Analysis
-
max time kernel
136s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 04:45
Static task
static1
Behavioral task
behavioral1
Sample
5544e7cd28fb71ac7e9db03b91ddbb63.exe
Resource
win7-20231129-en
General
-
Target
5544e7cd28fb71ac7e9db03b91ddbb63.exe
-
Size
5.3MB
-
MD5
5544e7cd28fb71ac7e9db03b91ddbb63
-
SHA1
1c7ef21aa798120ac9d2bf66b5eb5ecab20de843
-
SHA256
bdfcf247429be25c11cc670aadc41e47754304d7e17b9587a378c554da7224b2
-
SHA512
e114493a0279d2a1ebdf36c89b099662340e49e2e74557c45ff43abb0ac7454700447d7893d84471710284d091a1c29df0bc2f462202d4c389b73e79e73528a3
-
SSDEEP
98304:qgwRoYLOmOpZVvoJnYvDDPwm7SAvrl4DMhl+CKRNj9sl/l+AhInZ2l5KbLZ98shC:qggCmOXqJnUZ7SAvrl4DZCR/lBCnSApG
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 5544e7cd28fb71ac7e9db03b91ddbb63.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Executes dropped EXE 1 IoCs
pid Process 836 setup.exe -
Loads dropped DLL 3 IoCs
pid Process 836 setup.exe 836 setup.exe 1064 regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C0C4117B-203A-4E5B-B410-FA7B1182E6FB}\AppName = "update.exe" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C0C4117B-203A-4E5B-B410-FA7B1182E6FB}\Policy = "3" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\SkinManager.exe = "9999" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Disable Script Debugger = "yes" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Main\DisableScriptDebuggerIE = "yes" setup.exe Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C0C4117B-203A-4E5B-B410-FA7B1182E6FB} setup.exe Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C0C4117B-203A-4E5B-B410-FA7B1182E6FB} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C0C4117B-203A-4E5B-B410-FA7B1182E6FB}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\skinmanager\\1.0.0.9\\" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\update.exe = "9999" setup.exe Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Software\Microsoft\Internet Explorer\Main setup.exe -
Modifies registry class 38 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\skinmanager\\common" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4725047B-8754-4693-9644-7C298DED4619} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}\1.0\ = "SMPluginLib" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4725047B-8754-4693-9644-7C298DED4619}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\ = "SMPlugin" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}\1.0\FLAGS\ = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4725047B-8754-4693-9644-7C298DED4619}\ = "ISMACTIVE" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4725047B-8754-4693-9644-7C298DED4619}\ = "ISMACTIVE" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4725047B-8754-4693-9644-7C298DED4619}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\TypeLib\ = "{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}\1.0\0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}\1.0\HELPDIR regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4725047B-8754-4693-9644-7C298DED4619}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4725047B-8754-4693-9644-7C298DED4619}\TypeLib\ = "{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\ProgID\ = "PID_SMPLUGIN_BHO.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\VersionIndependentProgID\ = "PID_SMPLUGIN_BHO" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\Version\ = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4725047B-8754-4693-9644-7C298DED4619}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4725047B-8754-4693-9644-7C298DED4619}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\skinmanager\\common\\SMPlugin.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\skinmanager\\common\\SMPlugin.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4725047B-8754-4693-9644-7C298DED4619}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC}\Version regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}\1.0\FLAGS regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4725047B-8754-4693-9644-7C298DED4619}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4725047B-8754-4693-9644-7C298DED4619}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C62980F-E6A0-4BE0-A222-76EB89756BFC} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}\1.0\0\win32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4725047B-8754-4693-9644-7C298DED4619} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4725047B-8754-4693-9644-7C298DED4619}\TypeLib\ = "{3DBBEF33-B2F7-40D5-BEA8-6140B8DB1EC4}" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe 836 setup.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 836 setup.exe Token: SeDebugPrivilege 836 setup.exe Token: SeDebugPrivilege 836 setup.exe Token: SeDebugPrivilege 836 setup.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4420 wrote to memory of 836 4420 5544e7cd28fb71ac7e9db03b91ddbb63.exe 92 PID 4420 wrote to memory of 836 4420 5544e7cd28fb71ac7e9db03b91ddbb63.exe 92 PID 4420 wrote to memory of 836 4420 5544e7cd28fb71ac7e9db03b91ddbb63.exe 92 PID 836 wrote to memory of 1064 836 setup.exe 95 PID 836 wrote to memory of 1064 836 setup.exe 95 PID 836 wrote to memory of 1064 836 setup.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\5544e7cd28fb71ac7e9db03b91ddbb63.exe"C:\Users\Admin\AppData\Local\Temp\5544e7cd28fb71ac7e9db03b91ddbb63.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\setup.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Users\Admin\AppData\Local\skinmanager\common\SMPlugin.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:1064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD53af37a142a5ddec6cc0ca2d6ae93c8c5
SHA1bf5229ad5cf9f4f0cdd8e5947fb8b42a32b3bddb
SHA25657b33eeb5faf3b90a0884ae383757956d1a2ecd1038897f1327762d06588df80
SHA5121a66fcf60d05814e2b1272d4b997c00ef54c7421033dc12bf77977e4e97c24667585194a3b29104b043bdf812cf8f6cf5a6480218ae7d1c357046b2ac250df71
-
Filesize
226B
MD5e97dbc3b26e56f8f18c3b245c6ae236c
SHA17f9afb92b82b5de0d9d2fb37691bd8cc2728e614
SHA25676c62e41bc9015d205f60b534a0530a82516b6cc9889bb7af946f35b466422d9
SHA5125f7892b6f51355ec6454f933aafb66f38f3fe40a2867566a606963b911191b2a82a7645cb9dcc64dfd4a31efdb9c64807187579e67a7693b6a5e2d07e4eeb8cf
-
Filesize
106B
MD5bfb9a17b357ecdc001409f81238d20d8
SHA1dd969ae27eb66a5a895d5f72a358ff0b2ca2d3a4
SHA256fd7afd3a59e329a2e6ab4fc25efce8b7812cc303a411f20d11607b5d12bd1bd2
SHA512cbc1b95c58260a2cdeaac7c7f9e0c1cc0fcc9adcbed1610acca58e124f403375f228c34498ff362e5a9ee109311e11d4bc444b353f137c6e4d81c81140eb78d3
-
Filesize
92KB
MD58b09ed58305d9072a68b8770c5755b25
SHA15ce93d259a248d7264a67e85ee5409656877d99d
SHA25623754e548518c2e39f4147ffc64d9a33dc6f73f29ab8eeaa2a7114fc34c16e2a
SHA512886e427eb3078b2b148f19cea40676488f927dc1cd83f318e97ef9f4aea5eceb015fd6ea19fffdf48f69b65b8e3180f4f36b4647900d13fa28d656fa42868265
-
Filesize
2.0MB
MD5a22cdb6916818db02ccbfc2c246698b3
SHA116801e5ea0186d51b4dbe443964a071eb0332c17
SHA2567d54a962ad3349c5d7b603ada604959120334fa808bb99d88a6aa483d5d3b912
SHA512112c59f153a39153c6d9057de2e3598f546cb22a39d8b0fbb2b45ff0eacc1b1346cbc7f567fb2db6de6338f401c0396d67f3ac4c38e15d8fd8c822a75f2c9084
-
Filesize
2.0MB
MD58c8c94d723e9983e4d7b0bed8a04d8b2
SHA13ba5c734fbfb69f40dc6a51b606b5f383a7758c7
SHA256278ec6c9f7da44d159ffda4de32d195dc67e3bc3528999e9899f96353d90281b
SHA512dbf352a872de0b5126dc7d960b3037c31b9a678796745e14346572debe3c643f9babaf695cbcaad4ec02aa68cf6616e5449ab88f2da1feb8b29c5d03f0cb5b82
-
Filesize
102KB
MD5135edfd3229a5f05744da338cccb6494
SHA19dd47300cf78050213a5e864e399be6ece6bab99
SHA256f86a4ea817c29833edef72f4b6982dfc05059f036c46a533fe3ec0aee597fa00
SHA5124878329d679d43b1fccd41723839ca0084bd2a6a7c92941e537a1269cea7ea28af6cb7f9822093ce192e54c00b71ed7dddffff93396fdd6e318e09cbeb2a4b8f
-
Filesize
93KB
MD54fbaa02e956b8ad5e106ce710458d82c
SHA1c484a347f7c6c9bf6d611f03e1480be38483ec99
SHA256b0efa26b5d7c9171a1db5555ed66e8b23e90f77614722eee583d7b3fc7adf4d8
SHA5121e950783f39ee96adc4e0b15b94d504d33fed1c511fa0caa83e22ab5bc3cfa11a59b950be7c2424717b1e73d129d0a8d0dd1ac061ee3ce9c4111c4321ad8c21f
-
C:\Users\Admin\AppData\Local\skinmanager\1.0.0.9\smtmp\setting\chrome1\deajhnfendlflohdehgglolainipoefj\1.1.1.10_0\background.html
Filesize355B
MD57b88e5755afa615e27c0051983133dc2
SHA14663c8420c657c3a930ad5b779e8037660e23c35
SHA2566d5b22a38d7a1fdeefad1eca9af45af90f99fd498ef9bfa38512f4d27bd5449b
SHA51259ea166201e8aedc722267f3bb6a06054edb3721f052e1954c4f0f994b577ebe55981c5e6fc07c468b91dc808f302c40503b0bee7bba9f98f3499ba7aa449b11
-
C:\Users\Admin\AppData\Local\skinmanager\1.0.0.9\smtmp\setting\chrome1\deajhnfendlflohdehgglolainipoefj\1.1.1.10_0\background.js
Filesize72KB
MD5d36e2247c84bf99605840751826f108b
SHA1c8eea0fb855ffde26061ea6225141cc17184b7e0
SHA2560afa6f658ac130095355a8f8d3c6d3fd31cc6e1fa3239e597383cebc20943c5a
SHA5123399100b0c54468b4a3fd06173b8fee8db7b06d6f4ed2659955608e4fb96e3cec73b3a14bfca620da69f1dd0f709e52faf017506139256620bab7d4d575197d0
-
C:\Users\Admin\AppData\Local\skinmanager\1.0.0.9\smtmp\setting\chrome1\deajhnfendlflohdehgglolainipoefj\1.1.1.10_0\contentScript.js
Filesize6KB
MD56dfb115e23e1fa68ebc3571af9e071a5
SHA1fb593d26e2617b38e180ef0a0a81b5a52db4f30c
SHA256a16ba7952a5a9894ff62defe58f7ff3ee9d354d16a49a4cc7379580c7c759c9d
SHA5125edb930958487b40e1bd089a263932b59399b289ced84f0188e6f303a5def729313a2b775e960e7f8af11ea689d575086fb92bb5d8172a8c4e3282f9211e6e27
-
C:\Users\Admin\AppData\Local\skinmanager\1.0.0.9\smtmp\setting\chrome1\deajhnfendlflohdehgglolainipoefj\1.1.1.10_0\css\ext-main.css
Filesize86B
MD525e3ce1c0ead9526adef1a3b76f99ce2
SHA194d683d252f928bab493e93c8e61e674757ee836
SHA2565be476812829a3bf0f973fb14450f05bfa16225a02b554f58d71d8248240a058
SHA512031adb90972e8f563df9028dfb07f8adf4be1034ab7ffbe65baa03e587a2cf314481e5f4fd5f63815fdb4ce5ee8f5314c288115cbb5b3c97d73ba9ea2bb68013