Analysis
-
max time kernel
207s -
max time network
217s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:15
Static task
static1
Behavioral task
behavioral1
Sample
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe
Resource
win10v2004-20221111-en
General
-
Target
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe
-
Size
2.9MB
-
MD5
c663241f02851ee36f4d6ea128a87ce0
-
SHA1
757523ffb0eead4e0383b34e99e07c566ca75fac
-
SHA256
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a
-
SHA512
406868869d2d7aedf6cae63e1bd431aca3478ba386112bafbf3c07a6d7d40cae984752dcafb5dc40a1df381dd099d049ef3a8314f4fe87c1bddc211934f16645
-
SSDEEP
49152:x8tm/sIjN4zidYqm6/GdffxMu2ow0DCodxFuaKplTpT/kg3AyayAD8Ah31O4XF1:xb0IGiy7VVLvFOpVpz8y3A13Oo
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\InprocServer32\ = "C:\\Program Files (x86)\\SaveClicker\\e6sPnou.x64.dll" regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exeregsvr32.exeregsvr32.exepid process 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 2668 regsvr32.exe 4392 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\onhnbipgabijbnejokhhlejipdhkilmf\2.1\manifest.json 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\onhnbipgabijbnejokhhlejipdhkilmf\2.1\manifest.json 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\onhnbipgabijbnejokhhlejipdhkilmf\2.1\manifest.json 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\onhnbipgabijbnejokhhlejipdhkilmf\2.1\manifest.json 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\onhnbipgabijbnejokhhlejipdhkilmf\2.1\manifest.json 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exeregsvr32.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\ = "SaveClicker" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\ = "SaveClicker" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\NoExplorer = "1" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe -
Drops file in System32 directory 4 IoCs
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File opened for modification C:\Windows\System32\GroupPolicy 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe -
Drops file in Program Files directory 8 IoCs
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exedescription ioc process File created C:\Program Files (x86)\SaveClicker\e6sPnou.dat 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File opened for modification C:\Program Files (x86)\SaveClicker\e6sPnou.dat 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File created C:\Program Files (x86)\SaveClicker\e6sPnou.x64.dll 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File opened for modification C:\Program Files (x86)\SaveClicker\e6sPnou.x64.dll 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File created C:\Program Files (x86)\SaveClicker\e6sPnou.dll 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File opened for modification C:\Program Files (x86)\SaveClicker\e6sPnou.dll 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File created C:\Program Files (x86)\SaveClicker\e6sPnou.tlb 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe File opened for modification C:\Program Files (x86)\SaveClicker\e6sPnou.tlb 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe -
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exeregsvr32.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key deleted \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key deleted \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe -
Modifies registry class 64 IoCs
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\VersionIndependentProgID 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS\ = "0" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\InprocServer32\ = "C:\\Program Files (x86)\\SaveClicker\\e6sPnou.x64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\SaveClicker" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CLSID 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CLSID\ = "{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\SaveClicker\\e6sPnou.tlb" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\VersionIndependentProgID 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\Programmable 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\ProgID 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CLSID\ = "{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CurVer\ = "SaveClicker.2.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\ProgID\ = "SaveClicker.2.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\ProgID 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CurVer 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\InprocServer32\ = "C:\\Program Files (x86)\\SaveClicker\\e6sPnou.dll" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker.2.1 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker.2.1\CLSID\ = "{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\ = "SaveClicker" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\VersionIndependentProgID\ = "SaveClicker" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\Implemented Categories regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\Programmable 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exepid process 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exedescription pid process Token: SeDebugPrivilege 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Token: SeDebugPrivilege 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Token: SeDebugPrivilege 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Token: SeDebugPrivilege 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Token: SeDebugPrivilege 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe Token: SeDebugPrivilege 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exeregsvr32.exedescription pid process target process PID 1496 wrote to memory of 2668 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe regsvr32.exe PID 1496 wrote to memory of 2668 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe regsvr32.exe PID 1496 wrote to memory of 2668 1496 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe regsvr32.exe PID 2668 wrote to memory of 4392 2668 regsvr32.exe regsvr32.exe PID 2668 wrote to memory of 4392 2668 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{5D1C14ED-8D3A-FB21-0371-14B46BF029DE} = "1" 58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe"C:\Users\Admin\AppData\Local\Temp\58d9b85761346523094a5a0a989b550c481c756e9109ce2df9f2d522964e2a3a.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1496 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\SaveClicker\e6sPnou.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\SaveClicker\e6sPnou.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:4392
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5e5a568095e4511ca6d5ce5df79ce1b50
SHA1cdd473bab37a2a8e645d726c49f3a62349ef5ab2
SHA25617cf19f058ac2178a1f230825dd91b686aba8e65839fa0d0641df5e84b754109
SHA512235186bf99b5b55ecdb0d78d93030d840a63720701fa3b1aaddf54fdbf5306e55ec1aa29b1642f8c1d74036ae0e4018f9fbbd8baeb03ccef072498f10d6c67b9
-
Filesize
604KB
MD5d8485f2cfe63ec47304bcdc6ccf6b8cc
SHA1cf4c231896f2e831f2d74e21b2958aef00fb38e5
SHA256e39b94093707e06617198920b18f27653ac4ffec8d8c947748e41a017266d928
SHA512d1812b34db8ee0357fad166272c9fe2c45e97c4b1662b87098e56d3d583339e1738d8cdbb35d32891f9e286e46fdcff2e9f4365c785b5dd2628e4dcc22248b11
-
Filesize
3KB
MD56bddd09534414b0c7543da0359e60c55
SHA10d91179dcad5a77c5541b838402ceb83be311035
SHA2561a7271f53d6f491f9f0be1850d802b6c7cb4cdc9c0d0e6356ab2d12347a5ca1f
SHA5128e9cffcb3a0b1d40902c20bb6b65e78410cb777c05e4556338f322cab6df8fc23e3a6861ec9b689d1fe074edb9646590badb3405f48635aa597305fb7a1dd6d8
-
Filesize
683KB
MD55da6a3ce8711a50e75f3ab29959dce11
SHA137c3856e6974223670889c8c33e6b8b8fbf3a3c1
SHA256a921e228dbff3cfaa3e830813ec26e91fef47cdce0a3987fb38a0fffb40242e8
SHA512d796df4194895382dc940ac47e3fd998344b4ba4f226b361c78317521b8513bddac0c0818eb2727dea4cc25571defda473d9e421c999cc07bdf5e4aa7b6bd61f
-
Filesize
683KB
MD55da6a3ce8711a50e75f3ab29959dce11
SHA137c3856e6974223670889c8c33e6b8b8fbf3a3c1
SHA256a921e228dbff3cfaa3e830813ec26e91fef47cdce0a3987fb38a0fffb40242e8
SHA512d796df4194895382dc940ac47e3fd998344b4ba4f226b361c78317521b8513bddac0c0818eb2727dea4cc25571defda473d9e421c999cc07bdf5e4aa7b6bd61f
-
Filesize
683KB
MD55da6a3ce8711a50e75f3ab29959dce11
SHA137c3856e6974223670889c8c33e6b8b8fbf3a3c1
SHA256a921e228dbff3cfaa3e830813ec26e91fef47cdce0a3987fb38a0fffb40242e8
SHA512d796df4194895382dc940ac47e3fd998344b4ba4f226b361c78317521b8513bddac0c0818eb2727dea4cc25571defda473d9e421c999cc07bdf5e4aa7b6bd61f