Analysis

  • max time kernel
    95s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:08

General

  • Target

    2cfc4cc2d40903e96ee636c9fc05a32ddf509b85e7716c7817d54a815f057a86.exe

  • Size

    3.7MB

  • MD5

    f53bb81fd8f9632d901e2aee8f20a29f

  • SHA1

    5c305eb43753aa69a7715b7929cee41ade3f6c6c

  • SHA256

    2cfc4cc2d40903e96ee636c9fc05a32ddf509b85e7716c7817d54a815f057a86

  • SHA512

    c157dfb4a88209a9a806d1be308daf6cf4c4089a0e02fa70ada41a00f5c7473fb69a594e5c5bc0b1d62d6fc64bdc0a7aee678206a4d927998f24827fa9940baa

  • SSDEEP

    49152:uoJhb9cleq093LccMTqDn+RG1iVNXSCR9G35FS/0pTb3RfN76B1QEXxSi8:DOCIJqD+RG1ifXSCHG32/yPRf0Bp

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cfc4cc2d40903e96ee636c9fc05a32ddf509b85e7716c7817d54a815f057a86.exe
    "C:\Users\Admin\AppData\Local\Temp\2cfc4cc2d40903e96ee636c9fc05a32ddf509b85e7716c7817d54a815f057a86.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1988
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSaave\swJz1KC8KG5Ty2.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSaave\swJz1KC8KG5Ty2.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:328

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GoSaave\swJz1KC8KG5Ty2.dat
    Filesize

    5KB

    MD5

    85d0ba3c2e1c864868484f744c591c32

    SHA1

    506c81924d03d5fb84c93ebaf87ee2b3ef425b0f

    SHA256

    8aabec529ed60b0dd8238695f30a44a501dd30b634c7c8b8b0f0f054b118053e

    SHA512

    8e789b3e4b77e778ead054d2be1a9c1e1791f4797cf512a70f39e2dd83cfa63d00a1da08b62ac94f4f373c952ebb2ae7aa8c9c22625b13442c14ec9b94fa51ea

  • C:\Program Files (x86)\GoSaave\swJz1KC8KG5Ty2.tlb
    Filesize

    3KB

    MD5

    934268ece04f6de7c76bfed3478cf1d4

    SHA1

    a4e0ca22b9db6bfcf061d76e8101ef7559813954

    SHA256

    ab54518451a446e00679b2dbecd9285d8a96841ad27df558a2e0b6ce55252b8c

    SHA512

    043fa5fd301b7bbdb6f9ee7766c46dfe5da897b7f7dd164372326416fdb1b7cb3c3809f1293b987077ded2664daf123f9bb217cb12c7d9bf923b1df6a2afccea

  • C:\Program Files (x86)\GoSaave\swJz1KC8KG5Ty2.x64.dll
    Filesize

    700KB

    MD5

    5bdec27c100693ecb0b61cc2555e8505

    SHA1

    771242d417269c2f9150d649f06e6ec8e8bd8cb7

    SHA256

    ca873de4e82bcaefde87f524b1284723ee61e70767bcb9f45f78a2e52547b326

    SHA512

    1b4067351a9912bdd4ad0285470396273563336bad6029c2d05e48fb1fd9971c69115cca1ec46dc7ce37274c7c48a2364498cb180563f7871cd838aebbd8c6b4

  • \Program Files (x86)\GoSaave\swJz1KC8KG5Ty2.dll
    Filesize

    617KB

    MD5

    5b02fe261c5832aba1e2b35228934c17

    SHA1

    b30aef32bfc7fb93add291dd7699d209fc3a60c1

    SHA256

    af2632d8ad1a0b0e706f260de79b687cf94855d911bf5fc9d4b7007e256e7a6c

    SHA512

    936b81acb1219be1c18b958f4fc3bd7c5c1ab617fa20e76db165f6ffdb2f674c602c18522980527d84cad7a93dcc79cb222e5e4a8b301298ec141a8b6eb26e72

  • \Program Files (x86)\GoSaave\swJz1KC8KG5Ty2.x64.dll
    Filesize

    700KB

    MD5

    5bdec27c100693ecb0b61cc2555e8505

    SHA1

    771242d417269c2f9150d649f06e6ec8e8bd8cb7

    SHA256

    ca873de4e82bcaefde87f524b1284723ee61e70767bcb9f45f78a2e52547b326

    SHA512

    1b4067351a9912bdd4ad0285470396273563336bad6029c2d05e48fb1fd9971c69115cca1ec46dc7ce37274c7c48a2364498cb180563f7871cd838aebbd8c6b4

  • \Program Files (x86)\GoSaave\swJz1KC8KG5Ty2.x64.dll
    Filesize

    700KB

    MD5

    5bdec27c100693ecb0b61cc2555e8505

    SHA1

    771242d417269c2f9150d649f06e6ec8e8bd8cb7

    SHA256

    ca873de4e82bcaefde87f524b1284723ee61e70767bcb9f45f78a2e52547b326

    SHA512

    1b4067351a9912bdd4ad0285470396273563336bad6029c2d05e48fb1fd9971c69115cca1ec46dc7ce37274c7c48a2364498cb180563f7871cd838aebbd8c6b4

  • memory/328-65-0x0000000000000000-mapping.dmp
  • memory/328-66-0x000007FEFC241000-0x000007FEFC243000-memory.dmp
    Filesize

    8KB

  • memory/1768-61-0x0000000000000000-mapping.dmp
  • memory/1988-54-0x0000000076651000-0x0000000076653000-memory.dmp
    Filesize

    8KB

  • memory/1988-55-0x0000000000860000-0x0000000000902000-memory.dmp
    Filesize

    648KB