Analysis
-
max time kernel
148s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 21:34
Static task
static1
Behavioral task
behavioral1
Sample
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe
Resource
win10v2004-20220812-en
General
-
Target
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe
-
Size
4.4MB
-
MD5
68feda9d44a28617e38ae9ac816aa375
-
SHA1
d7e89c02af91e78cfd69b3b59e5a8c61a6c34d1b
-
SHA256
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42
-
SHA512
1f441b44a506bfdef6f10058016cdecee63abd7b4e2382b67c8e9a9b3fc8b3e143cbdeee203ed10f07555618df1eddcb73ffc9787120b3d21673c4d9ce2f83e1
-
SSDEEP
49152:1Kk0d1vZSO6E3aDmxup4kdGKvghxfki1buc7SKpFZ8hpTQdKS:M/vZGQaWKcx7SKDZspsdK
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\InprocServer32\ = "C:\\Program Files (x86)\\GoSave\\U52YYPOkxhiOuc.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exeregsvr32.exeregsvr32.exepid process 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 5112 regsvr32.exe 5068 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exeregsvr32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\NoExplorer = "1" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{49b06ccb-2e8e-4b92-9267-e2743801f5c8} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{49b06ccb-2e8e-4b92-9267-e2743801f5c8} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\ = "GoSave" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{49b06ccb-2e8e-4b92-9267-e2743801f5c8} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{49b06ccb-2e8e-4b92-9267-e2743801f5c8} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\ = "GoSave" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe -
Drops file in Program Files directory 8 IoCs
Processes:
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exedescription ioc process File opened for modification C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.tlb 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe File created C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.dat 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe File opened for modification C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.dat 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe File created C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.x64.dll 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe File opened for modification C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.x64.dll 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe File created C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.dll 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe File opened for modification C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.dll 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe File created C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.tlb 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe -
Processes:
regsvr32.exe9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{49b06ccb-2e8e-4b92-9267-e2743801f5c8} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{49b06ccb-2e8e-4b92-9267-e2743801f5c8} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key deleted \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{49B06CCB-2E8E-4B92-9267-E2743801F5C8} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key deleted \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key deleted \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{49B06CCB-2E8E-4B92-9267-E2743801F5C8} regsvr32.exe -
Modifies registry class 64 IoCs
Processes:
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\InprocServer32 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\VersionIndependentProgID 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "GoSave" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "GoSave" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\ = "GoSave" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS\ = "0" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\ProgID\ = ".9" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{49b06ccb-2e8e-4b92-9267-e2743801f5c8}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\ProgID\ = ".9" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\ = "GoSave" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\ProgID 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{49B06CCB-2E8E-4B92-9267-E2743801F5C8}\Implemented Categories 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\VersionIndependentProgID\ 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{49B06CCB-2E8E-4B92-9267-E2743801F5C8}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\VersionIndependentProgID\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{49B06CCB-2E8E-4B92-9267-E2743801F5C8} regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exepid process 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exedescription pid process Token: SeDebugPrivilege 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Token: SeDebugPrivilege 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Token: SeDebugPrivilege 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Token: SeDebugPrivilege 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Token: SeDebugPrivilege 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe Token: SeDebugPrivilege 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exeregsvr32.exedescription pid process target process PID 2816 wrote to memory of 5112 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe regsvr32.exe PID 2816 wrote to memory of 5112 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe regsvr32.exe PID 2816 wrote to memory of 5112 2816 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe regsvr32.exe PID 5112 wrote to memory of 5068 5112 regsvr32.exe regsvr32.exe PID 5112 wrote to memory of 5068 5112 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{49b06ccb-2e8e-4b92-9267-e2743801f5c8} = "1" 9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe"C:\Users\Admin\AppData\Local\Temp\9e43c6d09b6ec266044ac8aa2b8d2a8b6bc68985492d8b36f2819fc153be1b42.exe"1⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2816 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\U52YYPOkxhiOuc.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:5068
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD56e786d964f09d36b23b054b2d3008221
SHA1a9f940d650cc0482217d4b4ff145e99f5cdcf188
SHA25622cbd6ceab2f54b5163a8d65594fb468e51835802fa4bf8b8e4d02e669e609bf
SHA5121cddfe3bcd9ddaa4ec5756cb58eff304137c46948a889925eac76d9828de94254b715f3b495b29f6c5dc2b2bb1a26913c59c1f38c849d239af3c2bf16276c033
-
Filesize
738KB
MD549961c7c9a7aef57f49adf50d1c810f6
SHA1fc2078aeff5d5abee27c9e8a500cb2d6ae755b05
SHA256c80abdc502d18db54137edc2680a498402c765999814b7fe1b2a7b69a64ce846
SHA5128ad2c3dbd3b4390e4c49561f25ff2acdd4ab4468074e213f3efc81a598f71620e8f21fc87114623a6c0509997e47e1c4f5ffe703c7421ae313f7ba536df2772f
-
Filesize
3KB
MD5e3ab22d8beac0180520ab5289a64419b
SHA11456ba2c78b293e5a80185fefdf05f5dbe424937
SHA2560d3342857b67678dd76e6a24e137f0d75ba399bb48bf5095d7e4f7dfa0bbe416
SHA512c04163026ffa1c6fab34b4fdbf23702148c7c2a31dd356d26f9541027db078b6433aff3a5f749a209a3acbcf3a853a9b5f77984540e21be1f823ce92bcbfc4bf
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e
-
Filesize
872KB
MD5337b97dbbcc7ad4d75fb5a90652e6de3
SHA150e50243af1819e62a7512d85e6dd67b8e1ed103
SHA256b501a7a1e233ac26b0ba2fbbf54cbb782f98bc5484537e584fcbf4dcf5cc3f0c
SHA512dab62835e885457c481d7ee4d76c1bc89278d5dc22178301629c78ad3215e1a4627a95f50b03587d8978e85cbba829f31acedf21c23773f5c526b0f76c8cf09e