Analysis
-
max time kernel
32s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:29
Static task
static1
Behavioral task
behavioral1
Sample
426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe
Resource
win10v2004-20221111-en
General
-
Target
426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe
-
Size
1.4MB
-
MD5
62885ad3cb064cb3e8396bc237c73be2
-
SHA1
6aa5b6be897b56f3f920c9faf5826afea5dcdb5d
-
SHA256
426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7
-
SHA512
72c9fde03b58177d205b760fca70731994b44df8d2d93032cad04120cdd6c921e1397705f79d858e6a6ac0537669fcd746f3da38b628a4e9835b1b9fb0ba2085
-
SSDEEP
24576:LS6fJHL4IRpSCEW8P0PxI9k+pVotM0u43VdIqtkFs3fdloiSMCH59NDU8Z3Tk:L74qpSPW8II9FF0uQVNtPfdVp65I8F4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Wb.exepid process 1968 Wb.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32\ = "C:\\Program Files (x86)\\SaveClicker\\T.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32 regsvr32.exe -
Loads dropped DLL 4 IoCs
Processes:
426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exeWb.exeregsvr32.exeregsvr32.exepid process 1392 426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe 1968 Wb.exe 1816 regsvr32.exe 1376 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
Wb.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpcnmlimjpekbmkmamgkkndmkhcmkpnj\2.1\manifest.json Wb.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpcnmlimjpekbmkmamgkkndmkhcmkpnj\2.1\manifest.json Wb.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpcnmlimjpekbmkmamgkkndmkhcmkpnj\2.1\manifest.json Wb.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exeWb.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\ = "SaveClicker" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\ = "SaveClicker" Wb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\NoExplorer = "1" Wb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} Wb.exe -
Drops file in Program Files directory 8 IoCs
Processes:
Wb.exedescription ioc process File created C:\Program Files (x86)\SaveClicker\T.tlb Wb.exe File opened for modification C:\Program Files (x86)\SaveClicker\T.tlb Wb.exe File created C:\Program Files (x86)\SaveClicker\T.dat Wb.exe File opened for modification C:\Program Files (x86)\SaveClicker\T.dat Wb.exe File created C:\Program Files (x86)\SaveClicker\T.x64.dll Wb.exe File opened for modification C:\Program Files (x86)\SaveClicker\T.x64.dll Wb.exe File created C:\Program Files (x86)\SaveClicker\T.dll Wb.exe File opened for modification C:\Program Files (x86)\SaveClicker\T.dll Wb.exe -
Processes:
regsvr32.exeWb.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration Wb.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} Wb.exe Key deleted \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} Wb.exe Key deleted \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration Wb.exe -
Modifies registry class 64 IoCs
Processes:
Wb.exeregsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker.2.1\ = "SaveClicker" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CLSID Wb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\VersionIndependentProgID Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\Programmable regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\ = "SaveClicker" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32\ = "C:\\Program Files (x86)\\SaveClicker\\T.dll" Wb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\Programmable Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\VersionIndependentProgID\ = "SaveClicker" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\ = "SaveClicker" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} Wb.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CurVer\ = "SaveClicker.2.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker.2.1\CLSID Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\ = "SaveClicker" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\ProgID\ = "SaveClicker.2.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32\ = "C:\\Program Files (x86)\\SaveClicker\\T.x64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CurVer Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\ProgID Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\InprocServer32 Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\VersionIndependentProgID\ = "SaveClicker" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\Programmable Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\VersionIndependentProgID Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\SaveClicker\\T.tlb" Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\SaveClicker" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 Wb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" Wb.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Wb.exepid process 1968 Wb.exe 1968 Wb.exe 1968 Wb.exe 1968 Wb.exe 1968 Wb.exe 1968 Wb.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Wb.exedescription pid process Token: SeDebugPrivilege 1968 Wb.exe Token: SeDebugPrivilege 1968 Wb.exe Token: SeDebugPrivilege 1968 Wb.exe Token: SeDebugPrivilege 1968 Wb.exe Token: SeDebugPrivilege 1968 Wb.exe Token: SeDebugPrivilege 1968 Wb.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exeWb.exeregsvr32.exedescription pid process target process PID 1392 wrote to memory of 1968 1392 426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe Wb.exe PID 1392 wrote to memory of 1968 1392 426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe Wb.exe PID 1392 wrote to memory of 1968 1392 426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe Wb.exe PID 1392 wrote to memory of 1968 1392 426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe Wb.exe PID 1968 wrote to memory of 1816 1968 Wb.exe regsvr32.exe PID 1968 wrote to memory of 1816 1968 Wb.exe regsvr32.exe PID 1968 wrote to memory of 1816 1968 Wb.exe regsvr32.exe PID 1968 wrote to memory of 1816 1968 Wb.exe regsvr32.exe PID 1968 wrote to memory of 1816 1968 Wb.exe regsvr32.exe PID 1968 wrote to memory of 1816 1968 Wb.exe regsvr32.exe PID 1968 wrote to memory of 1816 1968 Wb.exe regsvr32.exe PID 1816 wrote to memory of 1376 1816 regsvr32.exe regsvr32.exe PID 1816 wrote to memory of 1376 1816 regsvr32.exe regsvr32.exe PID 1816 wrote to memory of 1376 1816 regsvr32.exe regsvr32.exe PID 1816 wrote to memory of 1376 1816 regsvr32.exe regsvr32.exe PID 1816 wrote to memory of 1376 1816 regsvr32.exe regsvr32.exe PID 1816 wrote to memory of 1376 1816 regsvr32.exe regsvr32.exe PID 1816 wrote to memory of 1376 1816 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
Wb.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{E9A2660F-7C9B-A520-7343-2F6D2FC15324} = "1" Wb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID Wb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe"C:\Users\Admin\AppData\Local\Temp\426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\693459c5\Wb.exe"C:\Users\Admin\AppData\Local\Temp/693459c5/Wb.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1968 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\SaveClicker\T.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\SaveClicker\T.x64.dll"4⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:1376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5305e631220e3202feb83647281449935
SHA147ac17c91df6077864db55a468b9cef51e6be319
SHA25653b7cd6e7e07b0ce5758d2efeae15adc1abff3c49ddcb3dec6a25697206e60df
SHA512a760a043004fd1c2a76a06d9f125e0c1d82bec043dbe2fe54f223f40b25cd71b8cb1584f8d936850f199cb145ff9001ee9301c54219fbb2ee45af749e4335175
-
Filesize
3KB
MD5736f8e927a2bc98863a50a76ac7a0973
SHA1fe78f86dc43442192b9f4e56dfdb35e36d23cfbb
SHA256b7fb683bbb4c444b7121ad4cb00a4b8f247ea32ee367a4d0bc6ea05e6803c45f
SHA512321e777413ee96dd05b3c412fd90b0e78ea8a9550a8d7af27d7a1530302833c97eb7e41b018e7bb89e82c8987e2527094b88ac94b74a3b5cc4b8bea1a0ef287e
-
Filesize
389KB
MD57cd46176b71eda0ecb89413ed185e606
SHA158f24d30eb5251a553ec7dac81f3fc2398e3e63e
SHA256b959f8550304467338e0b2975acf36b6c530e575d3cc6847f82fa7576fb86bb7
SHA512217eee22ebf8ca536e49378a6c831f71e0bdf6ef637d14395e8e765a9f2e1b98bbda0a9bf273592dc9665d9e63f72aa58fd9dbd66ede56f8855ee500c67becdd
-
Filesize
325KB
MD5d316153e6feea98b96650c4f05e2f31a
SHA121ef422afe7f9bcbd86f0381b296a8f2d2f66fe4
SHA256c22e935a2b45bf48d94ee2f268b163d73b1b0c6c10f5ef6737591ec3da7c1578
SHA5129a9752d3cb544c3cbad053aa93e44e95892094099181a15b40b8dcf200180eb72eadd4fb1cd6792434d20e60d9ae433370a47ed19753317078e51e616438514c
-
Filesize
3KB
MD5736f8e927a2bc98863a50a76ac7a0973
SHA1fe78f86dc43442192b9f4e56dfdb35e36d23cfbb
SHA256b7fb683bbb4c444b7121ad4cb00a4b8f247ea32ee367a4d0bc6ea05e6803c45f
SHA512321e777413ee96dd05b3c412fd90b0e78ea8a9550a8d7af27d7a1530302833c97eb7e41b018e7bb89e82c8987e2527094b88ac94b74a3b5cc4b8bea1a0ef287e
-
Filesize
389KB
MD57cd46176b71eda0ecb89413ed185e606
SHA158f24d30eb5251a553ec7dac81f3fc2398e3e63e
SHA256b959f8550304467338e0b2975acf36b6c530e575d3cc6847f82fa7576fb86bb7
SHA512217eee22ebf8ca536e49378a6c831f71e0bdf6ef637d14395e8e765a9f2e1b98bbda0a9bf273592dc9665d9e63f72aa58fd9dbd66ede56f8855ee500c67becdd
-
Filesize
3KB
MD5305e631220e3202feb83647281449935
SHA147ac17c91df6077864db55a468b9cef51e6be319
SHA25653b7cd6e7e07b0ce5758d2efeae15adc1abff3c49ddcb3dec6a25697206e60df
SHA512a760a043004fd1c2a76a06d9f125e0c1d82bec043dbe2fe54f223f40b25cd71b8cb1584f8d936850f199cb145ff9001ee9301c54219fbb2ee45af749e4335175
-
Filesize
564KB
MD50e40283546a07f8655a29d2dd0eb47b2
SHA1708483119bf61e380a38df9b3d951ed9fef578d5
SHA256175bc9c1241f15ae0a43f6b12fdc01337cb824c9b5ce6a51fdcbea7c4c98e323
SHA51256adfd58ee0314b77d8351b6ec266ade8f0f59ccf6ac48f6641531733cc9b2b836f18a0ec2952d7e6a30bd18a320c3d1d796f6619e93ae449c6ccf3195514926
-
Filesize
564KB
MD50e40283546a07f8655a29d2dd0eb47b2
SHA1708483119bf61e380a38df9b3d951ed9fef578d5
SHA256175bc9c1241f15ae0a43f6b12fdc01337cb824c9b5ce6a51fdcbea7c4c98e323
SHA51256adfd58ee0314b77d8351b6ec266ade8f0f59ccf6ac48f6641531733cc9b2b836f18a0ec2952d7e6a30bd18a320c3d1d796f6619e93ae449c6ccf3195514926
-
C:\Users\Admin\AppData\Local\Temp\693459c5\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\693459c5\[email protected]\chrome.manifest
Filesize22B
MD57a65e6992fbf577b17f44e948411750e
SHA147c4c8f3012fc5f2a374231758e8ddf735fa4345
SHA2569c62883866e08f3c137c42ba72a7e3bb42c64837e829b22f57cd3692f8441a7f
SHA5124b25ff50520749c9698cfbfd48dd5583764d44b22e844bb50f5c4cc2b36730a77a922493723f4b61955543dcc63bf27f41e427b89dd8202078e7513adfa44c4a
-
C:\Users\Admin\AppData\Local\Temp\693459c5\[email protected]\content\bg.js
Filesize7KB
MD5feb6501f2d13e6c54132bbfbd4747762
SHA1f99aa65bdd20725d1a3f5fb014ad639b18feeb7c
SHA25696e5b69948e37c6f48b552966d3d34ab93e17db1aa33a49a882b227cc5223fd0
SHA51201ff6ebec6a9ea619d114b2fe7f670dc5512680ac50595226758032ad4084409d93ce34777a78068347d97d4531862e568c198bb95f63cacdf40f93c03b510f3
-
C:\Users\Admin\AppData\Local\Temp\693459c5\[email protected]\install.rdf
Filesize608B
MD5b3d7db0f90d98ebaf8fb5214fc329d06
SHA16bed32dd445967ceb42355a8f152dc0c66a6f7ba
SHA256e034ca3edc8a25f705b4e8ea70f98f7d4d82af37cb24221422d0aeca79ab4113
SHA5124e11e052f84da0de496be803c3b76d214561f885fd7ebdf2f1bfb29631abad60aea3183c31ee47bab34a5b87c2682a1dff23d73c0754be4722eb23fa3b9329a8
-
Filesize
5KB
MD5235a1527764bc5df141c5397bb9bd73c
SHA113c59f5314669045527ec849952b6c8a8c9cfdc5
SHA256f36f646d62a35d85275e130a74e60db9a844d6c5faa9948c956c6a97ba1b1149
SHA512c4730c8830611cac3b233d78386d1ac993fae23e9430609dd346955fc3161e57366d21a61045a18ed7a0f273326bcd9fa8ded7c1d0c15fd1a3ff0400786061ba
-
Filesize
146B
MD5615d337e21b2831aab68fbec89552094
SHA1e271eddddb508618c948a73bb13a7441745f29ab
SHA25631f854682134c4dd08abe9b4ac261c0b27ba9693354145ab7949be419c801163
SHA51224a6fe0f0825981202da06a71638bed567a5109e3af68ef9a986f3fa2a566490b0a44ade1e37bbeb22d5ff220c75919dc5aeb9859254c136af51d97599025032
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
503B
MD5aa6fc24e028b07a032fbc6f859819dca
SHA1166f2c578c4f164da313ece0e914e56e053418c2
SHA2562f026100e6faf41a63ea0c5d289914bfceba28094b32c9a3566a4932b7c71038
SHA5124f5328b27ace6ec4d786e7369b8a071fedf46f30e0b1d223d8fa9332d1df60914f22b84725e3055c894f027f79f05dd91d47ae5c22bebaad34c0af440f634701
-
Filesize
325KB
MD5d316153e6feea98b96650c4f05e2f31a
SHA121ef422afe7f9bcbd86f0381b296a8f2d2f66fe4
SHA256c22e935a2b45bf48d94ee2f268b163d73b1b0c6c10f5ef6737591ec3da7c1578
SHA5129a9752d3cb544c3cbad053aa93e44e95892094099181a15b40b8dcf200180eb72eadd4fb1cd6792434d20e60d9ae433370a47ed19753317078e51e616438514c
-
Filesize
389KB
MD57cd46176b71eda0ecb89413ed185e606
SHA158f24d30eb5251a553ec7dac81f3fc2398e3e63e
SHA256b959f8550304467338e0b2975acf36b6c530e575d3cc6847f82fa7576fb86bb7
SHA512217eee22ebf8ca536e49378a6c831f71e0bdf6ef637d14395e8e765a9f2e1b98bbda0a9bf273592dc9665d9e63f72aa58fd9dbd66ede56f8855ee500c67becdd
-
Filesize
389KB
MD57cd46176b71eda0ecb89413ed185e606
SHA158f24d30eb5251a553ec7dac81f3fc2398e3e63e
SHA256b959f8550304467338e0b2975acf36b6c530e575d3cc6847f82fa7576fb86bb7
SHA512217eee22ebf8ca536e49378a6c831f71e0bdf6ef637d14395e8e765a9f2e1b98bbda0a9bf273592dc9665d9e63f72aa58fd9dbd66ede56f8855ee500c67becdd
-
Filesize
564KB
MD50e40283546a07f8655a29d2dd0eb47b2
SHA1708483119bf61e380a38df9b3d951ed9fef578d5
SHA256175bc9c1241f15ae0a43f6b12fdc01337cb824c9b5ce6a51fdcbea7c4c98e323
SHA51256adfd58ee0314b77d8351b6ec266ade8f0f59ccf6ac48f6641531733cc9b2b836f18a0ec2952d7e6a30bd18a320c3d1d796f6619e93ae449c6ccf3195514926