Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:29

General

  • Target

    426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe

  • Size

    1.4MB

  • MD5

    62885ad3cb064cb3e8396bc237c73be2

  • SHA1

    6aa5b6be897b56f3f920c9faf5826afea5dcdb5d

  • SHA256

    426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7

  • SHA512

    72c9fde03b58177d205b760fca70731994b44df8d2d93032cad04120cdd6c921e1397705f79d858e6a6ac0537669fcd746f3da38b628a4e9835b1b9fb0ba2085

  • SSDEEP

    24576:LS6fJHL4IRpSCEW8P0PxI9k+pVotM0u43VdIqtkFs3fdloiSMCH59NDU8Z3Tk:L74qpSPW8II9FF0uQVNtPfdVp65I8F4

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe
    "C:\Users\Admin\AppData\Local\Temp\426962c7c9b251e393495088f40522a0aa3351bdb10910bf457f70fd92267be7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\66a42e78\Wb.exe
      "C:\Users\Admin\AppData\Local\Temp/66a42e78/Wb.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2408
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\SaveClicker\T.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4196
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\SaveClicker\T.x64.dll"
          4⤵
          • Registers COM server for autorun
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          • Modifies Internet Explorer settings
          • Modifies registry class
          PID:4232

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\SaveClicker\T.dat
    Filesize

    3KB

    MD5

    305e631220e3202feb83647281449935

    SHA1

    47ac17c91df6077864db55a468b9cef51e6be319

    SHA256

    53b7cd6e7e07b0ce5758d2efeae15adc1abff3c49ddcb3dec6a25697206e60df

    SHA512

    a760a043004fd1c2a76a06d9f125e0c1d82bec043dbe2fe54f223f40b25cd71b8cb1584f8d936850f199cb145ff9001ee9301c54219fbb2ee45af749e4335175

  • C:\Program Files (x86)\SaveClicker\T.dll
    Filesize

    325KB

    MD5

    d316153e6feea98b96650c4f05e2f31a

    SHA1

    21ef422afe7f9bcbd86f0381b296a8f2d2f66fe4

    SHA256

    c22e935a2b45bf48d94ee2f268b163d73b1b0c6c10f5ef6737591ec3da7c1578

    SHA512

    9a9752d3cb544c3cbad053aa93e44e95892094099181a15b40b8dcf200180eb72eadd4fb1cd6792434d20e60d9ae433370a47ed19753317078e51e616438514c

  • C:\Program Files (x86)\SaveClicker\T.tlb
    Filesize

    3KB

    MD5

    736f8e927a2bc98863a50a76ac7a0973

    SHA1

    fe78f86dc43442192b9f4e56dfdb35e36d23cfbb

    SHA256

    b7fb683bbb4c444b7121ad4cb00a4b8f247ea32ee367a4d0bc6ea05e6803c45f

    SHA512

    321e777413ee96dd05b3c412fd90b0e78ea8a9550a8d7af27d7a1530302833c97eb7e41b018e7bb89e82c8987e2527094b88ac94b74a3b5cc4b8bea1a0ef287e

  • C:\Program Files (x86)\SaveClicker\T.x64.dll
    Filesize

    389KB

    MD5

    7cd46176b71eda0ecb89413ed185e606

    SHA1

    58f24d30eb5251a553ec7dac81f3fc2398e3e63e

    SHA256

    b959f8550304467338e0b2975acf36b6c530e575d3cc6847f82fa7576fb86bb7

    SHA512

    217eee22ebf8ca536e49378a6c831f71e0bdf6ef637d14395e8e765a9f2e1b98bbda0a9bf273592dc9665d9e63f72aa58fd9dbd66ede56f8855ee500c67becdd

  • C:\Program Files (x86)\SaveClicker\T.x64.dll
    Filesize

    389KB

    MD5

    7cd46176b71eda0ecb89413ed185e606

    SHA1

    58f24d30eb5251a553ec7dac81f3fc2398e3e63e

    SHA256

    b959f8550304467338e0b2975acf36b6c530e575d3cc6847f82fa7576fb86bb7

    SHA512

    217eee22ebf8ca536e49378a6c831f71e0bdf6ef637d14395e8e765a9f2e1b98bbda0a9bf273592dc9665d9e63f72aa58fd9dbd66ede56f8855ee500c67becdd

  • C:\Program Files (x86)\SaveClicker\T.x64.dll
    Filesize

    389KB

    MD5

    7cd46176b71eda0ecb89413ed185e606

    SHA1

    58f24d30eb5251a553ec7dac81f3fc2398e3e63e

    SHA256

    b959f8550304467338e0b2975acf36b6c530e575d3cc6847f82fa7576fb86bb7

    SHA512

    217eee22ebf8ca536e49378a6c831f71e0bdf6ef637d14395e8e765a9f2e1b98bbda0a9bf273592dc9665d9e63f72aa58fd9dbd66ede56f8855ee500c67becdd

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\T.dll
    Filesize

    325KB

    MD5

    d316153e6feea98b96650c4f05e2f31a

    SHA1

    21ef422afe7f9bcbd86f0381b296a8f2d2f66fe4

    SHA256

    c22e935a2b45bf48d94ee2f268b163d73b1b0c6c10f5ef6737591ec3da7c1578

    SHA512

    9a9752d3cb544c3cbad053aa93e44e95892094099181a15b40b8dcf200180eb72eadd4fb1cd6792434d20e60d9ae433370a47ed19753317078e51e616438514c

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\T.tlb
    Filesize

    3KB

    MD5

    736f8e927a2bc98863a50a76ac7a0973

    SHA1

    fe78f86dc43442192b9f4e56dfdb35e36d23cfbb

    SHA256

    b7fb683bbb4c444b7121ad4cb00a4b8f247ea32ee367a4d0bc6ea05e6803c45f

    SHA512

    321e777413ee96dd05b3c412fd90b0e78ea8a9550a8d7af27d7a1530302833c97eb7e41b018e7bb89e82c8987e2527094b88ac94b74a3b5cc4b8bea1a0ef287e

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\T.x64.dll
    Filesize

    389KB

    MD5

    7cd46176b71eda0ecb89413ed185e606

    SHA1

    58f24d30eb5251a553ec7dac81f3fc2398e3e63e

    SHA256

    b959f8550304467338e0b2975acf36b6c530e575d3cc6847f82fa7576fb86bb7

    SHA512

    217eee22ebf8ca536e49378a6c831f71e0bdf6ef637d14395e8e765a9f2e1b98bbda0a9bf273592dc9665d9e63f72aa58fd9dbd66ede56f8855ee500c67becdd

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\Wb.dat
    Filesize

    3KB

    MD5

    305e631220e3202feb83647281449935

    SHA1

    47ac17c91df6077864db55a468b9cef51e6be319

    SHA256

    53b7cd6e7e07b0ce5758d2efeae15adc1abff3c49ddcb3dec6a25697206e60df

    SHA512

    a760a043004fd1c2a76a06d9f125e0c1d82bec043dbe2fe54f223f40b25cd71b8cb1584f8d936850f199cb145ff9001ee9301c54219fbb2ee45af749e4335175

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\Wb.exe
    Filesize

    564KB

    MD5

    0e40283546a07f8655a29d2dd0eb47b2

    SHA1

    708483119bf61e380a38df9b3d951ed9fef578d5

    SHA256

    175bc9c1241f15ae0a43f6b12fdc01337cb824c9b5ce6a51fdcbea7c4c98e323

    SHA512

    56adfd58ee0314b77d8351b6ec266ade8f0f59ccf6ac48f6641531733cc9b2b836f18a0ec2952d7e6a30bd18a320c3d1d796f6619e93ae449c6ccf3195514926

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\Wb.exe
    Filesize

    564KB

    MD5

    0e40283546a07f8655a29d2dd0eb47b2

    SHA1

    708483119bf61e380a38df9b3d951ed9fef578d5

    SHA256

    175bc9c1241f15ae0a43f6b12fdc01337cb824c9b5ce6a51fdcbea7c4c98e323

    SHA512

    56adfd58ee0314b77d8351b6ec266ade8f0f59ccf6ac48f6641531733cc9b2b836f18a0ec2952d7e6a30bd18a320c3d1d796f6619e93ae449c6ccf3195514926

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    df13f711e20e9c80171846d4f2f7ae06

    SHA1

    56d29cda58427efe0e21d3880d39eb1b0ef60bee

    SHA256

    6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

    SHA512

    6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\[email protected]\chrome.manifest
    Filesize

    22B

    MD5

    7a65e6992fbf577b17f44e948411750e

    SHA1

    47c4c8f3012fc5f2a374231758e8ddf735fa4345

    SHA256

    9c62883866e08f3c137c42ba72a7e3bb42c64837e829b22f57cd3692f8441a7f

    SHA512

    4b25ff50520749c9698cfbfd48dd5583764d44b22e844bb50f5c4cc2b36730a77a922493723f4b61955543dcc63bf27f41e427b89dd8202078e7513adfa44c4a

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\[email protected]\content\bg.js
    Filesize

    7KB

    MD5

    feb6501f2d13e6c54132bbfbd4747762

    SHA1

    f99aa65bdd20725d1a3f5fb014ad639b18feeb7c

    SHA256

    96e5b69948e37c6f48b552966d3d34ab93e17db1aa33a49a882b227cc5223fd0

    SHA512

    01ff6ebec6a9ea619d114b2fe7f670dc5512680ac50595226758032ad4084409d93ce34777a78068347d97d4531862e568c198bb95f63cacdf40f93c03b510f3

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\[email protected]\install.rdf
    Filesize

    608B

    MD5

    b3d7db0f90d98ebaf8fb5214fc329d06

    SHA1

    6bed32dd445967ceb42355a8f152dc0c66a6f7ba

    SHA256

    e034ca3edc8a25f705b4e8ea70f98f7d4d82af37cb24221422d0aeca79ab4113

    SHA512

    4e11e052f84da0de496be803c3b76d214561f885fd7ebdf2f1bfb29631abad60aea3183c31ee47bab34a5b87c2682a1dff23d73c0754be4722eb23fa3b9329a8

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\mpcnmlimjpekbmkmamgkkndmkhcmkpnj\BIGxzxcfe.js
    Filesize

    5KB

    MD5

    235a1527764bc5df141c5397bb9bd73c

    SHA1

    13c59f5314669045527ec849952b6c8a8c9cfdc5

    SHA256

    f36f646d62a35d85275e130a74e60db9a844d6c5faa9948c956c6a97ba1b1149

    SHA512

    c4730c8830611cac3b233d78386d1ac993fae23e9430609dd346955fc3161e57366d21a61045a18ed7a0f273326bcd9fa8ded7c1d0c15fd1a3ff0400786061ba

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\mpcnmlimjpekbmkmamgkkndmkhcmkpnj\background.html
    Filesize

    146B

    MD5

    615d337e21b2831aab68fbec89552094

    SHA1

    e271eddddb508618c948a73bb13a7441745f29ab

    SHA256

    31f854682134c4dd08abe9b4ac261c0b27ba9693354145ab7949be419c801163

    SHA512

    24a6fe0f0825981202da06a71638bed567a5109e3af68ef9a986f3fa2a566490b0a44ade1e37bbeb22d5ff220c75919dc5aeb9859254c136af51d97599025032

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\mpcnmlimjpekbmkmamgkkndmkhcmkpnj\content.js
    Filesize

    144B

    MD5

    fca19198fd8af21016a8b1dec7980002

    SHA1

    fd01a47d14004e17a625efe66cc46a06c786cf40

    SHA256

    332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

    SHA512

    60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\mpcnmlimjpekbmkmamgkkndmkhcmkpnj\lsdb.js
    Filesize

    531B

    MD5

    36d98318ab2b3b2585a30984db328afb

    SHA1

    f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

    SHA256

    ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

    SHA512

    6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

  • C:\Users\Admin\AppData\Local\Temp\66a42e78\mpcnmlimjpekbmkmamgkkndmkhcmkpnj\manifest.json
    Filesize

    503B

    MD5

    aa6fc24e028b07a032fbc6f859819dca

    SHA1

    166f2c578c4f164da313ece0e914e56e053418c2

    SHA256

    2f026100e6faf41a63ea0c5d289914bfceba28094b32c9a3566a4932b7c71038

    SHA512

    4f5328b27ace6ec4d786e7369b8a071fedf46f30e0b1d223d8fa9332d1df60914f22b84725e3055c894f027f79f05dd91d47ae5c22bebaad34c0af440f634701

  • memory/2408-132-0x0000000000000000-mapping.dmp
  • memory/4196-149-0x0000000000000000-mapping.dmp
  • memory/4232-152-0x0000000000000000-mapping.dmp