Analysis

  • max time kernel
    125s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:26

General

  • Target

    aa07c5ff5180d16e12ded6b5466471b703c1ee5cdeb984b4e81accec7c89ae03.exe

  • Size

    2.9MB

  • MD5

    b1e4e7e6fdf755e525bcc29d46edc537

  • SHA1

    0e4558febf1d9a0fa74a0c2688ef630180fb6cb5

  • SHA256

    aa07c5ff5180d16e12ded6b5466471b703c1ee5cdeb984b4e81accec7c89ae03

  • SHA512

    40e8b50a9e27a310ad29c7807bbee81c00c16fb5f45354752f08577589f194b01dbb83dd9463d7a57c21011c1fc365e65ca1830617afb36f3b4d7ac1836696f3

  • SSDEEP

    49152:RfVNoP6jVxnK8EdiH9TLgpdRafWMC0GiOdkLQGdbcDBy0iUU:R3KbdytFfcdqoV/

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa07c5ff5180d16e12ded6b5466471b703c1ee5cdeb984b4e81accec7c89ae03.exe
    "C:\Users\Admin\AppData\Local\Temp\aa07c5ff5180d16e12ded6b5466471b703c1ee5cdeb984b4e81accec7c89ae03.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4216
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSaave\rc5dF2qcSBgrw3.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSaave\rc5dF2qcSBgrw3.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1420
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:5044
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4936

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSaave\rc5dF2qcSBgrw3.dat
        Filesize

        4KB

        MD5

        ab7bf362cd61f9edc80c47054961df20

        SHA1

        9577c7d07dfba09298ed590b1f5aeccb23cf03cf

        SHA256

        7c10b574c1b8510a4534abcbbcdc5526e9062547640a69b99e92dd3aa548d532

        SHA512

        8a61417c85e2fbf19e5b92e200f5a00af4e35a7ad34fe77fd1dc4cc9e2b39c87b8d9187d5675b3fb8448e7cba03ffa65c3631f701781b9b8a7b915511772dc36

      • C:\Program Files (x86)\GoSaave\rc5dF2qcSBgrw3.dll
        Filesize

        608KB

        MD5

        0355269639d03f0c96b5c995a7fba557

        SHA1

        cf31506688e2c1f6bde3ea2046b39fb3cd45b1d6

        SHA256

        0e85dc783dd8d135e42e416497a6d85064af196fc4bdd208412c7d64ee5b5db6

        SHA512

        1121d570556897ed2585ad21101077cf52c4a9fad69abae2842ef28d12ca8ddbebce9978cff083b891bcc0ea36042ea87939b0d2632530cb4973186157741038

      • C:\Program Files (x86)\GoSaave\rc5dF2qcSBgrw3.tlb
        Filesize

        3KB

        MD5

        ea16e050c57b164fa84e8b82443a3439

        SHA1

        2b01b56bdb8a5986cd02cb510cac1a3918d11db9

        SHA256

        295f4a7b9258487bd55889369a50d086e861b5889dc3cf8be0302ad000d12eff

        SHA512

        29227cb3678e31072770d85910bc63584a3b291a6733cbb7d71e9ed86b8b2dff8bb4c74b126477af622a63dde3e7b30ee84ade54eff583711f1166e5c3ae568a

      • C:\Program Files (x86)\GoSaave\rc5dF2qcSBgrw3.x64.dll
        Filesize

        688KB

        MD5

        77bc36cf62b98793a117eb936dc55624

        SHA1

        9e4163cd0ad341f2e0bc3c8c3ddd6c16b8172be2

        SHA256

        cc3a5b6b87d7838938b1e348b9025928cfc813727a39738f9681828b66a7dde7

        SHA512

        472cc986e07d9bc226117c7bf1ea18c4c5a30e161e861c11e74e59bddbd3ae5c89dc21f5a29a0e23613fad345d7e51a961079a3a57bb84928d87cada8befc089

      • C:\Program Files (x86)\GoSaave\rc5dF2qcSBgrw3.x64.dll
        Filesize

        688KB

        MD5

        77bc36cf62b98793a117eb936dc55624

        SHA1

        9e4163cd0ad341f2e0bc3c8c3ddd6c16b8172be2

        SHA256

        cc3a5b6b87d7838938b1e348b9025928cfc813727a39738f9681828b66a7dde7

        SHA512

        472cc986e07d9bc226117c7bf1ea18c4c5a30e161e861c11e74e59bddbd3ae5c89dc21f5a29a0e23613fad345d7e51a961079a3a57bb84928d87cada8befc089

      • C:\Program Files (x86)\GoSaave\rc5dF2qcSBgrw3.x64.dll
        Filesize

        688KB

        MD5

        77bc36cf62b98793a117eb936dc55624

        SHA1

        9e4163cd0ad341f2e0bc3c8c3ddd6c16b8172be2

        SHA256

        cc3a5b6b87d7838938b1e348b9025928cfc813727a39738f9681828b66a7dde7

        SHA512

        472cc986e07d9bc226117c7bf1ea18c4c5a30e161e861c11e74e59bddbd3ae5c89dc21f5a29a0e23613fad345d7e51a961079a3a57bb84928d87cada8befc089

      • memory/1028-138-0x0000000000000000-mapping.dmp
      • memory/1420-141-0x0000000000000000-mapping.dmp
      • memory/4216-132-0x0000000000400000-0x00000000004A7000-memory.dmp
        Filesize

        668KB