Analysis

  • max time kernel
    221s
  • max time network
    247s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:10

General

  • Target

    28c46317ccfd356e44bca7d82ce9dd46e4a2507b0b75b003f93e88e1fe7230cc.exe

  • Size

    3.0MB

  • MD5

    1606e84959475fcd8a5cc60dcb1612b4

  • SHA1

    1da778c1715525e85e80e7fec70f2771339aef9d

  • SHA256

    28c46317ccfd356e44bca7d82ce9dd46e4a2507b0b75b003f93e88e1fe7230cc

  • SHA512

    2953b86d5473d59bff6bdce0343083c96e81a42515c8246be8351aafda5eddaf2a1f83a8c90b16aeca31d0cdf2c6c3fdfb2edc43a1b9790388f3414b939d2a5c

  • SSDEEP

    49152:7l+a1UdHZG7n0pp10VvlEw13EQ23PT/Vl9+NafBOBrIavcQ:xiuwX1SVCrNsBrI

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28c46317ccfd356e44bca7d82ce9dd46e4a2507b0b75b003f93e88e1fe7230cc.exe
    "C:\Users\Admin\AppData\Local\Temp\28c46317ccfd356e44bca7d82ce9dd46e4a2507b0b75b003f93e88e1fe7230cc.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2760
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSSave\M32yqLxdLp2Hkj.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSSave\M32yqLxdLp2Hkj.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:4220
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:1912
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3856

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSSave\M32yqLxdLp2Hkj.dat
        Filesize

        4KB

        MD5

        1e687acd66faf9bef57b8b546730cc4a

        SHA1

        a1d9e6ddd1854d3fb1258357b59544d93ed2fb38

        SHA256

        56fcc10a2513ffc3ed4523337a783f86fe0f1a650a40d97d23a999ddef98b136

        SHA512

        f02c5181bda73108f20e78a953faf74d76d1a1ec76b77b0a9d97819693a4776ea63c0a1718dee3a9d7e156adbbefbea95548c5f9e235c9c7a7cce56b1c133eb4

      • C:\Program Files (x86)\GoSSave\M32yqLxdLp2Hkj.dll
        Filesize

        610KB

        MD5

        44786626cc0757d485d2ae91232f06e7

        SHA1

        f8416c9f7d1647afa38f3304510f7ad9456af2c0

        SHA256

        5b0d904dbc30696d9ef9326edb60bb068514bc858a348534c4d91b5435618906

        SHA512

        f4dd00c5ca0bdf9f3f32d8c2ffcbe57bedf8bfbb1c1454a7af39d4c0bdc6e59de2dc98be304708272e7dd980f46e1b964497e40579f1406999aca49f3c054cdf

      • C:\Program Files (x86)\GoSSave\M32yqLxdLp2Hkj.tlb
        Filesize

        3KB

        MD5

        92756a87f506c53ffa4f08473e79b5ae

        SHA1

        125c2f2d08520c51f8746ede70f746ef8a6de3cf

        SHA256

        7e1a9e2e2faea603ec96b5d3a906eb86a495cbe2ca4be8bc6a902e7bf2981877

        SHA512

        1aaef6b900b931ed65d48b7258558ca3dad7b47c3f269f5b3af78210fbf07f438db132dfe8f5cf3f24d75b9ef5a537fa5c057f43d04c068220d4cfb8d93b192e

      • C:\Program Files (x86)\GoSSave\M32yqLxdLp2Hkj.x64.dll
        Filesize

        689KB

        MD5

        343075f940027d076b1a8a928e4ecd7c

        SHA1

        2c544aa0b1c2872afdaf49e966fc46bf1a0b348f

        SHA256

        8c2ec31e34cd2bfc4c9a3464abf774d7e13796c29cd615042ae8661b3530e3b0

        SHA512

        3a0a2076b991582e9c355426673950e06ccb1d9c7efc7be37ada2330b28152661d0535292f6e00f63045639e69d47de200cd2d378194e65b56317921e3fd675f

      • C:\Program Files (x86)\GoSSave\M32yqLxdLp2Hkj.x64.dll
        Filesize

        689KB

        MD5

        343075f940027d076b1a8a928e4ecd7c

        SHA1

        2c544aa0b1c2872afdaf49e966fc46bf1a0b348f

        SHA256

        8c2ec31e34cd2bfc4c9a3464abf774d7e13796c29cd615042ae8661b3530e3b0

        SHA512

        3a0a2076b991582e9c355426673950e06ccb1d9c7efc7be37ada2330b28152661d0535292f6e00f63045639e69d47de200cd2d378194e65b56317921e3fd675f

      • C:\Program Files (x86)\GoSSave\M32yqLxdLp2Hkj.x64.dll
        Filesize

        689KB

        MD5

        343075f940027d076b1a8a928e4ecd7c

        SHA1

        2c544aa0b1c2872afdaf49e966fc46bf1a0b348f

        SHA256

        8c2ec31e34cd2bfc4c9a3464abf774d7e13796c29cd615042ae8661b3530e3b0

        SHA512

        3a0a2076b991582e9c355426673950e06ccb1d9c7efc7be37ada2330b28152661d0535292f6e00f63045639e69d47de200cd2d378194e65b56317921e3fd675f

      • memory/2760-132-0x0000000000400000-0x00000000004A1000-memory.dmp
        Filesize

        644KB

      • memory/2760-137-0x0000000001680000-0x0000000001683000-memory.dmp
        Filesize

        12KB

      • memory/2760-138-0x0000000001680000-0x0000000001683000-memory.dmp
        Filesize

        12KB

      • memory/2760-139-0x0000000001680000-0x0000000001683000-memory.dmp
        Filesize

        12KB

      • memory/3192-141-0x0000000000000000-mapping.dmp
      • memory/4220-144-0x0000000000000000-mapping.dmp