Analysis

  • max time kernel
    112s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 20:49

General

  • Target

    add23eb2cf257e76a057d4c02debb98dc54d4a1ee5dd303d90526d98d1cf4bcc.exe

  • Size

    4.3MB

  • MD5

    e174e0433b5e28b14b28f1005b008d0a

  • SHA1

    3b1049c3c2d6a79390a760de9cc078a19340e985

  • SHA256

    add23eb2cf257e76a057d4c02debb98dc54d4a1ee5dd303d90526d98d1cf4bcc

  • SHA512

    e27c6687fa042ea85d770d43136584829c29339e11b93bf713a0dc3ffabc33746baaa287d6d4fc3a5587dbe988608efe28f7601b11150032320a51d0817ff2be

  • SSDEEP

    49152:8iOqoT5U2XC5Oarmxup4UdGKvghxfki14c7SKryoC3yE/Ac5mWxnm1f:n25UdQaqKc37SK+oWNAxen+

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\add23eb2cf257e76a057d4c02debb98dc54d4a1ee5dd303d90526d98d1cf4bcc.exe
    "C:\Users\Admin\AppData\Local\Temp\add23eb2cf257e76a057d4c02debb98dc54d4a1ee5dd303d90526d98d1cf4bcc.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3068
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\bO0qADxzJIYjR8.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\bO0qADxzJIYjR8.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 640
      2⤵
      • Program crash
      PID:1908
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3068 -ip 3068
    1⤵
      PID:3012

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\GoSave\bO0qADxzJIYjR8.dat
      Filesize

      4KB

      MD5

      e7f30d5e555a504046f911658ad92b65

      SHA1

      835194ddaad940b754516b5b2bf3b580f43fe500

      SHA256

      940a168d8035da0e51dadf9a64ab94bae8f3a4b478f35d2ed122f04c102e2835

      SHA512

      efb078b9a0ed5f4cbd58e1b35e85b4ff7dc70c00ac9946e2b1f052deae810374ae214001eaeb21222da36850496da11e0aff99cb1a5a620fb12356e893070264

    • C:\Program Files (x86)\GoSave\bO0qADxzJIYjR8.dll
      Filesize

      738KB

      MD5

      49961c7c9a7aef57f49adf50d1c810f6

      SHA1

      fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

      SHA256

      c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

      SHA512

      8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

    • C:\Program Files (x86)\GoSave\bO0qADxzJIYjR8.tlb
      Filesize

      3KB

      MD5

      e3ab22d8beac0180520ab5289a64419b

      SHA1

      1456ba2c78b293e5a80185fefdf05f5dbe424937

      SHA256

      0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

      SHA512

      c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

    • C:\Program Files (x86)\GoSave\bO0qADxzJIYjR8.x64.dll
      Filesize

      872KB

      MD5

      337b97dbbcc7ad4d75fb5a90652e6de3

      SHA1

      50e50243af1819e62a7512d85e6dd67b8e1ed103

      SHA256

      b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

      SHA512

      dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

    • C:\Program Files (x86)\GoSave\bO0qADxzJIYjR8.x64.dll
      Filesize

      872KB

      MD5

      337b97dbbcc7ad4d75fb5a90652e6de3

      SHA1

      50e50243af1819e62a7512d85e6dd67b8e1ed103

      SHA256

      b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

      SHA512

      dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

    • C:\Program Files (x86)\GoSave\bO0qADxzJIYjR8.x64.dll
      Filesize

      872KB

      MD5

      337b97dbbcc7ad4d75fb5a90652e6de3

      SHA1

      50e50243af1819e62a7512d85e6dd67b8e1ed103

      SHA256

      b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

      SHA512

      dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

    • memory/1340-141-0x0000000000000000-mapping.dmp
    • memory/2624-138-0x0000000000000000-mapping.dmp
    • memory/3068-132-0x0000000000400000-0x00000000004C9000-memory.dmp
      Filesize

      804KB