Analysis

  • max time kernel
    127s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:33

General

  • Target

    8b75cc205c5ecdfeed2a8caa07c7ea279db1515877795f2e5bb61f49afefe527.exe

  • Size

    4.2MB

  • MD5

    2e12c82cc5af1f89404066de55fd5392

  • SHA1

    2d645a6f598b5c20ea2c380a86b97a8bdc2f6a3c

  • SHA256

    8b75cc205c5ecdfeed2a8caa07c7ea279db1515877795f2e5bb61f49afefe527

  • SHA512

    334610461a701c868de52bde3dc0a6d6df15fab4a319b5e941b3cba2955fde63764799d5fbc888921f0ae56313174316774dd4d56256ac5822ab5c7207454bde

  • SSDEEP

    49152:/hcmF/HTyG5nKjstFA0wz5enfwZU5Bcum3uXPYefftBCZHvrZpklQmEbp7YuwuOD:/umNpnvs5yNlBCBv1pKDElZwt

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b75cc205c5ecdfeed2a8caa07c7ea279db1515877795f2e5bb61f49afefe527.exe
    "C:\Users\Admin\AppData\Local\Temp\8b75cc205c5ecdfeed2a8caa07c7ea279db1515877795f2e5bb61f49afefe527.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:848
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\MjxJuIpQ2Hm6WC.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\MjxJuIpQ2Hm6WC.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:4592
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:224
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:4144

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\MjxJuIpQ2Hm6WC.dat
        Filesize

        4KB

        MD5

        e7f967779c50f75ecec16d0c2841f568

        SHA1

        53ae88bdab249e77ab7b95ad4a5891fbecd9a9f9

        SHA256

        49f26ef400dc336c3309b7caeb9f81a244313b7ff5ec79f4f20f82dc56b92080

        SHA512

        f4c316b0069e284b2f9b2afebf9b1049df4d474104f95fc9a38855eced30f0b85cad4aff7892a3cc8d87f1f198de99668f7a75ef289334d4116813b8cdc6d9d0

      • C:\Program Files (x86)\GoSave\MjxJuIpQ2Hm6WC.dll
        Filesize

        750KB

        MD5

        a1e5276fa264891a2394cfb992fef753

        SHA1

        3fc9b45acb1feaf1799f70cf93a965221ffe492e

        SHA256

        7d25cce7e647fbee7c157d7cad8b3a12abb66fa3b992adfede9de78687b69838

        SHA512

        ded2b69d13d0f6dd0b7f1fb0b6e8dd0ff1e6705ef5ecae284421826b630de43f0fc7c7783c3246c9fe31dedf07e35e3051366abcc666dec7ff6fe06416c62fcd

      • C:\Program Files (x86)\GoSave\MjxJuIpQ2Hm6WC.tlb
        Filesize

        3KB

        MD5

        6bdd6ba23e0c129c5b4fa1a141aa21f6

        SHA1

        beef025f5611f84ce53f24e58435f070f92c064f

        SHA256

        14f706e58b4e332e1bc9b6fc6c650097db6e0ea91ac7ad0064aba01832ddd990

        SHA512

        828d9f58efd731252209ea1ed7d092c9e88190b81272fa704c8cb963f5f9d91172610b90e0bce763c0f5207b10d67d0fc4eb31294fd89dde2a260a19d324bc1b

      • C:\Program Files (x86)\GoSave\MjxJuIpQ2Hm6WC.x64.dll
        Filesize

        882KB

        MD5

        0827270a2d7dca4230839de0511d4280

        SHA1

        264ce2775315b06a37cd51d7152df58e29a11b60

        SHA256

        6863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b

        SHA512

        d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4

      • C:\Program Files (x86)\GoSave\MjxJuIpQ2Hm6WC.x64.dll
        Filesize

        882KB

        MD5

        0827270a2d7dca4230839de0511d4280

        SHA1

        264ce2775315b06a37cd51d7152df58e29a11b60

        SHA256

        6863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b

        SHA512

        d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4

      • C:\Program Files (x86)\GoSave\MjxJuIpQ2Hm6WC.x64.dll
        Filesize

        882KB

        MD5

        0827270a2d7dca4230839de0511d4280

        SHA1

        264ce2775315b06a37cd51d7152df58e29a11b60

        SHA256

        6863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b

        SHA512

        d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4

      • memory/848-132-0x0000000002E20000-0x0000000002EEA000-memory.dmp
        Filesize

        808KB

      • memory/4592-141-0x0000000000000000-mapping.dmp
      • memory/4632-138-0x0000000000000000-mapping.dmp