Analysis

  • max time kernel
    8s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:58

General

  • Target

    492c0ad6869b79118854edaa5e7f46d9ba8d8b48efc4e61a3e9f5a1722f53405.exe

  • Size

    2.5MB

  • MD5

    beba26205ddfef9c7cc690f83afbcbb7

  • SHA1

    e082738653f004d2af5e9c6492ce4b72b329ded4

  • SHA256

    492c0ad6869b79118854edaa5e7f46d9ba8d8b48efc4e61a3e9f5a1722f53405

  • SHA512

    22b626c5eb5ce664039880d549b54760e0639efa492b44340d59fc9ce3f57b8081e410370fd80796b503b65719c7495dc795876e1650ea46aaa9240dcf7c081c

  • SSDEEP

    49152:h1OsHPHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0Hf:h1OOHVl71RnFXINxv+

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 11 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\492c0ad6869b79118854edaa5e7f46d9ba8d8b48efc4e61a3e9f5a1722f53405.exe
    "C:\Users\Admin\AppData\Local\Temp\492c0ad6869b79118854edaa5e7f46d9ba8d8b48efc4e61a3e9f5a1722f53405.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\bx09e6szY8wcUgY.exe
      .\bx09e6szY8wcUgY.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\MquX7y4EONsPSO.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\MquX7y4EONsPSO.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\MquX7y4EONsPSO.dat
    Filesize

    7KB

    MD5

    11778f6b217bcb91c895a1399a6ead00

    SHA1

    d57e9259af0260e76ad20c0dd11a4f0d55986cfe

    SHA256

    433afc37529f16699341113da5aaec351ea103bf47646cf156911a41d419a062

    SHA512

    88c54720a53f12d2a42a78da60e99556dd44fdf50e0ac5ba6b56df466a48f87e9b8170716d9e931fcfbcd0e32744cd5cb265f8405a5fb87e18acefe57b960700

  • C:\Program Files (x86)\GoSave\MquX7y4EONsPSO.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\[email protected]\chrome.manifest
    Filesize

    35B

    MD5

    8eea0132e99b20101e66a739c5eddb3f

    SHA1

    68b75f2535d595284861d3616c30206c30071909

    SHA256

    8cc5e2d41a9c3dc1ee6688b550c4688795a03d82464a880759c1f85c332d6b9c

    SHA512

    d9f6d4dca3e1c1b47a3bcd682c6c298bf825a9953bd065f1bf6361c533165923a6bc502293811629b5c29d10eb53fe881d04c275fe50437df8293ef0ba54ae89

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\[email protected]\content\bg.js
    Filesize

    9KB

    MD5

    2afe344271f48e6c043d87fbc53d6a38

    SHA1

    a75e0a0682a238f1ac44516712e536868b927c4d

    SHA256

    e4dbfe604233c8042b6dc1bf312482821b6de2d3ba57bc780dc515b98c8e70e4

    SHA512

    458220aecce8b2ebd56620250e26ab6a66fa493bf55be997eb1a192893ff239f8f3d1e8d09d7322f56a6199c08f614335d552ab10b66337cdbcdf1341c06c05e

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\[email protected]\install.rdf
    Filesize

    592B

    MD5

    dfd7a62a380e3d7483dafef2fdb387e2

    SHA1

    8bf2c9ffad504b1116906612cd1809305fd5b758

    SHA256

    1e8a9c046b6156056c57ba25b3b7cc08e47e37bcc407ccfd0831228452d1db1c

    SHA512

    830d6937b34eae1a601706bf8f8add386690b05102ab39f08f61f0b2ef4244e25bb72ea657fec7f3ff07dc031a9b7f2411859eaf19100f3becee449ad52adc71

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\MquX7y4EONsPSO.dll
    Filesize

    747KB

    MD5

    d949da968ea04ac3a7ddf0e300bb32be

    SHA1

    581d7d799c538b8e9e578cf57c420fb802d5a201

    SHA256

    5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

    SHA512

    fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\MquX7y4EONsPSO.tlb
    Filesize

    3KB

    MD5

    5b503f1b4056c3d4fbf2d03f88e1adfe

    SHA1

    c8d659ea27bf0ca0bbfd46865d5796589bf9ef68

    SHA256

    231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c

    SHA512

    229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\MquX7y4EONsPSO.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\bx09e6szY8wcUgY.dat
    Filesize

    7KB

    MD5

    11778f6b217bcb91c895a1399a6ead00

    SHA1

    d57e9259af0260e76ad20c0dd11a4f0d55986cfe

    SHA256

    433afc37529f16699341113da5aaec351ea103bf47646cf156911a41d419a062

    SHA512

    88c54720a53f12d2a42a78da60e99556dd44fdf50e0ac5ba6b56df466a48f87e9b8170716d9e931fcfbcd0e32744cd5cb265f8405a5fb87e18acefe57b960700

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\bx09e6szY8wcUgY.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\bx09e6szY8wcUgY.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\jgmokimofnalmgoilcjolbdegmgkogmk\B.js
    Filesize

    6KB

    MD5

    3eeb2b34cb83d9786f40f76aa096ae6b

    SHA1

    53724cd86131b462df8da1da7997c1e81c7e8020

    SHA256

    13431384d44626556827e821aac7f40fc01d7b8d1ed68affcc4f9c0da5b7e6c1

    SHA512

    c2d81bd030b29598200cf5d4819fe6f7dc6c66be7479bf1a9cec3ff70ce61e447591c2e4a533dd5b0c637ade8ba2ffa0a218307c4112202af45b6a4b3f2cf833

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\jgmokimofnalmgoilcjolbdegmgkogmk\background.html
    Filesize

    138B

    MD5

    ecc7692f5e5d2ac328b6585fbffef9bb

    SHA1

    05a55705ab0a85a481fab94ef4ab98745e0e54ae

    SHA256

    c46d8b1e0a0b08d8eeeec335402bfdec048efc95255c26cff2cd552453b77f09

    SHA512

    369956733c512f7174e7d51ee8f498f95b39dc3f4f8574f5c7a11ca8871f6b3855a7496d19d8d070b68f4f13e9bc745ba317ecabd92aea9b351db9957450f6de

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\jgmokimofnalmgoilcjolbdegmgkogmk\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\jgmokimofnalmgoilcjolbdegmgkogmk\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\7zSA287.tmp\jgmokimofnalmgoilcjolbdegmgkogmk\manifest.json
    Filesize

    498B

    MD5

    640199ea4621e34510de919f6a54436f

    SHA1

    dc65dbfad02bd2688030bd56ca1cab85917a9937

    SHA256

    e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

    SHA512

    d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

  • \Program Files (x86)\GoSave\MquX7y4EONsPSO.dll
    Filesize

    747KB

    MD5

    d949da968ea04ac3a7ddf0e300bb32be

    SHA1

    581d7d799c538b8e9e578cf57c420fb802d5a201

    SHA256

    5c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b

    SHA512

    fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e

  • \Program Files (x86)\GoSave\MquX7y4EONsPSO.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • \Program Files (x86)\GoSave\MquX7y4EONsPSO.x64.dll
    Filesize

    885KB

    MD5

    1a6b1013f17c1cdc6e98f82cd2568ea8

    SHA1

    c96e7bdba616743a5c05b08a342d89ed102376b0

    SHA256

    fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a

    SHA512

    10596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9

  • \Users\Admin\AppData\Local\Temp\7zSA287.tmp\bx09e6szY8wcUgY.exe
    Filesize

    760KB

    MD5

    dcd148f6f3af3e3b0935c4fcc9f41811

    SHA1

    ee9bdbc7c568c7832d90b85921ab20030b6734cd

    SHA256

    f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

    SHA512

    34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

  • memory/820-73-0x0000000000000000-mapping.dmp
  • memory/1736-77-0x0000000000000000-mapping.dmp
  • memory/1736-78-0x000007FEFC211000-0x000007FEFC213000-memory.dmp
    Filesize

    8KB

  • memory/1968-56-0x0000000000000000-mapping.dmp
  • memory/2012-54-0x00000000765A1000-0x00000000765A3000-memory.dmp
    Filesize

    8KB