Analysis

  • max time kernel
    205s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 23:12

General

  • Target

    7f290f66c0283036b896a1a25798f651f9c65faa443a86cbc93115dc9206ad3a.exe

  • Size

    4.5MB

  • MD5

    3baae2921752d7b3504b1ddc6b925eac

  • SHA1

    ae765fec2c57178430e90f3e29d7fc26dd5ca42c

  • SHA256

    7f290f66c0283036b896a1a25798f651f9c65faa443a86cbc93115dc9206ad3a

  • SHA512

    06751345eaf77205a68f8e4cef84e98a31ac5bb3b54f89a3ea0ef8e1e2f65933bc511a1ff04fe46c5a05510f889ada876ca421b156864efc07258a562e8bf3e1

  • SSDEEP

    49152:/gEQHLzZOEauDEvaxup4njhppWmD/M2BKQlTfc7SKiEdIZ8hpTQdqo:MrzZwSEchpp1D/5k7SK5IZspsdq

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f290f66c0283036b896a1a25798f651f9c65faa443a86cbc93115dc9206ad3a.exe
    "C:\Users\Admin\AppData\Local\Temp\7f290f66c0283036b896a1a25798f651f9c65faa443a86cbc93115dc9206ad3a.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1812
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\6sajFrb1JHNtmf.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\6sajFrb1JHNtmf.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:4976
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:536
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\6sajFrb1JHNtmf.dat
        Filesize

        4KB

        MD5

        1a1547ff7d20cecca204e25112861c8d

        SHA1

        260d5441bb16d3425b2ff9f0f6d4f36fadbebbc2

        SHA256

        47518f3c6e0bf6223c187b783ea4c3b0f58a88ef416f302bcd6dacdad8e08035

        SHA512

        4f3769018dd782c1e621be69a001c283a053a01c3e9b3b84dc0b7ec5b805a22923dfbcd9a9796541accf518561efa084aa2de09c94d7c28786a942c52b7e45a9

      • C:\Program Files (x86)\GoSave\6sajFrb1JHNtmf.dll
        Filesize

        738KB

        MD5

        49961c7c9a7aef57f49adf50d1c810f6

        SHA1

        fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

        SHA256

        c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

        SHA512

        8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

      • C:\Program Files (x86)\GoSave\6sajFrb1JHNtmf.tlb
        Filesize

        3KB

        MD5

        e3ab22d8beac0180520ab5289a64419b

        SHA1

        1456ba2c78b293e5a80185fefdf05f5dbe424937

        SHA256

        0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

        SHA512

        c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

      • C:\Program Files (x86)\GoSave\6sajFrb1JHNtmf.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • C:\Program Files (x86)\GoSave\6sajFrb1JHNtmf.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • C:\Program Files (x86)\GoSave\6sajFrb1JHNtmf.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • memory/1812-132-0x0000000003010000-0x00000000030D9000-memory.dmp
        Filesize

        804KB

      • memory/3460-138-0x0000000000000000-mapping.dmp
      • memory/4976-141-0x0000000000000000-mapping.dmp