Analysis

  • max time kernel
    144s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 03:35

General

  • Target

    28f96734578f8d4d9daeeff7ca9d730f1a23eccfd731f4b531e412f4249c8042.exe

  • Size

    4.2MB

  • MD5

    1a7bdd902148d7f5e43eea6fd9bd7524

  • SHA1

    6bb711ab516d9e71681c4e2686ff42cbd1de7fe9

  • SHA256

    28f96734578f8d4d9daeeff7ca9d730f1a23eccfd731f4b531e412f4249c8042

  • SHA512

    9486e8565126425baf4041afa1d70e58f459a3b60ffc57f71cc35ffdad5612edc90224649a530ff241432984f7877dd9f603c08c1ff416c56da27b0557ba4349

  • SSDEEP

    49152:e+smhH2wfH/xHjs5FA0wSeenfwZU5BcumXE9Q+G0yt7uwhO8jsnHsiLw8LQ8Zk:e1mJnx0Ze9El2uEO8C/LwrU

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28f96734578f8d4d9daeeff7ca9d730f1a23eccfd731f4b531e412f4249c8042.exe
    "C:\Users\Admin\AppData\Local\Temp\28f96734578f8d4d9daeeff7ca9d730f1a23eccfd731f4b531e412f4249c8042.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1532
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\2mKQVdEGZ2TojR.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\2mKQVdEGZ2TojR.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:3544
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4632
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:3448

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\2mKQVdEGZ2TojR.dat
        Filesize

        4KB

        MD5

        1bcfbea5311c831281c95fdbaa6d3577

        SHA1

        5b4c8e35f48c9c022e51e6b34c5d767e692cc20d

        SHA256

        d1bba65ebce2f105e431be3ea91f70a1d529a865aa40b48c8025bfbb724f2298

        SHA512

        725576a6e1bcc94065c8eb4f1851e00cfb6c4ddad1152636b937093ab9aae56f64aa66b77ac975fc3bd1bc083005c7fc08668a2eb4689766d8c69c0a7a5d1533

      • C:\Program Files (x86)\GoSave\2mKQVdEGZ2TojR.dll
        Filesize

        750KB

        MD5

        a1e5276fa264891a2394cfb992fef753

        SHA1

        3fc9b45acb1feaf1799f70cf93a965221ffe492e

        SHA256

        7d25cce7e647fbee7c157d7cad8b3a12abb66fa3b992adfede9de78687b69838

        SHA512

        ded2b69d13d0f6dd0b7f1fb0b6e8dd0ff1e6705ef5ecae284421826b630de43f0fc7c7783c3246c9fe31dedf07e35e3051366abcc666dec7ff6fe06416c62fcd

      • C:\Program Files (x86)\GoSave\2mKQVdEGZ2TojR.tlb
        Filesize

        3KB

        MD5

        6bdd6ba23e0c129c5b4fa1a141aa21f6

        SHA1

        beef025f5611f84ce53f24e58435f070f92c064f

        SHA256

        14f706e58b4e332e1bc9b6fc6c650097db6e0ea91ac7ad0064aba01832ddd990

        SHA512

        828d9f58efd731252209ea1ed7d092c9e88190b81272fa704c8cb963f5f9d91172610b90e0bce763c0f5207b10d67d0fc4eb31294fd89dde2a260a19d324bc1b

      • C:\Program Files (x86)\GoSave\2mKQVdEGZ2TojR.x64.dll
        Filesize

        882KB

        MD5

        0827270a2d7dca4230839de0511d4280

        SHA1

        264ce2775315b06a37cd51d7152df58e29a11b60

        SHA256

        6863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b

        SHA512

        d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4

      • C:\Program Files (x86)\GoSave\2mKQVdEGZ2TojR.x64.dll
        Filesize

        882KB

        MD5

        0827270a2d7dca4230839de0511d4280

        SHA1

        264ce2775315b06a37cd51d7152df58e29a11b60

        SHA256

        6863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b

        SHA512

        d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4

      • C:\Program Files (x86)\GoSave\2mKQVdEGZ2TojR.x64.dll
        Filesize

        882KB

        MD5

        0827270a2d7dca4230839de0511d4280

        SHA1

        264ce2775315b06a37cd51d7152df58e29a11b60

        SHA256

        6863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b

        SHA512

        d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4

      • memory/1532-132-0x00000000038D0000-0x000000000399A000-memory.dmp
        Filesize

        808KB

      • memory/3544-141-0x0000000000000000-mapping.dmp
      • memory/5032-138-0x0000000000000000-mapping.dmp