Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 04:33
Static task
static1
Behavioral task
behavioral1
Sample
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe
Resource
win10v2004-20220812-en
General
-
Target
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe
-
Size
4.3MB
-
MD5
4fe55691c4aa64a2a1fdd001b637e5e1
-
SHA1
c6d03faf17f3b93aa7571bc8723c5e6eb297bb87
-
SHA256
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597
-
SHA512
a27aedefc719214de8a55516dbcbc6754ebae1f8864de86fe655b8d8e0590c4cf720ab69243546a7cf7dbfa35aacc3905fec7fb2f2e964bb4e26bc570953aebc
-
SSDEEP
98304:UWsZh7PXNFHCa/jXVa0/cD7HjPeffCSG7TPU:G3jXzjXVa7PeffFG7L
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\InprocServer32\ = "C:\\Program Files (x86)\\GoSave\\crjMVS7pg0Kjbt.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exeregsvr32.exeregsvr32.exepid process 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 2636 regsvr32.exe 2100 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exe16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92ba19c5-9fd5-4531-a90f-2372d2c38b90} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\ = "GoSave" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92ba19c5-9fd5-4531-a90f-2372d2c38b90} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92ba19c5-9fd5-4531-a90f-2372d2c38b90} 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\ = "GoSave" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\NoExplorer = "1" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92ba19c5-9fd5-4531-a90f-2372d2c38b90} 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe -
Drops file in Program Files directory 8 IoCs
Processes:
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exedescription ioc process File opened for modification C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.tlb 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe File created C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.dat 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe File opened for modification C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.dat 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe File created C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.x64.dll 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe File opened for modification C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.x64.dll 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe File created C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.dll 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe File opened for modification C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.dll 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe File created C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.tlb 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe -
Processes:
regsvr32.exe16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{92ba19c5-9fd5-4531-a90f-2372d2c38b90} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{92ba19c5-9fd5-4531-a90f-2372d2c38b90} 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key deleted \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{92BA19C5-9FD5-4531-A90F-2372D2C38B90} 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key deleted \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key deleted \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{92BA19C5-9FD5-4531-A90F-2372D2C38B90} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe -
Modifies registry class 64 IoCs
Processes:
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{92BA19C5-9FD5-4531-A90F-2372D2C38B90} 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\VersionIndependentProgID 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92BA19C5-9FD5-4531-A90F-2372D2C38B90} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\InprocServer32\ThreadingModel = "Apartment" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\VersionIndependentProgID\ regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\ProgID 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "GoSave" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\GoSave\\crjMVS7pg0Kjbt.tlb" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\VersionIndependentProgID\ 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92BA19C5-9FD5-4531-A90F-2372D2C38B90}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{92ba19c5-9fd5-4531-a90f-2372d2c38b90}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "GoSave" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{92BA19C5-9FD5-4531-A90F-2372D2C38B90}\Implemented Categories 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\ProgID\ = ".9" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\VersionIndependentProgID 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\Programmable 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92BA19C5-9FD5-4531-A90F-2372D2C38B90}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{92ba19c5-9fd5-4531-a90f-2372d2c38b90}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{92ba19c5-9fd5-4531-a90f-2372d2c38b90}" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exepid process 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exedescription pid process Token: SeDebugPrivilege 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Token: SeDebugPrivilege 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Token: SeDebugPrivilege 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Token: SeDebugPrivilege 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Token: SeDebugPrivilege 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe Token: SeDebugPrivilege 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exeregsvr32.exedescription pid process target process PID 4984 wrote to memory of 2636 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe regsvr32.exe PID 4984 wrote to memory of 2636 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe regsvr32.exe PID 4984 wrote to memory of 2636 4984 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe regsvr32.exe PID 2636 wrote to memory of 2100 2636 regsvr32.exe regsvr32.exe PID 2636 wrote to memory of 2100 2636 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{92ba19c5-9fd5-4531-a90f-2372d2c38b90} = "1" 16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe"C:\Users\Admin\AppData\Local\Temp\16d518950206d542ad952ddcbb49b671ef986ecc5a5625b3c52a45ee84bab597.exe"1⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4984 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\GoSave\crjMVS7pg0Kjbt.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:2100
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5ca3d44566080731632cbb0bb6d663410
SHA1ac0b7ffde4aaaf874c7f29436f94237956637edc
SHA256a9cf717a40c6f921777a149a7e4654d52c25cf69dae710326a3a5b5bffba49f5
SHA512408c6985a094461d7f894a6af17f297f1e54b836b2a38c826b5476a1f830b2eaa176df1e25cf143cde7942635d48a7d5373caa8d302d49e6c49a33af697c4f39
-
Filesize
747KB
MD5d949da968ea04ac3a7ddf0e300bb32be
SHA1581d7d799c538b8e9e578cf57c420fb802d5a201
SHA2565c4756451acf8622efa75639f9131ca8215c165e2ef21cc1ab7f8fee77db462b
SHA512fd00e332af52646425f0d4032bb1bbfc85a44ff274bcf212f1264a29be546db4c1ceab7da32c70248a6baa2c55d2dff47dcb2ac441c783a1d9d1260c4685eb7e
-
Filesize
3KB
MD55b503f1b4056c3d4fbf2d03f88e1adfe
SHA1c8d659ea27bf0ca0bbfd46865d5796589bf9ef68
SHA256231ef0fef77ab6c7fea053f64a9ce7f9e21646b868bfe391962262fc15c9bb6c
SHA512229207201368d9674258389df19132070390f913aa5cc21b7567c515be5f5e0f07cdaa460d497ae355f27f00f7fc75538783d8890f6c9c0e861a7ecb8f520bdb
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9
-
Filesize
885KB
MD51a6b1013f17c1cdc6e98f82cd2568ea8
SHA1c96e7bdba616743a5c05b08a342d89ed102376b0
SHA256fa9dd2bd7850053b251c9b5f27f1ac43ad04abf85de61b1928b7c2d562d3290a
SHA51210596f46c52ca3f50d6b3c7c894fff8b41f4fe920c6e5e0138cf7e95e85bfe1db8d5f1a63939832cd48cf29f571dd36de40ebb931fb9b14a106518ae4fc17ef9