Analysis

  • max time kernel
    74s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:25

General

  • Target

    44e5e7661a6efbb4d6b2f7f7e107b24879cc0cd9132dd5b85e1a881a69f14888.exe

  • Size

    4.3MB

  • MD5

    9a33d64867936ef1c846391d2c839f99

  • SHA1

    275b3d6ac948180975e37ad46c9f19c636fbb167

  • SHA256

    44e5e7661a6efbb4d6b2f7f7e107b24879cc0cd9132dd5b85e1a881a69f14888

  • SHA512

    31d11329b386859c6ecfac2321f99290ef81d56f87d311d07f427b6f225d4e82f45099db85035bf88892710b00d17cded1aa88386f2e8ed0eeb41144a340d848

  • SSDEEP

    49152:lSuK4jZ0WHCpNqLmxup4QdGKvghxfki1kOCrZguQnyjSlM/Zf0weeDNxAr:k2Z0NvqaKcpWZgAj8MNtLNxA

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44e5e7661a6efbb4d6b2f7f7e107b24879cc0cd9132dd5b85e1a881a69f14888.exe
    "C:\Users\Admin\AppData\Local\Temp\44e5e7661a6efbb4d6b2f7f7e107b24879cc0cd9132dd5b85e1a881a69f14888.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2804
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\aW8WlZFuLsnYSd.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\aW8WlZFuLsnYSd.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:2924
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 716
      2⤵
      • Program crash
      PID:2384
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2804 -ip 2804
    1⤵
      PID:2304

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\GoSave\aW8WlZFuLsnYSd.dat
      Filesize

      4KB

      MD5

      ba87c09dffdcd11d8288cd6002920adf

      SHA1

      f1fe5b68f775e5b67cb0683d621753f0d42935cf

      SHA256

      1514f7e3a132f30da1c1cf41e80d17141baba9f9bb17433af77800d5c0f437b0

      SHA512

      5878b65d3874ec649eec5d14a3f85f866b4b285d337ba370a07405a6c71dc3ecad7f1d1488a2568db5c27a4dd20a26af9cc567078ba6447c6cc99c3979da249f

    • C:\Program Files (x86)\GoSave\aW8WlZFuLsnYSd.dll
      Filesize

      738KB

      MD5

      49961c7c9a7aef57f49adf50d1c810f6

      SHA1

      fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

      SHA256

      c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

      SHA512

      8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

    • C:\Program Files (x86)\GoSave\aW8WlZFuLsnYSd.tlb
      Filesize

      3KB

      MD5

      e3ab22d8beac0180520ab5289a64419b

      SHA1

      1456ba2c78b293e5a80185fefdf05f5dbe424937

      SHA256

      0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

      SHA512

      c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

    • C:\Program Files (x86)\GoSave\aW8WlZFuLsnYSd.x64.dll
      Filesize

      872KB

      MD5

      337b97dbbcc7ad4d75fb5a90652e6de3

      SHA1

      50e50243af1819e62a7512d85e6dd67b8e1ed103

      SHA256

      b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

      SHA512

      dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

    • C:\Program Files (x86)\GoSave\aW8WlZFuLsnYSd.x64.dll
      Filesize

      872KB

      MD5

      337b97dbbcc7ad4d75fb5a90652e6de3

      SHA1

      50e50243af1819e62a7512d85e6dd67b8e1ed103

      SHA256

      b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

      SHA512

      dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

    • C:\Program Files (x86)\GoSave\aW8WlZFuLsnYSd.x64.dll
      Filesize

      872KB

      MD5

      337b97dbbcc7ad4d75fb5a90652e6de3

      SHA1

      50e50243af1819e62a7512d85e6dd67b8e1ed103

      SHA256

      b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

      SHA512

      dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

    • memory/2324-138-0x0000000000000000-mapping.dmp
    • memory/2804-132-0x0000000000400000-0x00000000004C9000-memory.dmp
      Filesize

      804KB

    • memory/2924-141-0x0000000000000000-mapping.dmp