Analysis
-
max time kernel
43s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 05:32
Static task
static1
Behavioral task
behavioral1
Sample
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe
Resource
win10v2004-20221111-en
General
-
Target
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe
-
Size
4.8MB
-
MD5
3de581e16d4137e81afc8ddec8f8a23b
-
SHA1
e655f9509abca16fe8d544316c5f6cc285f5754f
-
SHA256
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6
-
SHA512
fd698a4afd9810ddb68e05942c7b9d45e794c9bafab56403a7d2185f120f642e58778e90dc7167de0e333f45de0b737c771f93b4b75a0b0bc5322d425704586f
-
SSDEEP
98304:DMLaWv6CGWFADvZsMXCC96hGRXZv9RNz30nyukg:Dc6CzAGjaXvEnxkg
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\OKJKdRPOMq1YMl.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exeregsvr32.exeregsvr32.exepid process 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe 544 regsvr32.exe 1752 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exe02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{97844db4-611c-4353-b05f-24656c7471e9} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{97844db4-611c-4353-b05f-24656c7471e9}\ = "SmartOnes" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{97844db4-611c-4353-b05f-24656c7471e9}\NoExplorer = "1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{97844db4-611c-4353-b05f-24656c7471e9} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{97844db4-611c-4353-b05f-24656c7471e9} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{97844db4-611c-4353-b05f-24656c7471e9}\ = "SmartOnes" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{97844db4-611c-4353-b05f-24656c7471e9}\NoExplorer = "1" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{97844db4-611c-4353-b05f-24656c7471e9} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe -
Drops file in Program Files directory 8 IoCs
Processes:
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exedescription ioc process File created C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.tlb 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe File opened for modification C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.tlb 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe File created C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.dat 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe File opened for modification C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.dat 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe File created C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.x64.dll 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe File opened for modification C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.x64.dll 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe File created C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.dll 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe File opened for modification C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.dll 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe -
Processes:
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exeregsvr32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{97844db4-611c-4353-b05f-24656c7471e9} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key deleted \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{97844DB4-611C-4353-B05F-24656C7471E9} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key deleted \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key deleted \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{97844DB4-611C-4353-B05F-24656C7471E9} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{97844db4-611c-4353-b05f-24656c7471e9} regsvr32.exe -
Modifies registry class 64 IoCs
Processes:
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\ProgID 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\. 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\ProgID 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844DB4-611C-4353-B05F-24656C7471E9} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{97844db4-611c-4353-b05f-24656c7471e9}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "SmartOnes" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\..9\CLSID\ = "{97844db4-611c-4353-b05f-24656c7471e9}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32\ThreadingModel = "Apartment" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CurVer\ = ".9" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\VersionIndependentProgID\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844DB4-611C-4353-B05F-24656C7471E9}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844DB4-611C-4353-B05F-24656C7471E9}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\SmartOnes" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0\win32\ = "C:\\Program Files (x86)\\SmartOnes\\OKJKdRPOMq1YMl.tlb" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS\ = "0" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\Programmable 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\CLSID\ = "{97844db4-611c-4353-b05f-24656c7471e9}" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\VersionIndependentProgID\ 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\Programmable 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.\ = "SmartOnes" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97844db4-611c-4353-b05f-24656c7471e9}\InprocServer32\ = "C:\\Program Files (x86)\\SmartOnes\\OKJKdRPOMq1YMl.dll" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exepid process 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exedescription pid process Token: SeDebugPrivilege 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Token: SeDebugPrivilege 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Token: SeDebugPrivilege 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Token: SeDebugPrivilege 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Token: SeDebugPrivilege 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Token: SeDebugPrivilege 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exeregsvr32.exedescription pid process target process PID 1720 wrote to memory of 544 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe regsvr32.exe PID 1720 wrote to memory of 544 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe regsvr32.exe PID 1720 wrote to memory of 544 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe regsvr32.exe PID 1720 wrote to memory of 544 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe regsvr32.exe PID 1720 wrote to memory of 544 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe regsvr32.exe PID 1720 wrote to memory of 544 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe regsvr32.exe PID 1720 wrote to memory of 544 1720 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe regsvr32.exe PID 544 wrote to memory of 1752 544 regsvr32.exe regsvr32.exe PID 544 wrote to memory of 1752 544 regsvr32.exe regsvr32.exe PID 544 wrote to memory of 1752 544 regsvr32.exe regsvr32.exe PID 544 wrote to memory of 1752 544 regsvr32.exe regsvr32.exe PID 544 wrote to memory of 1752 544 regsvr32.exe regsvr32.exe PID 544 wrote to memory of 1752 544 regsvr32.exe regsvr32.exe PID 544 wrote to memory of 1752 544 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{97844db4-611c-4353-b05f-24656c7471e9} = "1" 02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe"C:\Users\Admin\AppData\Local\Temp\02b2386825914fb65f453da9ecb865e75c5e68cf57056eca5b282d0e41c9b6d6.exe"1⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1720 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\SmartOnes\OKJKdRPOMq1YMl.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:1752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5aa28494fa904e9baea6109a6b8e0488a
SHA1d8c5504fe8fe629532f70afa946d1ff716644e44
SHA2567e17bae5e1adc192911291fe344511b16f72111b01c4acb454562679804c93f5
SHA512dd4b95c404d589f3eb0e7e6268f41b51691b0a248b0d3320994ba8dff2dc71b01941da3a07d971f4cd2f9d5685be2e7a2b3107a870652a6d119c401aa0f8d6a3
-
Filesize
3KB
MD5a53666f65acdecc0d572a5169e73ab5e
SHA1e4c88d2ef83bc866982e04f1bf3d52fe4726b281
SHA25645d684877db3e6389f4dd7b3d45ae3c23584ec9723b2604f1c903887b8b56f34
SHA5123c3e213075e83e45e57bc3acc5230fc717dd414ab993311adc3abc7cdfa9dc7336469b470db7b0b2b6fe1c7ca71b9854f969707bbccab6c943f5102060d3a4e8
-
Filesize
872KB
MD5f7e2067dcbc86670ee7b0802ec3e1411
SHA11eeffc346d2b66063fb83d43fef22643ef27a085
SHA2569ded0469198438078d0fe57070761b9790d929136c96a17eadbd901576003dbd
SHA512a5dc36649c8c4e13e7a821e1e8f24c3c59a7d57d21b430ad742bba4ece9c93ad738d07e10c33a1411478ce1aaa6d48d3420cf2d25904f951fd79fa0aa5a65162
-
Filesize
742KB
MD5c0c014572e3147c3bb500c93bc3f6294
SHA13295174c155a3ac5d9b35af8d6bcceb5c16ec07f
SHA256b7e56d9a1febd14ef2bfd19e3d601b840df49730dd8c717797f3ee42d4c68a52
SHA51226e39080828bea021bfc20fe494c23b42fb2a1f5eea647624d86af9fc8fe7eb9f65d122bdd06962728578a783dc05c7f050f69c37990c5cef84abc2ada689178
-
Filesize
872KB
MD5f7e2067dcbc86670ee7b0802ec3e1411
SHA11eeffc346d2b66063fb83d43fef22643ef27a085
SHA2569ded0469198438078d0fe57070761b9790d929136c96a17eadbd901576003dbd
SHA512a5dc36649c8c4e13e7a821e1e8f24c3c59a7d57d21b430ad742bba4ece9c93ad738d07e10c33a1411478ce1aaa6d48d3420cf2d25904f951fd79fa0aa5a65162
-
Filesize
872KB
MD5f7e2067dcbc86670ee7b0802ec3e1411
SHA11eeffc346d2b66063fb83d43fef22643ef27a085
SHA2569ded0469198438078d0fe57070761b9790d929136c96a17eadbd901576003dbd
SHA512a5dc36649c8c4e13e7a821e1e8f24c3c59a7d57d21b430ad742bba4ece9c93ad738d07e10c33a1411478ce1aaa6d48d3420cf2d25904f951fd79fa0aa5a65162