Analysis
-
max time kernel
42s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 21:28
Static task
static1
Behavioral task
behavioral1
Sample
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe
Resource
win7-20220812-en
General
-
Target
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe
-
Size
3.4MB
-
MD5
e435332febe328d854d04dd8856f4c56
-
SHA1
1ae3aad9e6dfa7615eacb5ba5a03701315a62945
-
SHA256
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf
-
SHA512
938d183020188de2a37f56ae77436ce00fcabbc5de9b96f90ae875ad37ab0c38e24af3da4ad927d2f3c5cd40192d1c9b9e498cf9a994a294402c4d3af088780f
-
SSDEEP
49152:iOn5UgJQtYW1G18drAXHqbhwKL9zYE773g8B9r339jmNW5nusY4Gctc2J:iWJuGa4Kbhh9zz3L9jmNCF+
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\GuHkiaJ1631vpE.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exeregsvr32.exeregsvr32.exepid process 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe 840 regsvr32.exe 844 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\iiiobogpicilfkigifdjnjnjocicgbge\4.0\manifest.json a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\iiiobogpicilfkigifdjnjnjocicgbge\4.0\manifest.json a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\iiiobogpicilfkigifdjnjnjocicgbge\4.0\manifest.json a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{f081155a-4d12-4d63-92fc-08490b53ed1c} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{f081155a-4d12-4d63-92fc-08490b53ed1c}\ = "SmartOnes" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{f081155a-4d12-4d63-92fc-08490b53ed1c}\NoExplorer = "1" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{f081155a-4d12-4d63-92fc-08490b53ed1c} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f081155a-4d12-4d63-92fc-08490b53ed1c} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f081155a-4d12-4d63-92fc-08490b53ed1c}\ = "SmartOnes" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f081155a-4d12-4d63-92fc-08490b53ed1c}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f081155a-4d12-4d63-92fc-08490b53ed1c} regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe -
Drops file in Program Files directory 8 IoCs
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exedescription ioc process File opened for modification C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.dll a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File created C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.tlb a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File opened for modification C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.tlb a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File created C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.dat a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File opened for modification C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.dat a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File created C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.x64.dll a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File opened for modification C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.x64.dll a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe File created C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.dll a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe -
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exeregsvr32.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{F081155A-4D12-4D63-92FC-08490B53ED1C} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key deleted \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key deleted \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{F081155A-4D12-4D63-92FC-08490B53ED1C} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{f081155a-4d12-4d63-92fc-08490b53ed1c} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{f081155a-4d12-4d63-92fc-08490b53ed1c} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe -
Modifies registry class 64 IoCs
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exeregsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "SmartOnes" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\VersionIndependentProgID a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\SmartOnes\\GuHkiaJ1631vpE.tlb" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "SmartOnes" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F081155A-4D12-4D63-92FC-08490B53ED1C} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "SmartOnes" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{f081155a-4d12-4d63-92fc-08490b53ed1c}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\GuHkiaJ1631vpE.dll" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\ProgID a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F081155A-4D12-4D63-92FC-08490B53ED1C}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F081155A-4D12-4D63-92FC-08490B53ED1C}\Implemented Categories a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "SmartOnes" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\Programmable regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\ProgID a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\Programmable a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\ = "SmartOnes" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\ProgID\ = ".9" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\InprocServer32\ThreadingModel = "Apartment" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F081155A-4D12-4D63-92FC-08490B53ED1C}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c}\VersionIndependentProgID a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exepid process 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exedescription pid process Token: SeDebugPrivilege 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Token: SeDebugPrivilege 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Token: SeDebugPrivilege 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Token: SeDebugPrivilege 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Token: SeDebugPrivilege 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Token: SeDebugPrivilege 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exeregsvr32.exedescription pid process target process PID 1584 wrote to memory of 840 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe regsvr32.exe PID 1584 wrote to memory of 840 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe regsvr32.exe PID 1584 wrote to memory of 840 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe regsvr32.exe PID 1584 wrote to memory of 840 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe regsvr32.exe PID 1584 wrote to memory of 840 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe regsvr32.exe PID 1584 wrote to memory of 840 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe regsvr32.exe PID 1584 wrote to memory of 840 1584 a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe regsvr32.exe PID 840 wrote to memory of 844 840 regsvr32.exe regsvr32.exe PID 840 wrote to memory of 844 840 regsvr32.exe regsvr32.exe PID 840 wrote to memory of 844 840 regsvr32.exe regsvr32.exe PID 840 wrote to memory of 844 840 regsvr32.exe regsvr32.exe PID 840 wrote to memory of 844 840 regsvr32.exe regsvr32.exe PID 840 wrote to memory of 844 840 regsvr32.exe regsvr32.exe PID 840 wrote to memory of 844 840 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{f081155a-4d12-4d63-92fc-08490b53ed1c} = "1" a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe"C:\Users\Admin\AppData\Local\Temp\a0841e9cc7581c6d7f54de9a58789337d89678b9ccf86313849f9564f3f2eedf.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1584 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\SmartOnes\GuHkiaJ1631vpE.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD594ff689fc4715d2d31d251b7f73939ce
SHA14b7df7f1ffccb9c5d100d91d4f650e4da2f0fc82
SHA2565a27e40a2c22ef3494d8b710984ecb630fa301e139536d7365bdfa432348e0e6
SHA512ba75c85b188b6eda796dc5828ba89f19a57997cc0814f38d24f435acc37db5f6c1ee8d171236959b616e3d7be8315d6d3cc16f0fa3b5034cab25281655cf9b77
-
Filesize
3KB
MD52fb1c1eb5048d6fd38f4012d609109e6
SHA163f5b13d95c02777173b0965636be74919203d9c
SHA256e3a8dc57eb1cda0375305b0619b248f96d4e72c6df558c33e77fb722614b3d9a
SHA51248f8acedd840ea26d0bf6a420cc4a04fb5dc4ebf015a9f229f09e25c4c19133d7526b2c92c9a48ce0d7a1c3441c039a6d07d0b8846f5adcf164b14cba73c0b7e
-
Filesize
701KB
MD5e6a1f26110707cd5fbd0137aafeb6f0b
SHA1d87d543eb7a21b77b84038dfa8af7c475bacaf95
SHA256d6823b453891672bcecaf16037750aa3974ea53dc3f7f11c7f2206972bf3642b
SHA512775cd961ef763c53191bf7debe67e9d47fdf51cb22e6d651088966b9f2125ae837a355a1af431aacc0967ddf4c2fe0ec62f9b618d5b921ddf3fbf41e1a64127b
-
Filesize
621KB
MD5987d45a8cfdee8e3311d4a212a4babdb
SHA162281d5463d25e4155b84365713d18a8c5f06941
SHA25609faf6d30c6d3b29c585439e2b384ef78ecae32a98740148f79e6b9fed1cf3e0
SHA512330c19896a7dcc5361b9fb10d86d6d60cbe838f4f2bcca6dfdf5dba17c5e1b0bba19a0c7293776d25060da968ec32a64521432b267570cff0a65bcf61baaefd7
-
Filesize
701KB
MD5e6a1f26110707cd5fbd0137aafeb6f0b
SHA1d87d543eb7a21b77b84038dfa8af7c475bacaf95
SHA256d6823b453891672bcecaf16037750aa3974ea53dc3f7f11c7f2206972bf3642b
SHA512775cd961ef763c53191bf7debe67e9d47fdf51cb22e6d651088966b9f2125ae837a355a1af431aacc0967ddf4c2fe0ec62f9b618d5b921ddf3fbf41e1a64127b
-
Filesize
701KB
MD5e6a1f26110707cd5fbd0137aafeb6f0b
SHA1d87d543eb7a21b77b84038dfa8af7c475bacaf95
SHA256d6823b453891672bcecaf16037750aa3974ea53dc3f7f11c7f2206972bf3642b
SHA512775cd961ef763c53191bf7debe67e9d47fdf51cb22e6d651088966b9f2125ae837a355a1af431aacc0967ddf4c2fe0ec62f9b618d5b921ddf3fbf41e1a64127b