Analysis
-
max time kernel
129s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 17:43
Static task
static1
Behavioral task
behavioral1
Sample
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe
Resource
win10v2004-20220901-en
General
-
Target
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe
-
Size
4.6MB
-
MD5
951e6de1be2bef0cadf6a3df95b932b9
-
SHA1
7e61ee281db676a53d42c9c53040d27a502e2519
-
SHA256
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3
-
SHA512
37335cce656f65cd0b296cb8aad751020b863cc9317453e9d62f889354ebf4d3dd4a974327b6bbc4677da8d44f2ca87abc9e6666187e2481680d70fca8323cee
-
SSDEEP
49152:NheoGUjQAuwgnz0p+jGnLJLpg5A7LSfQFXj+prN8kGKwR2k9OIa8+8vM5XxO8aOP:cGgop+jktpg5A7NXj+prN5wb9vX+8vM
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\k8YcNyFMtOO9Zx.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exeregsvr32.exeregsvr32.exepid process 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 4948 regsvr32.exe 5048 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kepfdfkinhjiahpgghabipaikmegjihn\4.0\manifest.json e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kepfdfkinhjiahpgghabipaikmegjihn\4.0\manifest.json e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\kepfdfkinhjiahpgghabipaikmegjihn\4.0\manifest.json e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kepfdfkinhjiahpgghabipaikmegjihn\4.0\manifest.json e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\kepfdfkinhjiahpgghabipaikmegjihn\4.0\manifest.json e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exee6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\ = "SmartOnes" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\NoExplorer = "1" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\ = "SmartOnes" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\NoExplorer = "1" regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe -
Drops file in Program Files directory 8 IoCs
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exedescription ioc process File created C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.dat e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File opened for modification C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.dat e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File created C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.x64.dll e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File opened for modification C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.x64.dll e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File created C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.dll e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File opened for modification C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.dll e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File created C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.tlb e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe File opened for modification C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.tlb e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe -
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exeregsvr32.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key deleted \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{5AD9AD70-0C9F-4774-B9B9-E86F8C6C02AC} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key deleted \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{5AD9AD70-0C9F-4774-B9B9-E86F8C6C02AC} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe -
Modifies registry class 64 IoCs
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exeregsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5AD9AD70-0C9F-4774-B9B9-E86F8C6C02AC}\Implemented Categories regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\ProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\Programmable e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5AD9AD70-0C9F-4774-B9B9-E86F8C6C02AC} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\ = "SmartOnes" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS\ = "0" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\k8YcNyFMtOO9Zx.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5AD9AD70-0C9F-4774-B9B9-E86F8C6C02AC}\Implemented Categories e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "SmartOnes" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\SmartOnes\\k8YcNyFMtOO9Zx.tlb" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5AD9AD70-0C9F-4774-B9B9-E86F8C6C02AC} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\ProgID\ = ".9" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\VersionIndependentProgID\ e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\ProgID e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "SmartOnes" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5AD9AD70-0C9F-4774-B9B9-E86F8C6C02AC}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac}\InprocServer32\ThreadingModel = "Apartment" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exepid process 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exedescription pid process Token: SeDebugPrivilege 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Token: SeDebugPrivilege 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Token: SeDebugPrivilege 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Token: SeDebugPrivilege 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Token: SeDebugPrivilege 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe Token: SeDebugPrivilege 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exeregsvr32.exedescription pid process target process PID 5080 wrote to memory of 4948 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe regsvr32.exe PID 5080 wrote to memory of 4948 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe regsvr32.exe PID 5080 wrote to memory of 4948 5080 e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe regsvr32.exe PID 4948 wrote to memory of 5048 4948 regsvr32.exe regsvr32.exe PID 4948 wrote to memory of 5048 4948 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{5ad9ad70-0c9f-4774-b9b9-e86f8c6c02ac} = "1" e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe"C:\Users\Admin\AppData\Local\Temp\e6094a8906ffaca5b075f86ecd14f76ba4295317e9490b7a797f5468d3d4a0a3.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5080 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\SmartOnes\k8YcNyFMtOO9Zx.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:5048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD57a9ffd62619dc7c76c6423b59a2b2447
SHA1a43c47ef4f2c8b58fec3e18fccc231390d13ded5
SHA2568281c5ce66d9223645c2555f5d58ed9c25b18b5f99f091cde28209caaf5cc5e3
SHA512628de41dc37d46b3855950e6aa3c14e045e38c732f047ddc191e14007e1042e37fcb9d1183d7dd2204e10183d51122be8a534f67ffc739b4d0fff533e3bf1e91
-
Filesize
741KB
MD502955857b45fa9ddd4229b9d67f65d93
SHA1a5fe5c71d62bd9648ab25660d7cae6eff98af3ed
SHA256839e59c1dd9fa6ce4ed8b4b964b32a3afdd5b6b621580c47cdad754868abe753
SHA5120b0c6a7754abead8aec777a1ee4330f4c5ee90aebde30266e6ad93f356f91abbe4a2bc3fdc924556edb82c3b4bd0f97191e72d6039bed14975d5e5b940af3261
-
Filesize
3KB
MD575846c93e1f5b9d77fcc4520a65b4936
SHA1f4631b5f768bfa33063a96c7a0da478c1fb28791
SHA256c6843974e37a7eb67c2e6550cec7ffd63645d80f4bd9613430e5824b4604b08b
SHA512a51876207191e351f955e614be727f9b0141cce69d46f7bbf141a632306fe277de3372848c5b707da525d22bafca044b0a73c544a2a670d4056d33f37f7b328c
-
Filesize
879KB
MD5f60a9be9218f7d3c329205bd4f585ee7
SHA18b31e1d5b92ff6642cc5fb707ec76596ce84002c
SHA2567b08c02a0b7315c5b860b594d6486f85a8c182a1851313e1a6299810b896d394
SHA512a6a18d63220f92f80881aaf5f7ed936d7e317a50fe2fc0452f5b3c6793b5b6ffac782366c65d91d7cad1b5a68149f5fa9cd82cf57ba0208ea271c792bddee6a7
-
Filesize
879KB
MD5f60a9be9218f7d3c329205bd4f585ee7
SHA18b31e1d5b92ff6642cc5fb707ec76596ce84002c
SHA2567b08c02a0b7315c5b860b594d6486f85a8c182a1851313e1a6299810b896d394
SHA512a6a18d63220f92f80881aaf5f7ed936d7e317a50fe2fc0452f5b3c6793b5b6ffac782366c65d91d7cad1b5a68149f5fa9cd82cf57ba0208ea271c792bddee6a7
-
Filesize
879KB
MD5f60a9be9218f7d3c329205bd4f585ee7
SHA18b31e1d5b92ff6642cc5fb707ec76596ce84002c
SHA2567b08c02a0b7315c5b860b594d6486f85a8c182a1851313e1a6299810b896d394
SHA512a6a18d63220f92f80881aaf5f7ed936d7e317a50fe2fc0452f5b3c6793b5b6ffac782366c65d91d7cad1b5a68149f5fa9cd82cf57ba0208ea271c792bddee6a7