Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 20:56

General

  • Target

    ab932fd5602aada824ed8fa033674975bf0497ee7db183dc95ec746e6c0c9570.exe

  • Size

    4.3MB

  • MD5

    0d072b6706f4acdce77373531c9de5e3

  • SHA1

    944bdcb25387efc6b3bfdd2845daba3e57fda50e

  • SHA256

    ab932fd5602aada824ed8fa033674975bf0497ee7db183dc95ec746e6c0c9570

  • SHA512

    9d6e718ced7d06f2b700a87cf6904429145ddb0921cba3626043ae7dde5e70983a5c39680f5ccc0d82e50ef6fe3d74deb3ccb582aa51ae05fa50bd059e5aa5e9

  • SSDEEP

    49152:pCOqIz5U23CZ+6rmxup4BdGKvghxfki1/PXGIjQeB+lyzEJ3jbb:g25U9467KctP2iQLYiTb

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab932fd5602aada824ed8fa033674975bf0497ee7db183dc95ec746e6c0c9570.exe
    "C:\Users\Admin\AppData\Local\Temp\ab932fd5602aada824ed8fa033674975bf0497ee7db183dc95ec746e6c0c9570.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1464
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\LNFwvmky6snOZW.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\LNFwvmky6snOZW.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\LNFwvmky6snOZW.dat
    Filesize

    4KB

    MD5

    fcb08c0f80199e587b2b9ff14178c9c9

    SHA1

    a937784329bb577791ffdeded7980b2dc37c9b56

    SHA256

    4e6d76393c66bfaf76a5d227a74b7c2793a83e6ea64c0f6e5c18a0978c4ad0c4

    SHA512

    4e8dbbcbf1db5512fbf915c72be3e0ddb7b61c01cd5e3cc8c4e904a7cebe1f9f93b3f1b71bf50a0ba06eb01ab3c60498bce973be9b5cd024bdaf9651aac21cf8

  • C:\Program Files (x86)\GoSave\LNFwvmky6snOZW.tlb
    Filesize

    3KB

    MD5

    e3ab22d8beac0180520ab5289a64419b

    SHA1

    1456ba2c78b293e5a80185fefdf05f5dbe424937

    SHA256

    0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

    SHA512

    c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

  • C:\Program Files (x86)\GoSave\LNFwvmky6snOZW.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\GoSave\LNFwvmky6snOZW.dll
    Filesize

    738KB

    MD5

    49961c7c9a7aef57f49adf50d1c810f6

    SHA1

    fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

    SHA256

    c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

    SHA512

    8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

  • \Program Files (x86)\GoSave\LNFwvmky6snOZW.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\GoSave\LNFwvmky6snOZW.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • memory/1464-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/1464-55-0x0000000000860000-0x0000000000929000-memory.dmp
    Filesize

    804KB

  • memory/1532-65-0x0000000000000000-mapping.dmp
  • memory/1532-66-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
    Filesize

    8KB

  • memory/1936-61-0x0000000000000000-mapping.dmp