Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 03:45

General

  • Target

    257eccf1fbb1d83945c20138844d896dc454d604de5f812617b63eda135350e7.exe

  • Size

    4.4MB

  • MD5

    9cde72674c18a4d0acd4a563c92411d5

  • SHA1

    16f1dc377f0ac8356ca9d7ac5e580b9d6fe8b182

  • SHA256

    257eccf1fbb1d83945c20138844d896dc454d604de5f812617b63eda135350e7

  • SHA512

    7caf0f709d9072c40dbeab1b02f50928e0b27b05f652806cfbc2a6ecc6e8f65aa56aba25e9fcccfeccd7dfe51792b9b2958f8ab66800aeb69a05e9f44e5f1cec

  • SSDEEP

    49152:/d2KK6T18BkdHxpUxup4LxDydGKvghxfki1w9buOBqFujSlM/Zf0weeDNxwR:XBT13BxanKcGbuOBqFuj8MNtLNxw

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\257eccf1fbb1d83945c20138844d896dc454d604de5f812617b63eda135350e7.exe
    "C:\Users\Admin\AppData\Local\Temp\257eccf1fbb1d83945c20138844d896dc454d604de5f812617b63eda135350e7.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1336
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSave\WFJuBcMrb8buJZ.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4912
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSave\WFJuBcMrb8buJZ.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:4212
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:2320
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4344

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\WFJuBcMrb8buJZ.dat
        Filesize

        4KB

        MD5

        c920098bf7fcd44be10d8ba31fe07066

        SHA1

        98a831a32d44dd534bb7a7c272c4d182739a16a8

        SHA256

        b35d02220f3f6b4bf438977dbb2a72634f497d6715a81441027f4b0de1047aa8

        SHA512

        39dac89b5229a06d6e30f7e56d9981c65a8217bf67798b4e54e41a3c239a2595d4369d08001e8fabfc24d4e5865014240ef363562bef160a2e1e0922db1ebe45

      • C:\Program Files (x86)\GoSave\WFJuBcMrb8buJZ.dll
        Filesize

        738KB

        MD5

        49961c7c9a7aef57f49adf50d1c810f6

        SHA1

        fc2078aeff5d5abee27c9e8a500cb2d6ae755b05

        SHA256

        c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846

        SHA512

        8ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f

      • C:\Program Files (x86)\GoSave\WFJuBcMrb8buJZ.tlb
        Filesize

        3KB

        MD5

        e3ab22d8beac0180520ab5289a64419b

        SHA1

        1456ba2c78b293e5a80185fefdf05f5dbe424937

        SHA256

        0d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416

        SHA512

        c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf

      • C:\Program Files (x86)\GoSave\WFJuBcMrb8buJZ.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • C:\Program Files (x86)\GoSave\WFJuBcMrb8buJZ.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • C:\Program Files (x86)\GoSave\WFJuBcMrb8buJZ.x64.dll
        Filesize

        872KB

        MD5

        337b97dbbcc7ad4d75fb5a90652e6de3

        SHA1

        50e50243af1819e62a7512d85e6dd67b8e1ed103

        SHA256

        b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c

        SHA512

        dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e

      • memory/1336-132-0x0000000002E80000-0x0000000002F49000-memory.dmp
        Filesize

        804KB

      • memory/4212-141-0x0000000000000000-mapping.dmp
      • memory/4912-138-0x0000000000000000-mapping.dmp