Analysis

  • max time kernel
    133s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:33

General

  • Target

    8b82c486eaf767bd58a6af52826c9d18438bca785145f7a1a335dd1430f742e3.exe

  • Size

    4.2MB

  • MD5

    392929d6c396a961577b28f2661dd281

  • SHA1

    e721a7f50f2263c65ec1d0387126aae8b5f8516f

  • SHA256

    8b82c486eaf767bd58a6af52826c9d18438bca785145f7a1a335dd1430f742e3

  • SHA512

    40a79671fcc2eafa3187068772d13e7cf2330c8443ff5611dc078e7adf9cd2ae6440104a2738aa8577c824a07506f96562ab1ea6cd3736ae0964788514d5ac99

  • SSDEEP

    49152:7xtmajk7t3kmtj85QA0w3eLnfwZU5BcumzKbUT9Fi7Sya/w/PMtn8NE3I9HngU:7TmPGmiZeOKb6kagPMtEE3Ihg

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b82c486eaf767bd58a6af52826c9d18438bca785145f7a1a335dd1430f742e3.exe
    "C:\Users\Admin\AppData\Local\Temp\8b82c486eaf767bd58a6af52826c9d18438bca785145f7a1a335dd1430f742e3.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4840
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\MW9ySFttklrjiU.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\MW9ySFttklrjiU.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:3296
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1660
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1576

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\MW9ySFttklrjiU.dat
        Filesize

        4KB

        MD5

        97af975997cf272588fb5c758db4d374

        SHA1

        3e7eca79bf7fab15cecdf4dd03d41a51b05640dc

        SHA256

        d4ebfd0c1f3b58f4e324414858ffcc96a52a004a4039c91a8908724e22299e08

        SHA512

        04a851dacd5875a5d1af2212d426d3ddcd02acf4e5c2b23ea183624240e262428fd9f25c0c9ca6d20f45abfd53401bab2d609f34722afc987485d9f11e264b7d

      • C:\Program Files (x86)\GoSave\MW9ySFttklrjiU.dll
        Filesize

        750KB

        MD5

        a1e5276fa264891a2394cfb992fef753

        SHA1

        3fc9b45acb1feaf1799f70cf93a965221ffe492e

        SHA256

        7d25cce7e647fbee7c157d7cad8b3a12abb66fa3b992adfede9de78687b69838

        SHA512

        ded2b69d13d0f6dd0b7f1fb0b6e8dd0ff1e6705ef5ecae284421826b630de43f0fc7c7783c3246c9fe31dedf07e35e3051366abcc666dec7ff6fe06416c62fcd

      • C:\Program Files (x86)\GoSave\MW9ySFttklrjiU.tlb
        Filesize

        3KB

        MD5

        6bdd6ba23e0c129c5b4fa1a141aa21f6

        SHA1

        beef025f5611f84ce53f24e58435f070f92c064f

        SHA256

        14f706e58b4e332e1bc9b6fc6c650097db6e0ea91ac7ad0064aba01832ddd990

        SHA512

        828d9f58efd731252209ea1ed7d092c9e88190b81272fa704c8cb963f5f9d91172610b90e0bce763c0f5207b10d67d0fc4eb31294fd89dde2a260a19d324bc1b

      • C:\Program Files (x86)\GoSave\MW9ySFttklrjiU.x64.dll
        Filesize

        882KB

        MD5

        0827270a2d7dca4230839de0511d4280

        SHA1

        264ce2775315b06a37cd51d7152df58e29a11b60

        SHA256

        6863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b

        SHA512

        d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4

      • C:\Program Files (x86)\GoSave\MW9ySFttklrjiU.x64.dll
        Filesize

        882KB

        MD5

        0827270a2d7dca4230839de0511d4280

        SHA1

        264ce2775315b06a37cd51d7152df58e29a11b60

        SHA256

        6863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b

        SHA512

        d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4

      • C:\Program Files (x86)\GoSave\MW9ySFttklrjiU.x64.dll
        Filesize

        882KB

        MD5

        0827270a2d7dca4230839de0511d4280

        SHA1

        264ce2775315b06a37cd51d7152df58e29a11b60

        SHA256

        6863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b

        SHA512

        d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4

      • memory/1940-138-0x0000000000000000-mapping.dmp
      • memory/3296-141-0x0000000000000000-mapping.dmp
      • memory/4840-132-0x0000000002FD0000-0x000000000309A000-memory.dmp
        Filesize

        808KB