Analysis
-
max time kernel
183s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 08:22
Static task
static1
Behavioral task
behavioral1
Sample
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe
Resource
win10v2004-20220812-en
General
-
Target
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe
-
Size
4.2MB
-
MD5
6371da6e6d91434bb5b6b6d79625bb55
-
SHA1
531e4b220678dd9dda65d072c5b71d4d4bc44db5
-
SHA256
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0
-
SHA512
293f48c8ae76ae93b2d15ca42b13d425bca5dd0faad8e0376c168a5dcee3f0a24625b9530c7f14f8bdadd42cb9f6476dd8523709c1aafe6d20506c8b9971f826
-
SSDEEP
98304:WIyGqt6UT0kSHaRxfyDIIbYJ372FeXKqyG+kevFrmKg:WOA0ARxfykkFZ
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\qk2ItZ4dT5JjSp.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exeregsvr32.exeregsvr32.exepid process 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 4840 regsvr32.exe 2624 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exedescription ioc process File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifcimjajddjhhnlbiobmbojgkjngbpoj\4.0\manifest.json 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifcimjajddjhhnlbiobmbojgkjngbpoj\4.0\manifest.json 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifcimjajddjhhnlbiobmbojgkjngbpoj\4.0\manifest.json 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifcimjajddjhhnlbiobmbojgkjngbpoj\4.0\manifest.json 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifcimjajddjhhnlbiobmbojgkjngbpoj\4.0\manifest.json 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exe1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c8d75de2-d4a1-43a0-ad36-df699c108faf} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c8d75de2-d4a1-43a0-ad36-df699c108faf} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\ = "SmartOnes" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\NoExplorer = "1" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c8d75de2-d4a1-43a0-ad36-df699c108faf} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c8d75de2-d4a1-43a0-ad36-df699c108faf} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\ = "SmartOnes" regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe -
Drops file in Program Files directory 8 IoCs
Processes:
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exedescription ioc process File created C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.tlb 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File opened for modification C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.tlb 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File created C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.dat 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File opened for modification C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.dat 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File created C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.x64.dll 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File opened for modification C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.x64.dll 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File created C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.dll 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe File opened for modification C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.dll 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe -
Processes:
regsvr32.exe1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{c8d75de2-d4a1-43a0-ad36-df699c108faf} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{c8d75de2-d4a1-43a0-ad36-df699c108faf} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{C8D75DE2-D4A1-43A0-AD36-DF699C108FAF} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{C8D75DE2-D4A1-43A0-AD36-DF699C108FAF} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe -
Modifies registry class 64 IoCs
Processes:
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\Programmable regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{c8d75de2-d4a1-43a0-ad36-df699c108faf}" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\VersionIndependentProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C8D75DE2-D4A1-43A0-AD36-DF699C108FAF} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "SmartOnes" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "SmartOnes" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS\ = "0" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\SmartOnes" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C8D75DE2-D4A1-43A0-AD36-DF699C108FAF}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\VersionIndependentProgID 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C8D75DE2-D4A1-43A0-AD36-DF699C108FAF} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{c8d75de2-d4a1-43a0-ad36-df699c108faf}" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\InprocServer32\ThreadingModel = "Apartment" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\Programmable 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{c8d75de2-d4a1-43a0-ad36-df699c108faf}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\InprocServer32 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{c8d75de2-d4a1-43a0-ad36-df699c108faf}" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\Programmable 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\qk2ItZ4dT5JjSp.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "SmartOnes" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C8D75DE2-D4A1-43A0-AD36-DF699C108FAF}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\ = "SmartOnes" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\ = "SmartOnes" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\SmartOnes\\qk2ItZ4dT5JjSp.tlb" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf}\InprocServer32 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exepid process 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exedescription pid process Token: SeDebugPrivilege 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Token: SeDebugPrivilege 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Token: SeDebugPrivilege 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Token: SeDebugPrivilege 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Token: SeDebugPrivilege 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe Token: SeDebugPrivilege 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exeregsvr32.exedescription pid process target process PID 3836 wrote to memory of 4840 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe regsvr32.exe PID 3836 wrote to memory of 4840 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe regsvr32.exe PID 3836 wrote to memory of 4840 3836 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe regsvr32.exe PID 4840 wrote to memory of 2624 4840 regsvr32.exe regsvr32.exe PID 4840 wrote to memory of 2624 4840 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{c8d75de2-d4a1-43a0-ad36-df699c108faf} = "1" 1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe"C:\Users\Admin\AppData\Local\Temp\1d4cd66e02af223094ce705d9f40e5da4e74bf3cb9098667c0fe5def28b6efd0.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3836 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\SmartOnes\qk2ItZ4dT5JjSp.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ff7226b0f5c49ccf24432a8e96ceb02e
SHA165f3d25be7cdda9a9a670745f4f9550a8cf8148f
SHA2563d5c4f5cfa37706b71e9027c61154f51ea319dec6a4f7aa0f46d66948f39accc
SHA5129b376160f9f48ab1592cfa93fe5f2b3f86483335852c70bad99f5a9616baea4d0a18ba94f66f528f3d0498989b0f57a83bbc962247d0a329bffab2a480458eaa
-
Filesize
744KB
MD5211ab5ec38ee0ed680e1b90b37916d5b
SHA15a8f6d8b08d6ebffd28608766fe73660fe00a781
SHA256c5de64a026df3c1275ea3e50b3565b8cfc4d17b09eb958a23bcc29557589b409
SHA512451ee835b2caed20a57529059a9e434b8e9139c45a579cc3d6693c1af5b516d3580abcd94370e916ff9a11e5cb859cee4a1dbbab943909d2a77fbc68a200a125
-
Filesize
3KB
MD50d2aeb4f00b6579ca162c9a79f104dba
SHA1fbc3019106417014ba01e5703e2729496feb6c39
SHA2564cbe20901caaa5ec47de0c8e5d5333d219bbc51dadf3ad02083b21a2350fd283
SHA512083c3b7ec8a01d78880349c2de635e70bc45db1523c6e9962f4d687bd15705b28a4001afd48e7be60e34ab7c2a8bf62ff1b91404c38202cfb51fd7df449e124e
-
Filesize
874KB
MD51dc66c50cea34da91b5e917e0157ff0d
SHA1c7ddb2f9d46f1836d7368434db0131619f5e7c08
SHA25619627221bde386227801b307cb903837ce957f1aa6194ec8bfc7b180434f41d0
SHA51248e4c5a2603ba68aaa87d03fc1fbd5c9c672c3e3b9c50178a8f00e6296ae8d14ee6bf043c6bdca49f728f1ebda156007902af628af0a41760de22c8204453fef
-
Filesize
874KB
MD51dc66c50cea34da91b5e917e0157ff0d
SHA1c7ddb2f9d46f1836d7368434db0131619f5e7c08
SHA25619627221bde386227801b307cb903837ce957f1aa6194ec8bfc7b180434f41d0
SHA51248e4c5a2603ba68aaa87d03fc1fbd5c9c672c3e3b9c50178a8f00e6296ae8d14ee6bf043c6bdca49f728f1ebda156007902af628af0a41760de22c8204453fef
-
Filesize
874KB
MD51dc66c50cea34da91b5e917e0157ff0d
SHA1c7ddb2f9d46f1836d7368434db0131619f5e7c08
SHA25619627221bde386227801b307cb903837ce957f1aa6194ec8bfc7b180434f41d0
SHA51248e4c5a2603ba68aaa87d03fc1fbd5c9c672c3e3b9c50178a8f00e6296ae8d14ee6bf043c6bdca49f728f1ebda156007902af628af0a41760de22c8204453fef