Analysis
-
max time kernel
147s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 18:06
Static task
static1
Behavioral task
behavioral1
Sample
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe
Resource
win10v2004-20220812-en
General
-
Target
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe
-
Size
3.4MB
-
MD5
c176e62941d607f75eb04ec36b225e32
-
SHA1
7432df5b68f1731547d3bacbd531096221eb9879
-
SHA256
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743
-
SHA512
21b61f238bcefeb894e3db50b74f4bc2d98f86b672fc5548a253ac4db4c6fd12eb58953fc8b151bd99e3115cad7ed942858362a8e9aca7bad9455d2ce3022d71
-
SSDEEP
49152:Rgod0gwbgYXIq3Bdr1XHqbhwKL9zYH7pv6DnxhOCusm4Gctc2L:RRwYqTRKbhh9zfrFQ
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\cqBhPG6rS04Oa8.x64.dll" regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exeregsvr32.exeregsvr32.exepid process 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 3988 regsvr32.exe 784 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exedescription ioc process File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpohegeingipachjagcffjpnopgjlbnp\4.0\manifest.json dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpohegeingipachjagcffjpnopgjlbnp\4.0\manifest.json dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpohegeingipachjagcffjpnopgjlbnp\4.0\manifest.json dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpohegeingipachjagcffjpnopgjlbnp\4.0\manifest.json dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpohegeingipachjagcffjpnopgjlbnp\4.0\manifest.json dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exeregsvr32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\NoExplorer = "1" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\ = "SmartOnes" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\ = "SmartOnes" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe -
Drops file in System32 directory 4 IoCs
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe -
Drops file in Program Files directory 8 IoCs
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exedescription ioc process File opened for modification C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.x64.dll dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File created C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.dll dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File opened for modification C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.dll dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File created C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.tlb dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File opened for modification C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.tlb dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File created C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.dat dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File opened for modification C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.dat dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe File created C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.x64.dll dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe -
Processes:
regsvr32.exedfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{2C25FEAA-3B1C-4594-AE7A-3300CF618E5B} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\APPROVEDEXTENSIONSMIGRATION\{2C25FEAA-3B1C-4594-AE7A-3300CF618E5B} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe -
Modifies registry class 64 IoCs
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\VersionIndependentProgID\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\ProgID dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\VersionIndependentProgID\ dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\SmartOnes\\cqBhPG6rS04Oa8.tlb" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\ = "SmartOnes" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\ = "SmartOnes" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2C25FEAA-3B1C-4594-AE7A-3300CF618E5B}\Implemented Categories regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\VersionIndependentProgID dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\SmartOnes" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\cqBhPG6rS04Oa8.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "SmartOnes" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\InprocServer32\ThreadingModel = "Apartment" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C25FEAA-3B1C-4594-AE7A-3300CF618E5B}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\VersionIndependentProgID dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\InprocServer32 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C25FEAA-3B1C-4594-AE7A-3300CF618E5B} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C25FEAA-3B1C-4594-AE7A-3300CF618E5B}\Implemented Categories dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\ProgID\ = ".9" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\ = "SmartOnes" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\cqBhPG6rS04Oa8.dll" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exepid process 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exedescription pid process Token: SeDebugPrivilege 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Token: SeDebugPrivilege 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Token: SeDebugPrivilege 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Token: SeDebugPrivilege 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Token: SeDebugPrivilege 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe Token: SeDebugPrivilege 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exeregsvr32.exedescription pid process target process PID 4248 wrote to memory of 3988 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe regsvr32.exe PID 4248 wrote to memory of 3988 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe regsvr32.exe PID 4248 wrote to memory of 3988 4248 dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe regsvr32.exe PID 3988 wrote to memory of 784 3988 regsvr32.exe regsvr32.exe PID 3988 wrote to memory of 784 3988 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{2c25feaa-3b1c-4594-ae7a-3300cf618e5b} = "1" dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe"C:\Users\Admin\AppData\Local\Temp\dfeefef0e228e2221508f930a093725f51bcd3412591ab61e539fd2791d1d743.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4248 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\SmartOnes\cqBhPG6rS04Oa8.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2084
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5475b77272fded44c89e882b8c2a6a0b5
SHA140e36be63c5f3fe70b14da586c40730af96af3d9
SHA25621e30507522b73d86c3104895b06f90fef133e871a21b3b76f3bd4b5ee764aa4
SHA5121db5d6bb72ee0309e3ac9284cdb00d314d365c21e282646a5b0134ecd952ac048616df884bc4b652d28c83c2c5fc1b49838e00e58670a35689f951e78865ffd2
-
Filesize
621KB
MD5987d45a8cfdee8e3311d4a212a4babdb
SHA162281d5463d25e4155b84365713d18a8c5f06941
SHA25609faf6d30c6d3b29c585439e2b384ef78ecae32a98740148f79e6b9fed1cf3e0
SHA512330c19896a7dcc5361b9fb10d86d6d60cbe838f4f2bcca6dfdf5dba17c5e1b0bba19a0c7293776d25060da968ec32a64521432b267570cff0a65bcf61baaefd7
-
Filesize
3KB
MD52fb1c1eb5048d6fd38f4012d609109e6
SHA163f5b13d95c02777173b0965636be74919203d9c
SHA256e3a8dc57eb1cda0375305b0619b248f96d4e72c6df558c33e77fb722614b3d9a
SHA51248f8acedd840ea26d0bf6a420cc4a04fb5dc4ebf015a9f229f09e25c4c19133d7526b2c92c9a48ce0d7a1c3441c039a6d07d0b8846f5adcf164b14cba73c0b7e
-
Filesize
701KB
MD5e6a1f26110707cd5fbd0137aafeb6f0b
SHA1d87d543eb7a21b77b84038dfa8af7c475bacaf95
SHA256d6823b453891672bcecaf16037750aa3974ea53dc3f7f11c7f2206972bf3642b
SHA512775cd961ef763c53191bf7debe67e9d47fdf51cb22e6d651088966b9f2125ae837a355a1af431aacc0967ddf4c2fe0ec62f9b618d5b921ddf3fbf41e1a64127b
-
Filesize
701KB
MD5e6a1f26110707cd5fbd0137aafeb6f0b
SHA1d87d543eb7a21b77b84038dfa8af7c475bacaf95
SHA256d6823b453891672bcecaf16037750aa3974ea53dc3f7f11c7f2206972bf3642b
SHA512775cd961ef763c53191bf7debe67e9d47fdf51cb22e6d651088966b9f2125ae837a355a1af431aacc0967ddf4c2fe0ec62f9b618d5b921ddf3fbf41e1a64127b
-
Filesize
701KB
MD5e6a1f26110707cd5fbd0137aafeb6f0b
SHA1d87d543eb7a21b77b84038dfa8af7c475bacaf95
SHA256d6823b453891672bcecaf16037750aa3974ea53dc3f7f11c7f2206972bf3642b
SHA512775cd961ef763c53191bf7debe67e9d47fdf51cb22e6d651088966b9f2125ae837a355a1af431aacc0967ddf4c2fe0ec62f9b618d5b921ddf3fbf41e1a64127b