Analysis

  • max time kernel
    9s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 23:24

General

  • Target

    7b21faf5e270a1801f58f7e6edd2d5e0c5c288aa053bf9dd5b45ac8ae12a4e01.exe

  • Size

    4.5MB

  • MD5

    13d24bab158e30bd0382952f8f7bc346

  • SHA1

    6f11f8d4df7b63265ba855d2e31dc4fdd7afd943

  • SHA256

    7b21faf5e270a1801f58f7e6edd2d5e0c5c288aa053bf9dd5b45ac8ae12a4e01

  • SHA512

    d5100b40511c670374b483e650f9d6cf553fd47d5e0262838c2d8c31d249d60e58bdbadd6d459895d09a5dfa10e6af4656aca5a5b4317b80bcb478f40ead9879

  • SSDEEP

    49152:ooaKaJJEq9+zJUHaxup4zZJldGKvghxfki159buOBqFdjSlM/Zf0weeDNxsR:dOJE/tU2WKc1buOBqFdj8MNtLNxs

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b21faf5e270a1801f58f7e6edd2d5e0c5c288aa053bf9dd5b45ac8ae12a4e01.exe
    "C:\Users\Admin\AppData\Local\Temp\7b21faf5e270a1801f58f7e6edd2d5e0c5c288aa053bf9dd5b45ac8ae12a4e01.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1004
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\atm5wIxs18Wzpp.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\atm5wIxs18Wzpp.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\atm5wIxs18Wzpp.dat
    Filesize

    4KB

    MD5

    62bc6f8388cadfc321a505191f9a5685

    SHA1

    c68d37c91c2f597c77fc14efadb434b207c4790c

    SHA256

    a7e39348ce8349845088903cf45007fc94594b5979544880dab97b2bbfd64c6e

    SHA512

    a9541f2acd2064990c467788969b665df2778ee2cef29f5870cef09f7500a62e31dce51607dd432e6b8be5cd0233a3d2d3e7612148ef7a07c14ba6e29ec88493

  • C:\Program Files (x86)\GoSave\atm5wIxs18Wzpp.tlb
    Filesize

    3KB

    MD5

    e3ab22d8beac0180520ab5289a64419b

    SHA1

    1456ba2c78b293e5a80185fefdf05f5dbe424937

    SHA256

    0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

    SHA512

    c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

  • C:\Program Files (x86)\GoSave\atm5wIxs18Wzpp.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\GoSave\atm5wIxs18Wzpp.dll
    Filesize

    738KB

    MD5

    49961c7c9a7aef57f49adf50d1c810f6

    SHA1

    fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

    SHA256

    c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

    SHA512

    8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

  • \Program Files (x86)\GoSave\atm5wIxs18Wzpp.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\GoSave\atm5wIxs18Wzpp.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • memory/584-65-0x0000000000000000-mapping.dmp
  • memory/584-66-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
    Filesize

    8KB

  • memory/1004-54-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1004-55-0x0000000000880000-0x0000000000949000-memory.dmp
    Filesize

    804KB

  • memory/1384-61-0x0000000000000000-mapping.dmp