Analysis

  • max time kernel
    37s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:45

General

  • Target

    38facba2f81f919f05cb4983d83ab56812541ddb7031492c3d67df0dfcd0883d.exe

  • Size

    4.3MB

  • MD5

    d39aae4e9ef8cb09f5c38a1b64446db4

  • SHA1

    67eae07dbe73512859faaf56a617706eaaa70f8a

  • SHA256

    38facba2f81f919f05cb4983d83ab56812541ddb7031492c3d67df0dfcd0883d

  • SHA512

    d2f124af6d64cac38e7d1d051dc2aaa3cf1264dcb3bfa6fd180e5dd38b1a4f9e6f3b342be06c27be13c24c571b3c1f04900298fbd8fbae6ef01d1d05767a44d1

  • SSDEEP

    49152:CCOqIz5U23CZ+6rmxup4cdGKvghxfki17c7SKyB+lyzEJ3jCb:x25U946eKce7SKPYiTC

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38facba2f81f919f05cb4983d83ab56812541ddb7031492c3d67df0dfcd0883d.exe
    "C:\Users\Admin\AppData\Local\Temp\38facba2f81f919f05cb4983d83ab56812541ddb7031492c3d67df0dfcd0883d.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1148
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\c2OY6hNlR2tDUW.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\c2OY6hNlR2tDUW.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSave\c2OY6hNlR2tDUW.dat
    Filesize

    4KB

    MD5

    18e96de237453653d117271abcdc0f0a

    SHA1

    a4c3ab8f069e1d98605610bc7b465d5621700fa0

    SHA256

    32ac5ca57522c33287cf52360a025fb70213026e71399aded0b7031792f661c3

    SHA512

    ad89328fecdd84525679493ce79a7f257c479ae4b9708f46f8cd144ec1382be5f984109c2299bfc7bc7c3ced0d0a4677cc8502a8399567760dec09fc451aed1f

  • C:\Program Files (x86)\GoSave\c2OY6hNlR2tDUW.tlb
    Filesize

    3KB

    MD5

    e3ab22d8beac0180520ab5289a64419b

    SHA1

    1456ba2c78b293e5a80185fefdf05f5dbe424937

    SHA256

    0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

    SHA512

    c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

  • C:\Program Files (x86)\GoSave\c2OY6hNlR2tDUW.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\GoSave\c2OY6hNlR2tDUW.dll
    Filesize

    738KB

    MD5

    49961c7c9a7aef57f49adf50d1c810f6

    SHA1

    fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

    SHA256

    c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

    SHA512

    8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

  • \Program Files (x86)\GoSave\c2OY6hNlR2tDUW.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • \Program Files (x86)\GoSave\c2OY6hNlR2tDUW.x64.dll
    Filesize

    872KB

    MD5

    337b97dbbcc7ad4d75fb5a90652e6de3

    SHA1

    50e50243af1819e62a7512d85e6dd67b8e1ed103

    SHA256

    b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

    SHA512

    dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

  • memory/1104-62-0x0000000000000000-mapping.dmp
  • memory/1124-66-0x0000000000000000-mapping.dmp
  • memory/1124-67-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
    Filesize

    8KB

  • memory/1148-54-0x0000000074C11000-0x0000000074C13000-memory.dmp
    Filesize

    8KB

  • memory/1148-55-0x0000000000E90000-0x0000000000F59000-memory.dmp
    Filesize

    804KB