Analysis
-
max time kernel
27s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 22:53
Static task
static1
Behavioral task
behavioral1
Sample
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe
Resource
win7-20221111-en
General
-
Target
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe
-
Size
4.2MB
-
MD5
639db6c0e03b54807b00cc21ca94ec3d
-
SHA1
737506ecb6b600727b34defc79bcaefab6e7099d
-
SHA256
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c
-
SHA512
d2b99ce68e069152efd3af6596094337f224b06a6127bc55b0d6fb978674831c62cce8eff437da5af420074f9f8b38658583dea1591aa794ec1132869ad1e850
-
SSDEEP
49152:F+kmxHJOgH/XnjMZ1A0wyuunfwZU5BcumjKbUT9FiJSyaYlQmEbp7YuwZkE:FZma4X0JuZKb62auDElZwm
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\InprocServer32\ = "C:\\Program Files (x86)\\GoSave\\UHora9Sx8kpnSE.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exeregsvr32.exeregsvr32.exepid process 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 520 regsvr32.exe 1476 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajdojkpemgdkgnkmnnahmldfpdebflab\2.0\manifest.json 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajdojkpemgdkgnkmnnahmldfpdebflab\2.0\manifest.json 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajdojkpemgdkgnkmnnahmldfpdebflab\2.0\manifest.json 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exe851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\ = "GoSave" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\NoExplorer = "1" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\ = "GoSave" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\NoExplorer = "1" regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File opened for modification C:\Windows\System32\GroupPolicy 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe -
Drops file in Program Files directory 8 IoCs
Processes:
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exedescription ioc process File opened for modification C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.x64.dll 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File created C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.dll 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File opened for modification C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.dll 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File created C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.tlb 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File opened for modification C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.tlb 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File created C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.dat 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File opened for modification C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.dat 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe File created C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.x64.dll 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe -
Processes:
regsvr32.exe851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{A4E53D3F-4086-49F7-B35A-A1A0501F0BA9} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key deleted \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{A4E53D3F-4086-49F7-B35A-A1A0501F0BA9} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key deleted \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe -
Modifies registry class 64 IoCs
Processes:
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\ProgID\ = ".9" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\ProgID\ = ".9" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\GoSave" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\VersionIndependentProgID\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A4E53D3F-4086-49F7-B35A-A1A0501F0BA9}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4E53D3F-4086-49F7-B35A-A1A0501F0BA9}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A4E53D3F-4086-49F7-B35A-A1A0501F0BA9} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\InprocServer32 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "GoSave" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A4E53D3F-4086-49F7-B35A-A1A0501F0BA9}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\ProgID 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "GoSave" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\InprocServer32 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "GoSave" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "GoSave" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\Programmable 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\VersionIndependentProgID 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS\ = "0" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4E53D3F-4086-49F7-B35A-A1A0501F0BA9} 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4E53D3F-4086-49F7-B35A-A1A0501F0BA9}\Implemented Categories 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9}\ = "GoSave" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exepid process 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exedescription pid process Token: SeDebugPrivilege 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Token: SeDebugPrivilege 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Token: SeDebugPrivilege 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Token: SeDebugPrivilege 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Token: SeDebugPrivilege 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Token: SeDebugPrivilege 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exeregsvr32.exedescription pid process target process PID 1324 wrote to memory of 520 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe regsvr32.exe PID 1324 wrote to memory of 520 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe regsvr32.exe PID 1324 wrote to memory of 520 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe regsvr32.exe PID 1324 wrote to memory of 520 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe regsvr32.exe PID 1324 wrote to memory of 520 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe regsvr32.exe PID 1324 wrote to memory of 520 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe regsvr32.exe PID 1324 wrote to memory of 520 1324 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe regsvr32.exe PID 520 wrote to memory of 1476 520 regsvr32.exe regsvr32.exe PID 520 wrote to memory of 1476 520 regsvr32.exe regsvr32.exe PID 520 wrote to memory of 1476 520 regsvr32.exe regsvr32.exe PID 520 wrote to memory of 1476 520 regsvr32.exe regsvr32.exe PID 520 wrote to memory of 1476 520 regsvr32.exe regsvr32.exe PID 520 wrote to memory of 1476 520 regsvr32.exe regsvr32.exe PID 520 wrote to memory of 1476 520 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{a4e53d3f-4086-49f7-b35a-a1a0501f0ba9} = "1" 851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe"C:\Users\Admin\AppData\Local\Temp\851db52b91b76c02a25a09cc7190a3edd6d80ffbc7e4afad71811efb6250a46c.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1324 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\UHora9Sx8kpnSE.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:1476
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD503c7dfdcb5d59605b9565d84cd836ec4
SHA17249b119386d9d66f9328ca519978c7ab739659f
SHA256bb82a03d89903a7357c633144babf0a3b523dd342bda57c192cebb8ef407b83d
SHA512507eddd3b7acfbd88a78d28fbe02e643fa835dd6580a8b0dc006769bec3cfc462d77d18be8af219098fcf50137773b896feeae4a0ed5a7ebb88c7d14ef24473f
-
Filesize
3KB
MD56bdd6ba23e0c129c5b4fa1a141aa21f6
SHA1beef025f5611f84ce53f24e58435f070f92c064f
SHA25614f706e58b4e332e1bc9b6fc6c650097db6e0ea91ac7ad0064aba01832ddd990
SHA512828d9f58efd731252209ea1ed7d092c9e88190b81272fa704c8cb963f5f9d91172610b90e0bce763c0f5207b10d67d0fc4eb31294fd89dde2a260a19d324bc1b
-
Filesize
882KB
MD50827270a2d7dca4230839de0511d4280
SHA1264ce2775315b06a37cd51d7152df58e29a11b60
SHA2566863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b
SHA512d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4
-
Filesize
750KB
MD5a1e5276fa264891a2394cfb992fef753
SHA13fc9b45acb1feaf1799f70cf93a965221ffe492e
SHA2567d25cce7e647fbee7c157d7cad8b3a12abb66fa3b992adfede9de78687b69838
SHA512ded2b69d13d0f6dd0b7f1fb0b6e8dd0ff1e6705ef5ecae284421826b630de43f0fc7c7783c3246c9fe31dedf07e35e3051366abcc666dec7ff6fe06416c62fcd
-
Filesize
882KB
MD50827270a2d7dca4230839de0511d4280
SHA1264ce2775315b06a37cd51d7152df58e29a11b60
SHA2566863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b
SHA512d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4
-
Filesize
882KB
MD50827270a2d7dca4230839de0511d4280
SHA1264ce2775315b06a37cd51d7152df58e29a11b60
SHA2566863740f9ed110fbf10ef18b8732ada23f4db42e998214ed97a09f5fbdd7571b
SHA512d1bf285d6b084920c8d03170cc317939a6a5a3c8b67f71064478fc02feba512a1bffe7f10da424efd6441e61933af777b70c5ace4dce582a0b2bd3a02bdc76c4