Analysis
-
max time kernel
145s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:38
Static task
static1
Behavioral task
behavioral1
Sample
327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3.exe
Resource
win10v2004-20221111-en
General
-
Target
327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3.exe
-
Size
2.0MB
-
MD5
972a5455b38d4e899c11cec7db0dfe5f
-
SHA1
d81b0879748bbcc10495e295ded05b4e0c6b6774
-
SHA256
327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3
-
SHA512
c0a53af052068db2be7ceba0569dea4c7666a7d3390d3f93ea87c0f500f32c08c950fa8c77b1b9fde3d7acd6217c1f8bb84e0d68188d5e967f658237fa6980d3
-
SSDEEP
24576:XVmkROQcaHgoPXgNLJNsGAI4zj+rKlyiMtx5sHhnq+/82TTy1kM7MhyqaELXH3jx:MkR24vPXsNmvI4zOx5AhqG8syM08vXG
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ww2wA.exepid process 3904 ww2wA.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\InprocServer32\ = "C:\\Program Files (x86)\\SaveClicker\\Fflm.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
ww2wA.exeregsvr32.exeregsvr32.exepid process 3904 ww2wA.exe 4108 regsvr32.exe 2156 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
ww2wA.exedescription ioc process File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\hihonjakffmogmbmankclofhdpmnhobp\2.1\manifest.json ww2wA.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hihonjakffmogmbmankclofhdpmnhobp\2.1\manifest.json ww2wA.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hihonjakffmogmbmankclofhdpmnhobp\2.1\manifest.json ww2wA.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\hihonjakffmogmbmankclofhdpmnhobp\2.1\manifest.json ww2wA.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\hihonjakffmogmbmankclofhdpmnhobp\2.1\manifest.json ww2wA.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exeww2wA.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\ = "SaveClicker" ww2wA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\NoExplorer = "1" ww2wA.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\ = "SaveClicker" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\NoExplorer = "1" regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
ww2wA.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy ww2wA.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini ww2wA.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol ww2wA.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI ww2wA.exe -
Drops file in Program Files directory 8 IoCs
Processes:
ww2wA.exedescription ioc process File opened for modification C:\Program Files (x86)\SaveClicker\Fflm.dll ww2wA.exe File created C:\Program Files (x86)\SaveClicker\Fflm.tlb ww2wA.exe File opened for modification C:\Program Files (x86)\SaveClicker\Fflm.tlb ww2wA.exe File created C:\Program Files (x86)\SaveClicker\Fflm.dat ww2wA.exe File opened for modification C:\Program Files (x86)\SaveClicker\Fflm.dat ww2wA.exe File created C:\Program Files (x86)\SaveClicker\Fflm.x64.dll ww2wA.exe File opened for modification C:\Program Files (x86)\SaveClicker\Fflm.x64.dll ww2wA.exe File created C:\Program Files (x86)\SaveClicker\Fflm.dll ww2wA.exe -
Processes:
regsvr32.exeww2wA.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration ww2wA.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} ww2wA.exe Key deleted \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} ww2wA.exe Key deleted \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration ww2wA.exe -
Modifies registry class 64 IoCs
Processes:
regsvr32.exeww2wA.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\InprocServer32\ = "C:\\Program Files (x86)\\SaveClicker\\Fflm.x64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\SaveClicker" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\ = "SaveClicker" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\VersionIndependentProgID ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker.2.1\ = "SaveClicker" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\ProgID ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\ProgID\ = "SaveClicker.2.1" ww2wA.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\VersionIndependentProgID ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 ww2wA.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CurVer\ = "SaveClicker.2.1" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\ = "SaveClicker" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\ = "SaveClicker" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\InprocServer32 ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\ = "SaveClicker" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\SaveClicker\\Fflm.tlb" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker.2.1\CLSID\ = "{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CLSID\ = "{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CLSID\ = "{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\Programmable ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\Implemented Categories ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker.2.1\ = "SaveClicker" ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\InprocServer32\ThreadingModel = "Apartment" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker.2.1 ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SaveClicker.SaveClicker\CLSID ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD}\VersionIndependentProgID\ = "SaveClicker" ww2wA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR ww2wA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" ww2wA.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
ww2wA.exepid process 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe 3904 ww2wA.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
ww2wA.exedescription pid process Token: SeDebugPrivilege 3904 ww2wA.exe Token: SeDebugPrivilege 3904 ww2wA.exe Token: SeDebugPrivilege 3904 ww2wA.exe Token: SeDebugPrivilege 3904 ww2wA.exe Token: SeDebugPrivilege 3904 ww2wA.exe Token: SeDebugPrivilege 3904 ww2wA.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3.exeww2wA.exeregsvr32.exedescription pid process target process PID 5044 wrote to memory of 3904 5044 327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3.exe ww2wA.exe PID 5044 wrote to memory of 3904 5044 327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3.exe ww2wA.exe PID 5044 wrote to memory of 3904 5044 327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3.exe ww2wA.exe PID 3904 wrote to memory of 4108 3904 ww2wA.exe regsvr32.exe PID 3904 wrote to memory of 4108 3904 ww2wA.exe regsvr32.exe PID 3904 wrote to memory of 4108 3904 ww2wA.exe regsvr32.exe PID 4108 wrote to memory of 2156 4108 regsvr32.exe regsvr32.exe PID 4108 wrote to memory of 2156 4108 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
ww2wA.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{E67F9B3F-0079-5960-19D0-B46EC64AEAFD} = "1" ww2wA.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3.exe"C:\Users\Admin\AppData\Local\Temp\327b221f9bdc3ecb0af3f164c218174ff3808a6a8e4f7c26f1a815ee86b62ce3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\43724ea0\ww2wA.exe"C:\Users\Admin\AppData\Local\Temp/43724ea0/ww2wA.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3904 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\SaveClicker\Fflm.x64.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\SaveClicker\Fflm.x64.dll"4⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:2156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4352
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5f4421114f45d9f5035e80922ad494937
SHA1978814951c3837a5173bd5e3957b7182dbc4cd70
SHA256f57a84f6c4c437e70e15bc880e93947ad8586d7abbbd55043fb1c6e26c32d859
SHA51283f65298bcf60076e2b7894e184fe4432359f26dedee7f28bfe6feb92696312e61a44f2a56cbc58af3738c9a5a7c0a0dd6c66e226bb1e1057da2dc0b767abc26
-
Filesize
597KB
MD55ae3ad5ed6cba0c101c4ca2839fdef9c
SHA17c9c32b1d4387caf683d061b5d986974aa621940
SHA256ad1b1895c5bb032a7498f36887323d0e1d125c41c1671f5bcc5f9d3f688d0ade
SHA512f25301e1d3da2f161b212624b3cfac3098d573eaa660706201f2ef74a6a0c8297a8ccc29197ff80125403eddec846d31ea3447d57e1e311623f8cb709e7894c5
-
Filesize
3KB
MD5dc5d6fda3919aab8b02955a31e80c95d
SHA18c91e1f889ff8d974ab09b59bcc0e7ef3487a41a
SHA2562c9d6ea10cdc95e53f031fed3056d8239a75b14134707ac33be069998459e8a0
SHA512158fb66f4ca4696ec8e8f9a7754d381960a335be15f9abcd4a14fd3f732189f61f23431fa1f5f99a8a34754eecd9d7c30af5b6d10e3137b475322e445cac44ea
-
Filesize
674KB
MD51851db73fadde4ee1200b13d38b273c7
SHA1f9181369a820556b7e6df9c17d0d70a6bc358d52
SHA256cb4d883c041d11272e44d006e9aa955027d6af54228055dcb01cea3b73d2dd5a
SHA512100afe857c6691bf98e1fe0191dba69464531f7465e477c491e6c24ce15f203dab07739af77c01ab516d9a9e1e38b4d5c68d78a323643e74dc17a012e0a93e76
-
Filesize
674KB
MD51851db73fadde4ee1200b13d38b273c7
SHA1f9181369a820556b7e6df9c17d0d70a6bc358d52
SHA256cb4d883c041d11272e44d006e9aa955027d6af54228055dcb01cea3b73d2dd5a
SHA512100afe857c6691bf98e1fe0191dba69464531f7465e477c491e6c24ce15f203dab07739af77c01ab516d9a9e1e38b4d5c68d78a323643e74dc17a012e0a93e76
-
Filesize
674KB
MD51851db73fadde4ee1200b13d38b273c7
SHA1f9181369a820556b7e6df9c17d0d70a6bc358d52
SHA256cb4d883c041d11272e44d006e9aa955027d6af54228055dcb01cea3b73d2dd5a
SHA512100afe857c6691bf98e1fe0191dba69464531f7465e477c491e6c24ce15f203dab07739af77c01ab516d9a9e1e38b4d5c68d78a323643e74dc17a012e0a93e76
-
Filesize
597KB
MD55ae3ad5ed6cba0c101c4ca2839fdef9c
SHA17c9c32b1d4387caf683d061b5d986974aa621940
SHA256ad1b1895c5bb032a7498f36887323d0e1d125c41c1671f5bcc5f9d3f688d0ade
SHA512f25301e1d3da2f161b212624b3cfac3098d573eaa660706201f2ef74a6a0c8297a8ccc29197ff80125403eddec846d31ea3447d57e1e311623f8cb709e7894c5
-
Filesize
3KB
MD5dc5d6fda3919aab8b02955a31e80c95d
SHA18c91e1f889ff8d974ab09b59bcc0e7ef3487a41a
SHA2562c9d6ea10cdc95e53f031fed3056d8239a75b14134707ac33be069998459e8a0
SHA512158fb66f4ca4696ec8e8f9a7754d381960a335be15f9abcd4a14fd3f732189f61f23431fa1f5f99a8a34754eecd9d7c30af5b6d10e3137b475322e445cac44ea
-
Filesize
674KB
MD51851db73fadde4ee1200b13d38b273c7
SHA1f9181369a820556b7e6df9c17d0d70a6bc358d52
SHA256cb4d883c041d11272e44d006e9aa955027d6af54228055dcb01cea3b73d2dd5a
SHA512100afe857c6691bf98e1fe0191dba69464531f7465e477c491e6c24ce15f203dab07739af77c01ab516d9a9e1e38b4d5c68d78a323643e74dc17a012e0a93e76
-
Filesize
139B
MD5c71e10376a0e1310d5c0a1cb75e7eb82
SHA142c0b2b728943c36ffb2ce24809114a1d49938d1
SHA2563396ee4126d9ed33eef37cf24adbead24e2bc94cbd8ef11b4267c16617ea7b6a
SHA512f96e3cfdcb5e4fba1bb873fa8ca6a22a83a01608fcac34fe835d7c789398669f7171907d95e52f9ad6ca8eb332cf6255657afdaf64d4de6fc978d41f5baa3bf9
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
5KB
MD544384363026cdddb0dffd48f47af0bbd
SHA118a7f574aa933b58d17f872058bff9f7327a82d6
SHA2565d794d32f9abbe16291ab9d2c09193418d0292a6f4786d701c232fa26364519d
SHA512c94b4592d1bc13ddd61c3082d4e844b6b32b6b676137cf7a9453e2761d6714b65e879d98929495531e1b336556ca928ad06f17322e85e3e42427fe77d00bbec7
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
503B
MD5aa6fc24e028b07a032fbc6f859819dca
SHA1166f2c578c4f164da313ece0e914e56e053418c2
SHA2562f026100e6faf41a63ea0c5d289914bfceba28094b32c9a3566a4932b7c71038
SHA5124f5328b27ace6ec4d786e7369b8a071fedf46f30e0b1d223d8fa9332d1df60914f22b84725e3055c894f027f79f05dd91d47ae5c22bebaad34c0af440f634701
-
Filesize
4KB
MD5f4421114f45d9f5035e80922ad494937
SHA1978814951c3837a5173bd5e3957b7182dbc4cd70
SHA256f57a84f6c4c437e70e15bc880e93947ad8586d7abbbd55043fb1c6e26c32d859
SHA51283f65298bcf60076e2b7894e184fe4432359f26dedee7f28bfe6feb92696312e61a44f2a56cbc58af3738c9a5a7c0a0dd6c66e226bb1e1057da2dc0b767abc26
-
Filesize
628KB
MD5335866524cea345ad4d3faac81e5ccae
SHA1ccbb81287516efe02d019492d0ffed20da5f4ca5
SHA256df83c79b26feb1cd12fcff4d47f5fbecf2b9771d065a1b5f34dc65bb6acb81db
SHA512c37d6abfd4372e454ed636c288148843e5120555a290e256968d995bfb6027d7b04a7bcaa518b9a65ed79bc1365e1327b0e761dc664bc41c630261970267486f
-
Filesize
628KB
MD5335866524cea345ad4d3faac81e5ccae
SHA1ccbb81287516efe02d019492d0ffed20da5f4ca5
SHA256df83c79b26feb1cd12fcff4d47f5fbecf2b9771d065a1b5f34dc65bb6acb81db
SHA512c37d6abfd4372e454ed636c288148843e5120555a290e256968d995bfb6027d7b04a7bcaa518b9a65ed79bc1365e1327b0e761dc664bc41c630261970267486f
-
C:\Users\Admin\AppData\Local\Temp\43724ea0\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\43724ea0\[email protected]\chrome.manifest
Filesize25B
MD51915efe025ebebcdff85849ce535caff
SHA195f32f3cb3b936d5fb2942203b8d6607f9a0d213
SHA25671b1fae3524165cc6a6146811e59c21e46fdeec22ecabadf033597c1758040dc
SHA512b5e3a12dfbc0ba50ed2a50b84359626d70fe8c69851433f21a2758ef96ac1a86b1ed7cbc6b2dfe1be9127d4038e071d14653413558ca04a667a9fd4efa192d88
-
C:\Users\Admin\AppData\Local\Temp\43724ea0\[email protected]\content\bg.js
Filesize7KB
MD51260e12e973bb18770def0db10c1beb3
SHA1efc09ef153ce627f7ea1fef950726574c23d7e1e
SHA2569d814676ccfd2ed2f28231bd6a760e042be7fb63d88b34ac74a250939ac03db5
SHA5123a6a8f8c8e04dd928c9971a86f3de1f6a1b211d0a44bc6dc52706051beda309c3926c7fdda22cc2b74b83064e4f6d1b652497ad9a03fbb40cff0944e45472f65
-
C:\Users\Admin\AppData\Local\Temp\43724ea0\[email protected]\install.rdf
Filesize610B
MD5a683371e76572e26aeedcc21cb4abe12
SHA157b5cf1d13bac04bfbbca856ef3f51fe5f93147f
SHA2564e920d4bb0fd1fa3ac6f874bfabdf58d83d22b495aa631d8e56d6b6fba72ff69
SHA51245bb094655969c779469cb876c56f1c1578893101fabdcb44da32c6e7b348f8e50f5363b3ebf57252ad07776745a81df558fb93d35b1565ee8d175450ea328b3