83b90445316923b37591e8f81e506450e70cc73fdc970bb0cd53f78e685c093edee98332778b1aaa54dd449d3d62839b893f8ce1a0c2c78ff3f7a4f962a7c

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\gsx299Qbm7aFY65.exe
    Filesize

    770KB

    MD5

    b4c30381dd37fea1c1c69bcb3ad48b32

    SHA1

    869eca61396754586f7e85ebf65a334e01856740

    SHA256

    66481ba6d9cbf3c7662fc7cfd867739077256f60f4165f76dfdcd9461500ae50

    SHA512

    1e7bbdd7a75b748ff9a5f70b46766b0108effc84e0cc7c5d8a1f32e56136181060a4363ed2cbd6ed14d195a2379cf8148680380256f31b809bb77d1fe0bf064f

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\gsx299Qbm7aFY65.exe
    Filesize

    770KB

    MD5

    b4c30381dd37fea1c1c69bcb3ad48b32

    SHA1

    869eca61396754586f7e85ebf65a334e01856740

    SHA256

    66481ba6d9cbf3c7662fc7cfd867739077256f60f4165f76dfdcd9461500ae50

    SHA512

    1e7bbdd7a75b748ff9a5f70b46766b0108effc84e0cc7c5d8a1f32e56136181060a4363ed2cbd6ed14d195a2379cf8148680380256f31b809bb77d1fe0bf064f

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\iRh7UJxAbCUZVC.dll
    Filesize

    745KB

    MD5

    ce27e078a917088b7459c44570637b9d

    SHA1

    4d9e95fc9b97a1f21221f96ea8fbee55132e82b7

    SHA256

    8804ae047c9ba998964a359f278f54fa1d671ed245b7dfe117625f1ce0d5e84f

    SHA512

    492fdacef00a45dfe6d9db9c80b908bd0d9ebb4bf75c1f4053a8e281cfad5279646754a711484709de6f571487276ec19f71552522dc218fba8331bf6358f9ce

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\iRh7UJxAbCUZVC.tlb
    Filesize

    3KB

    MD5

    f636475c74627ddf7b3b6b6dfaa8d491

    SHA1

    fb3a63977f8b0e07f18d313ace3e1f1223dc423b

    SHA256

    e6e330d72d59551c9ba78464c4081280510901a82f66d94c84cc94ca4594e4b2

    SHA512

    ba788afd76700c60fa8d899ea6ebc1c69594b09d9099c7cb4d408e290575c9ed89b0288df1a1ca9f1562564eb65f51f8add17f4c57eea7fe890b38592560fb96

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\iRh7UJxAbCUZVC.x64.dll
    Filesize

    886KB

    MD5

    1433d7e71196529644716ffc72c261b2

    SHA1

    f35147e7dc56f4e92856061b48c9f7a872e10385

    SHA256

    2ae79c724f8c2a134c125315fc6ee929b7ce09260e80b61c9a9e915571103e3f

    SHA512

    c363a35bd82214350439dcf6aaf9048b29f10aaeb3b1c3a69222792a94fab1009a5f6b6528df102ae082c129cce50ae7d646abc1dbd8ff9e788a9d05828c272c

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\ndpgapbccmhjdpklgeahmgbcdlhajcgn\Gah5.js
    Filesize

    5KB

    MD5

    74367dbb877cfb08c4bd65e9e6cf8816

    SHA1

    2e5aa254d53cc05d9d6ee37901d97bbc0d6b36ed

    SHA256

    cd4d0fc1232c4b985d63dbbe916079f04a82941ad1a216c2684e316f56601c23

    SHA512

    388a07b06fb6bcae86f66ffc5ee1a26f05c2a9e17d37bdc1daf621686a890be7a2f94986ceb74a20f88f1dd10c57d3ef32b333150f135b569ba628ac9a5f146e

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\ndpgapbccmhjdpklgeahmgbcdlhajcgn\background.html
    Filesize

    141B

    MD5

    a1521887d0c6c8c99f782521e72ed38d

    SHA1

    7603dd051dce1d5a0980222ba248356b72066712

    SHA256

    86280773ec6f4c150833c9071d2ae7965e9b0d0fb4c2838e2e3dcbb4f6bc6b70

    SHA512

    8054c1307a79834df15a5746ce92b053725402b897521b12cdd1157da2282559abb70578c7a08340fe5912e60ff63c167b6dc67d9726320acd7492e4bb20d992

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\ndpgapbccmhjdpklgeahmgbcdlhajcgn\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\ndpgapbccmhjdpklgeahmgbcdlhajcgn\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSF438.tmp\ndpgapbccmhjdpklgeahmgbcdlhajcgn\manifest.json
    Filesize

    507B

    MD5

    d429395a45a9aa09e4ee9054e9196b30

    SHA1

    c5dbab4e27650b07d4d159c305d08a9d578c3a3e

    SHA256

    674fc32cde82ed69cb8595bbea9f70f69097062c39bd6a3a505227a4f4a45344

    SHA512

    4a5bc7c005e573bf0cdb89489d676fb26c5fe116d397a6cd7a1ebb2cae9605b3d1657378e17d354cb102e93c39b32fa8d2963f375af37c871452f3170356101e

  • memory/2240-132-0x0000000000000000-mapping.dmp
  • memory/2688-149-0x0000000000000000-mapping.dmp
  • memory/4748-152-0x0000000000000000-mapping.dmp