Analysis

  • max time kernel
    219s
  • max time network
    247s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:16

General

  • Target

    19c37908a06a5d128570c8db6034a9b50e1a85a0fda0d9e775e95a5e508cc77b.exe

  • Size

    3.8MB

  • MD5

    da1ad20f044065794ba34bdf308dec45

  • SHA1

    f0408b43e082a0b0180f15899b6a721149ae7830

  • SHA256

    19c37908a06a5d128570c8db6034a9b50e1a85a0fda0d9e775e95a5e508cc77b

  • SHA512

    a017022671cb68ed1a5a5fe145e496e48f95a55009a3238023044c9b8d8cef2cab3126fd869547a8e2dd846cd2b174ccc2ca8d8ae60a8d10c369d298b60f0ef9

  • SSDEEP

    98304:onWFymrPdw8pdIrf+rfnnTPv5BSCiG312v/g4aNUyZpV8SpYjx9ql7Y6qZe1xt7P:aOw1cF5FVtYF0xt7P

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19c37908a06a5d128570c8db6034a9b50e1a85a0fda0d9e775e95a5e508cc77b.exe
    "C:\Users\Admin\AppData\Local\Temp\19c37908a06a5d128570c8db6034a9b50e1a85a0fda0d9e775e95a5e508cc77b.exe"
    1⤵
    • Loads dropped DLL
    • Drops Chrome extension
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2984
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GoSaVe\wpPeQDVtZN5LRm.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GoSaVe\wpPeQDVtZN5LRm.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:668
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:3144
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:724

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSaVe\wpPeQDVtZN5LRm.dat
        Filesize

        5KB

        MD5

        eda7a58fda1bc3650fcaffc9437c96f5

        SHA1

        eff1fe2609d5043c5bde3e60eef2740a7c581dc1

        SHA256

        5caff5a765083cf0fe5234556f391204dcac4d3e6168c610c4430811c96cf440

        SHA512

        459b22e58cdb382c739dea296c35ee6d66f03ae8cf477fe5da761a8dc0012e547ad69fb216c5de47811a93c5e8206570d29a63650faad85b46a8663aa9ac7164

      • C:\Program Files (x86)\GoSaVe\wpPeQDVtZN5LRm.dll
        Filesize

        622KB

        MD5

        18302eec6f8f71f505986c43101e2742

        SHA1

        c370c11f8722a7e31175862f532fa49dbf5ec7dc

        SHA256

        9a6a2bcf52012cbb3497838a8db024da0d6a07a30c0f71bd22748b24bbf631d5

        SHA512

        bb1a3b446ee2b4145c186b53e99ae4297e2e33159f6ae8d64b2d57d326a8f546f82d49f8a772b7dc2016722c7c0f0c00feccab4ca9005865772d9591da0b2227

      • C:\Program Files (x86)\GoSaVe\wpPeQDVtZN5LRm.tlb
        Filesize

        3KB

        MD5

        a6a73f1a452ca95398b6dc3fd5e17164

        SHA1

        c9ac5a4c9f748a7d9511e354b0a7e70756150e16

        SHA256

        9ee94cc3fe8448ee7f2758a8a4834e220744544954cc4eac820a2392eb8a0692

        SHA512

        3ad4f49cb336cd559d57003be0b651996069dc1b585501f534f50ba33e2eaa456f0d876e20b77c91d03c17aa5151510535b6aa75e3591dc9188f3910d3de40a5

      • C:\Program Files (x86)\GoSaVe\wpPeQDVtZN5LRm.x64.dll
        Filesize

        701KB

        MD5

        e871358a5ec05daf462f0207ac39f057

        SHA1

        329a89f3f034faef6de160b50661854a851671fa

        SHA256

        dfcb071f1af3cdef73955a74b91a4c71893d1e251a3c40b53397db6013d5581d

        SHA512

        9b8da63c4204c8f1846b413ee2b1040270e626bb96a0eac763bdfba5997811c38a608f033e1bdfc1a09fd124c1998c5214e572e74c3580d8f4134b705b8dfc9e

      • C:\Program Files (x86)\GoSaVe\wpPeQDVtZN5LRm.x64.dll
        Filesize

        701KB

        MD5

        e871358a5ec05daf462f0207ac39f057

        SHA1

        329a89f3f034faef6de160b50661854a851671fa

        SHA256

        dfcb071f1af3cdef73955a74b91a4c71893d1e251a3c40b53397db6013d5581d

        SHA512

        9b8da63c4204c8f1846b413ee2b1040270e626bb96a0eac763bdfba5997811c38a608f033e1bdfc1a09fd124c1998c5214e572e74c3580d8f4134b705b8dfc9e

      • C:\Program Files (x86)\GoSaVe\wpPeQDVtZN5LRm.x64.dll
        Filesize

        701KB

        MD5

        e871358a5ec05daf462f0207ac39f057

        SHA1

        329a89f3f034faef6de160b50661854a851671fa

        SHA256

        dfcb071f1af3cdef73955a74b91a4c71893d1e251a3c40b53397db6013d5581d

        SHA512

        9b8da63c4204c8f1846b413ee2b1040270e626bb96a0eac763bdfba5997811c38a608f033e1bdfc1a09fd124c1998c5214e572e74c3580d8f4134b705b8dfc9e

      • memory/668-141-0x0000000000000000-mapping.dmp
      • memory/2984-132-0x0000000002CF0000-0x0000000002D93000-memory.dmp
        Filesize

        652KB

      • memory/3540-138-0x0000000000000000-mapping.dmp