Analysis
-
max time kernel
125s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 01:58
Static task
static1
Behavioral task
behavioral1
Sample
4938b60724c603ece13e9913a4fc5250edb30d4250f448a34bb74e4dfe424bf0.exe
Resource
win7-20220812-en
General
-
Target
4938b60724c603ece13e9913a4fc5250edb30d4250f448a34bb74e4dfe424bf0.exe
-
Size
2.5MB
-
MD5
753ffbdaafeb2fa8a8b0ffbb9467a33d
-
SHA1
0c9e4a8f143eaa6b9cdcb95a79e97204193fc87f
-
SHA256
4938b60724c603ece13e9913a4fc5250edb30d4250f448a34bb74e4dfe424bf0
-
SHA512
6a7c7c5bb93dcf9f5ba903bade0ff1bea82a6a1a550463a4584ddffc9b664156dfcf283b79ac1e9123260db6e7cc9a71f5b56071021d722b17160da574bd72d9
-
SSDEEP
49152:h1OsfPHVmVhYwiLtKkKyW4nFU0I+NP/f7I3lMOaYjdxvL0Hy:h1OUHVl71RnFXINxvD
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
AJcv41cpaMFgcfc.exepid process 2292 AJcv41cpaMFgcfc.exe -
Loads dropped DLL 3 IoCs
Processes:
AJcv41cpaMFgcfc.exeregsvr32.exeregsvr32.exepid process 2292 AJcv41cpaMFgcfc.exe 4248 regsvr32.exe 4268 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
AJcv41cpaMFgcfc.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgmhhcjkmmhfmapflljmcgcmpmfjkogn\2.0\manifest.json AJcv41cpaMFgcfc.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgmhhcjkmmhfmapflljmcgcmpmfjkogn\2.0\manifest.json AJcv41cpaMFgcfc.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgmhhcjkmmhfmapflljmcgcmpmfjkogn\2.0\manifest.json AJcv41cpaMFgcfc.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgmhhcjkmmhfmapflljmcgcmpmfjkogn\2.0\manifest.json AJcv41cpaMFgcfc.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgmhhcjkmmhfmapflljmcgcmpmfjkogn\2.0\manifest.json AJcv41cpaMFgcfc.exe -
Installs/modifies Browser Helper Object 2 TTPs 9 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exeAJcv41cpaMFgcfc.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{DBC80044-A445-435B-BC74-9C25C1C588A9} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} AJcv41cpaMFgcfc.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects AJcv41cpaMFgcfc.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} AJcv41cpaMFgcfc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ AJcv41cpaMFgcfc.exe -
Drops file in System32 directory 4 IoCs
Processes:
AJcv41cpaMFgcfc.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy AJcv41cpaMFgcfc.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini AJcv41cpaMFgcfc.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol AJcv41cpaMFgcfc.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI AJcv41cpaMFgcfc.exe -
Drops file in Program Files directory 8 IoCs
Processes:
AJcv41cpaMFgcfc.exedescription ioc process File opened for modification C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.x64.dll AJcv41cpaMFgcfc.exe File created C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.dll AJcv41cpaMFgcfc.exe File opened for modification C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.dll AJcv41cpaMFgcfc.exe File created C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.tlb AJcv41cpaMFgcfc.exe File opened for modification C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.tlb AJcv41cpaMFgcfc.exe File created C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.dat AJcv41cpaMFgcfc.exe File opened for modification C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.dat AJcv41cpaMFgcfc.exe File created C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.x64.dll AJcv41cpaMFgcfc.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
AJcv41cpaMFgcfc.exepid process 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe 2292 AJcv41cpaMFgcfc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
AJcv41cpaMFgcfc.exedescription pid process Token: SeDebugPrivilege 2292 AJcv41cpaMFgcfc.exe Token: SeDebugPrivilege 2292 AJcv41cpaMFgcfc.exe Token: SeDebugPrivilege 2292 AJcv41cpaMFgcfc.exe Token: SeDebugPrivilege 2292 AJcv41cpaMFgcfc.exe Token: SeDebugPrivilege 2292 AJcv41cpaMFgcfc.exe Token: SeDebugPrivilege 2292 AJcv41cpaMFgcfc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
4938b60724c603ece13e9913a4fc5250edb30d4250f448a34bb74e4dfe424bf0.exeAJcv41cpaMFgcfc.exeregsvr32.exedescription pid process target process PID 4928 wrote to memory of 2292 4928 4938b60724c603ece13e9913a4fc5250edb30d4250f448a34bb74e4dfe424bf0.exe AJcv41cpaMFgcfc.exe PID 4928 wrote to memory of 2292 4928 4938b60724c603ece13e9913a4fc5250edb30d4250f448a34bb74e4dfe424bf0.exe AJcv41cpaMFgcfc.exe PID 4928 wrote to memory of 2292 4928 4938b60724c603ece13e9913a4fc5250edb30d4250f448a34bb74e4dfe424bf0.exe AJcv41cpaMFgcfc.exe PID 2292 wrote to memory of 4248 2292 AJcv41cpaMFgcfc.exe regsvr32.exe PID 2292 wrote to memory of 4248 2292 AJcv41cpaMFgcfc.exe regsvr32.exe PID 2292 wrote to memory of 4248 2292 AJcv41cpaMFgcfc.exe regsvr32.exe PID 4248 wrote to memory of 4268 4248 regsvr32.exe regsvr32.exe PID 4248 wrote to memory of 4268 4248 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4938b60724c603ece13e9913a4fc5250edb30d4250f448a34bb74e4dfe424bf0.exe"C:\Users\Admin\AppData\Local\Temp\4938b60724c603ece13e9913a4fc5250edb30d4250f448a34bb74e4dfe424bf0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\7zSBE05.tmp\AJcv41cpaMFgcfc.exe.\AJcv41cpaMFgcfc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\PKOORv3iRAiWvD.x64.dll"4⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
PID:4268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5a51d6b557210413670f27e30920a5444
SHA19e8b9118fcd535ef82d7fa776715547e1c15108f
SHA25647f6ec8161a3fad20ac7104ba23ba11ea280e399160ac6e6e6c271925b99cd58
SHA512a8aea4c740795f591f08940548c3e271702826ab4b258fa360805d732da779194cbdadf6a445bb6d265d1ed7e34228adbd5dcffb7af7378989c8071e56f90308
-
Filesize
747KB
MD5d949da968ea04ac3a7ddf0e300bb32be
SHA1581d7d799c538b8e9e578cf57c420fb802d5a201
SHA2565c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b
SHA512fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
7KB
MD5a51d6b557210413670f27e30920a5444
SHA19e8b9118fcd535ef82d7fa776715547e1c15108f
SHA25647f6ec8161a3fad20ac7104ba23ba11ea280e399160ac6e6e6c271925b99cd58
SHA512a8aea4c740795f591f08940548c3e271702826ab4b258fa360805d732da779194cbdadf6a445bb6d265d1ed7e34228adbd5dcffb7af7378989c8071e56f90308
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
760KB
MD5dcd148f6f3af3e3b0935c4fcc9f41811
SHA1ee9bdbc7c568c7832d90b85921ab20030b6734cd
SHA256f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4
SHA51234be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886
-
Filesize
747KB
MD5d949da968ea04ac3a7ddf0e300bb32be
SHA1581d7d799c538b8e9e578cf57c420fb802d5a201
SHA2565c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b
SHA512fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e
-
Filesize
3KB
MD55b503f1b4056c3d4fbf2d03f88e1adfe
SHA1c8d659ea27bf0ca0bbfd46865d5796589bf9ef68
SHA256231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c
SHA512229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
6KB
MD5265bae13cf73caa4bad007e64995fd77
SHA1daa5d1ef63d5ab0e04c71b97a05ae4beaaa2eca3
SHA256ba81e20e3c308fc9f0f7c64cc5d1f0e704a803f931129eb92cf316efe1b24144
SHA51271286dac798ca254ee7e4b238c9a69b980c60dcd560f47f06a18c2fdbd89515b37231510eb1c559a02890af09bbd17a766b2d4ab6d5f508e88dedbdae6f57244
-
Filesize
145B
MD54e9bd19bf6c5c085607f95be5bc3b8a3
SHA1e51a4e9de02f9d179e9e1a7d820513818955cb26
SHA2564d775171be67293c85f9c93c0f20c5c2f3f1795ba3c399a5c30985f7b7363e60
SHA512cb1c4c58a0296bdc4603140cf05e7e056e11dee8146eb1f43a53098dad040f72fa0382395aa53bbbdc158e6680e4abc93e45519cc2a69d78c551e500134669bd
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
C:\Users\Admin\AppData\Local\Temp\7zSBE05.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSBE05.tmp\[email protected]\chrome.manifest
Filesize35B
MD52ed0101099f05dab7877b513bd42f236
SHA1bfce523f936ef159709fb1edecee6beb44877837
SHA256bfe51b4276f30862ca95ea9f69e2a9f70eb79bfd8f18c5bd972596737e9226cb
SHA512e816e8f1d75357789bffbaa9fd428f95e4b927bead28413c77f4414c9eaf66faffb526281f5e8ce3811822719eb8818bf232b39bd6ea989ed5d0164cc25e53db
-
C:\Users\Admin\AppData\Local\Temp\7zSBE05.tmp\[email protected]\content\bg.js
Filesize8KB
MD51e6ef91321d153f7157e01f92a272839
SHA1957e52d101791b87c5160f854edae09b1e47cab4
SHA2563ff4c96c885078361d0511678fe6ad72831521ff52fa12aff5d683b2dd27eba5
SHA512ee05dde0afbbe6760df3c5b0a41117c13da50e6e381fa38414a3f0379106f3b3e05f0d4394f3b353c53630121e79123970c58a1fdf493eae5f0b7a6de0bf1221
-
C:\Users\Admin\AppData\Local\Temp\7zSBE05.tmp\[email protected]\install.rdf
Filesize595B
MD51f6d114352922e0643ae240162c3e817
SHA10c4aa9edc79770c1cc62efe41438b7a5ccc595b0
SHA256a31759b804933866768310df6fefc9b7546c9c85edae8c9a499ac0e90095d1df
SHA5121bb2c9dca125332ecfd167c4cc856081963ee56082cdcf9683d40f2b6fecac959204fe6b17183e1f3a46772015899552639481317866cc5cffee699ca3ae3ec9