Analysis
-
max time kernel
300s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 22:28
Static task
static1
Behavioral task
behavioral1
Sample
d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe
Resource
win10-20231215-en
General
-
Target
d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe
-
Size
253KB
-
MD5
e8ef7a38069b6dd41d3aaa5f56a12ed3
-
SHA1
5adfdfb6cce9e7e567a9708d9cf7eb03dbaee2c5
-
SHA256
d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb
-
SHA512
d811410d383c893fb6139f4e02dbeaf2c5538eaceed4b5bbc2a8745a43ee9ed5b1582ba2f4381e9412ebf09d6373a2862386d09b536dc09816418c313466fd37
-
SSDEEP
3072:Se2JURFLNtsfZehN+ZEmJiiet+xTHs+mjKbqHZTrdgGD6pMGKgD9RUacmwgvXF/O:SPiLNE2N6JGKA9dgGDvfacmwgdDwwa
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 35cu5i1u51_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 35cu5i1u51_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 35cu5i1u51_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 35cu5i1u51_1.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "ojushkrl.exe" 35cu5i1u51_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "gbftw.exe" 35cu5i1u51_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "auftd.exe" 35cu5i1u51_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 35cu5i1u51_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "dso.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 35cu5i1u51_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "kaykauoitmw.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\35cu5i1u51.exe 5976.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "ykbuf.exe" 35cu5i1u51_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 35cu5i1u51_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "uqphqyvmqyk.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 35cu5i1u51_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\35cu5i1u51.exe\DisableExceptionChainValidation 5976.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 35cu5i1u51_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "epwnx.exe" 35cu5i1u51_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "yfbybgsqmdr.exe" regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 1380 Explorer.EXE -
Executes dropped EXE 3 IoCs
pid Process 2628 5976.exe 2600 69AC.exe 1660 35cu5i1u51_1.exe -
Loads dropped DLL 1 IoCs
pid Process 2664 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\35cu5i1u51.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\35cu5i1u51.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 35cu5i1u51_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 35cu5i1u51_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5976.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 35cu5i1u51_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2628 5976.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 1660 35cu5i1u51_1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2448 set thread context of 2028 2448 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 28 -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x000c0000000122f4-62.dat nsis_installer_2 behavioral1/files/0x000c0000000122f4-63.dat nsis_installer_2 behavioral1/files/0x000c0000000122f4-61.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5976.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5976.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 35cu5i1u51_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 35cu5i1u51_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1168 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\35cu5i1u51_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\35cu5i1u51_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 1432 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2028 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 2028 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2028 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 2628 5976.exe 2628 5976.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 1660 35cu5i1u51_1.exe 1660 35cu5i1u51_1.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
description pid Process Token: SeDebugPrivilege 2628 5976.exe Token: SeRestorePrivilege 2628 5976.exe Token: SeBackupPrivilege 2628 5976.exe Token: SeLoadDriverPrivilege 2628 5976.exe Token: SeCreatePagefilePrivilege 2628 5976.exe Token: SeShutdownPrivilege 2628 5976.exe Token: SeTakeOwnershipPrivilege 2628 5976.exe Token: SeChangeNotifyPrivilege 2628 5976.exe Token: SeCreateTokenPrivilege 2628 5976.exe Token: SeMachineAccountPrivilege 2628 5976.exe Token: SeSecurityPrivilege 2628 5976.exe Token: SeAssignPrimaryTokenPrivilege 2628 5976.exe Token: SeCreateGlobalPrivilege 2628 5976.exe Token: 33 2628 5976.exe Token: SeDebugPrivilege 2664 explorer.exe Token: SeRestorePrivilege 2664 explorer.exe Token: SeBackupPrivilege 2664 explorer.exe Token: SeLoadDriverPrivilege 2664 explorer.exe Token: SeCreatePagefilePrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeTakeOwnershipPrivilege 2664 explorer.exe Token: SeChangeNotifyPrivilege 2664 explorer.exe Token: SeCreateTokenPrivilege 2664 explorer.exe Token: SeMachineAccountPrivilege 2664 explorer.exe Token: SeSecurityPrivilege 2664 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2664 explorer.exe Token: SeCreateGlobalPrivilege 2664 explorer.exe Token: 33 2664 explorer.exe Token: SeDebugPrivilege 1660 35cu5i1u51_1.exe Token: SeRestorePrivilege 1660 35cu5i1u51_1.exe Token: SeBackupPrivilege 1660 35cu5i1u51_1.exe Token: SeLoadDriverPrivilege 1660 35cu5i1u51_1.exe Token: SeCreatePagefilePrivilege 1660 35cu5i1u51_1.exe Token: SeShutdownPrivilege 1660 35cu5i1u51_1.exe Token: SeTakeOwnershipPrivilege 1660 35cu5i1u51_1.exe Token: SeChangeNotifyPrivilege 1660 35cu5i1u51_1.exe Token: SeCreateTokenPrivilege 1660 35cu5i1u51_1.exe Token: SeMachineAccountPrivilege 1660 35cu5i1u51_1.exe Token: SeSecurityPrivilege 1660 35cu5i1u51_1.exe Token: SeAssignPrimaryTokenPrivilege 1660 35cu5i1u51_1.exe Token: SeCreateGlobalPrivilege 1660 35cu5i1u51_1.exe Token: 33 1660 35cu5i1u51_1.exe Token: SeCreatePagefilePrivilege 1660 35cu5i1u51_1.exe Token: SeCreatePagefilePrivilege 1660 35cu5i1u51_1.exe Token: SeCreatePagefilePrivilege 1660 35cu5i1u51_1.exe Token: SeCreatePagefilePrivilege 1660 35cu5i1u51_1.exe Token: SeCreatePagefilePrivilege 1660 35cu5i1u51_1.exe Token: SeDebugPrivilege 1432 regedit.exe Token: SeRestorePrivilege 1432 regedit.exe Token: SeBackupPrivilege 1432 regedit.exe Token: SeLoadDriverPrivilege 1432 regedit.exe Token: SeCreatePagefilePrivilege 1432 regedit.exe Token: SeShutdownPrivilege 1432 regedit.exe Token: SeTakeOwnershipPrivilege 1432 regedit.exe Token: SeChangeNotifyPrivilege 1432 regedit.exe Token: SeCreateTokenPrivilege 1432 regedit.exe Token: SeMachineAccountPrivilege 1432 regedit.exe Token: SeSecurityPrivilege 1432 regedit.exe Token: SeAssignPrimaryTokenPrivilege 1432 regedit.exe Token: SeCreateGlobalPrivilege 1432 regedit.exe Token: SeShutdownPrivilege 1380 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2028 2448 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 28 PID 2448 wrote to memory of 2028 2448 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 28 PID 2448 wrote to memory of 2028 2448 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 28 PID 2448 wrote to memory of 2028 2448 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 28 PID 2448 wrote to memory of 2028 2448 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 28 PID 2448 wrote to memory of 2028 2448 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 28 PID 2448 wrote to memory of 2028 2448 d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe 28 PID 1380 wrote to memory of 2628 1380 Explorer.EXE 29 PID 1380 wrote to memory of 2628 1380 Explorer.EXE 29 PID 1380 wrote to memory of 2628 1380 Explorer.EXE 29 PID 1380 wrote to memory of 2628 1380 Explorer.EXE 29 PID 2628 wrote to memory of 2664 2628 5976.exe 30 PID 2628 wrote to memory of 2664 2628 5976.exe 30 PID 2628 wrote to memory of 2664 2628 5976.exe 30 PID 2628 wrote to memory of 2664 2628 5976.exe 30 PID 2628 wrote to memory of 2664 2628 5976.exe 30 PID 2628 wrote to memory of 2664 2628 5976.exe 30 PID 2628 wrote to memory of 2664 2628 5976.exe 30 PID 2664 wrote to memory of 1344 2664 explorer.exe 8 PID 2664 wrote to memory of 1344 2664 explorer.exe 8 PID 2664 wrote to memory of 1344 2664 explorer.exe 8 PID 2664 wrote to memory of 1344 2664 explorer.exe 8 PID 2664 wrote to memory of 1344 2664 explorer.exe 8 PID 2664 wrote to memory of 1344 2664 explorer.exe 8 PID 2664 wrote to memory of 1380 2664 explorer.exe 7 PID 2664 wrote to memory of 1380 2664 explorer.exe 7 PID 2664 wrote to memory of 1380 2664 explorer.exe 7 PID 2664 wrote to memory of 1380 2664 explorer.exe 7 PID 2664 wrote to memory of 1380 2664 explorer.exe 7 PID 2664 wrote to memory of 1380 2664 explorer.exe 7 PID 1380 wrote to memory of 2600 1380 Explorer.EXE 31 PID 1380 wrote to memory of 2600 1380 Explorer.EXE 31 PID 1380 wrote to memory of 2600 1380 Explorer.EXE 31 PID 1380 wrote to memory of 2600 1380 Explorer.EXE 31 PID 2664 wrote to memory of 1300 2664 explorer.exe 32 PID 2664 wrote to memory of 1300 2664 explorer.exe 32 PID 2664 wrote to memory of 1300 2664 explorer.exe 32 PID 2664 wrote to memory of 1300 2664 explorer.exe 32 PID 2664 wrote to memory of 1300 2664 explorer.exe 32 PID 2664 wrote to memory of 1300 2664 explorer.exe 32 PID 2664 wrote to memory of 1660 2664 explorer.exe 33 PID 2664 wrote to memory of 1660 2664 explorer.exe 33 PID 2664 wrote to memory of 1660 2664 explorer.exe 33 PID 2664 wrote to memory of 1660 2664 explorer.exe 33 PID 2664 wrote to memory of 1660 2664 explorer.exe 33 PID 2664 wrote to memory of 1660 2664 explorer.exe 33 PID 2664 wrote to memory of 1660 2664 explorer.exe 33 PID 1660 wrote to memory of 1432 1660 35cu5i1u51_1.exe 36 PID 1660 wrote to memory of 1432 1660 35cu5i1u51_1.exe 36 PID 1660 wrote to memory of 1432 1660 35cu5i1u51_1.exe 36 PID 1660 wrote to memory of 1432 1660 35cu5i1u51_1.exe 36 PID 1660 wrote to memory of 1432 1660 35cu5i1u51_1.exe 36 PID 1660 wrote to memory of 1432 1660 35cu5i1u51_1.exe 36 PID 1660 wrote to memory of 1432 1660 35cu5i1u51_1.exe 36 PID 1660 wrote to memory of 1168 1660 35cu5i1u51_1.exe 35 PID 1660 wrote to memory of 1168 1660 35cu5i1u51_1.exe 35 PID 1660 wrote to memory of 1168 1660 35cu5i1u51_1.exe 35 PID 1660 wrote to memory of 1168 1660 35cu5i1u51_1.exe 35 PID 1660 wrote to memory of 1168 1660 35cu5i1u51_1.exe 35 PID 1660 wrote to memory of 1168 1660 35cu5i1u51_1.exe 35 PID 1660 wrote to memory of 1168 1660 35cu5i1u51_1.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe"C:\Users\Admin\AppData\Local\Temp\d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe"C:\Users\Admin\AppData\Local\Temp\d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2028
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\5976.exeC:\Users\Admin\AppData\Local\Temp\5976.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\35cu5i1u51_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\35CU5I~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1168
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\69AC.exeC:\Users\Admin\AppData\Local\Temp\69AC.exe2⤵
- Executes dropped EXE
PID:2600
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1344
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1300
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260KB
MD5f0fd8c5efe5acc90c91dede6ffadac77
SHA19f2f5992aa3be3c6a71ddc65a7b472daea97836c
SHA256b93155d94284681590cba0dbac83eb20640c26be8dd25ebd1d822bd0be3e7f9e
SHA512a2a313b3ce026a985a2ffd53a051f42f070b2a944866fb5bbf73cc0a5df32919cba7c818f091050367fe83897f5e5fec7d8a2050095d52aa538c58fe29d432f4
-
Filesize
226KB
MD5afdbbb8da43de64aefb62b35a85a75c9
SHA1fca9b8d20efa891633e98d480b43d816e47a5702
SHA256e94dc64b12dde59a03b4def052a2093186a41a3a7de592d4655420e51d1a7113
SHA5125697b6de086c03f4a246766cee616642ac971c504ccf3a3f3c065ba228244f7f1fae8fe5b9ff0556bf9ee1d75285cfd28289b1f0f1279da1e8d67733dcf9c894
-
Filesize
243KB
MD58be8433c05dfc862e1232f995c55a9cd
SHA117dcef0662e3a18521157372c476a0f0a23eab34
SHA2562df2a1ffb6bfc16cede14735a8e600caa2ccb04c256096fec97ff6e2c5c0a612
SHA51236f086db70640fb7fdb94fd203f762d63d6da18253965ff370ae3184c700dd9534b23807737df9ab807d98dce4bdee4d40116f69f477f67c379b352b0f1b3960
-
Filesize
56KB
MD54f79d7583099a0c14bb1492eb174dd06
SHA103dc88bd428d386b98239ad2514860af192f4fa6
SHA25691c04830de6f599c114b87751101f9f974a905fe61eacbd053bff9312768f32d
SHA512b6272e0256d2fc258972e22e1c815f4e3f5654ea776a70500b89d3d443062766a9a44e22118ced671640d20fb95cbe01984c8810fb69d7310e1ba074c4dcb2d0
-
Filesize
173KB
MD54b28f36d53b1e517a510d3671b813465
SHA1be6fa1be63136544bca8e526c471c7d819b36c7f
SHA25635be2759bbe11e7dd8901c1c42247ec9912361c965c11cac0531f51ad9af30b3
SHA512b0f177d5d6ea1cfb3833258a2fc0e8a5683607cae25b7047efcc1c2a89cf79d5b93aa09bf6365c4f9f4a0d73407e9b5b43595e63be53eeb9d6d764f44d5f2a86
-
Filesize
85KB
MD527ed0042688857d576b840e74cf1ce04
SHA1bf25a31a47d522fbf0cfb7b183903cab93730a1f
SHA2569f8c59e29cb0eabf36aa9c4ad036760d3d4682fca871f9698277cd18de2cbba7
SHA5126753b763377ea13702c3051afe03fb864eb10f6e7114f464c58db46248f4dff344c5fd5a15dff6626a45b3fa4f841b760e245a94a74eccfb8358d34c606766e8
-
Filesize
184KB
MD53e6cab26f522fe1f752c917c3c31540b
SHA16989ad674f6b234fc2fccf9784b44d4251d478f0
SHA256329f875353a5f076518db0e137a62a61f9a12ae52f82a6843de910edd898d095
SHA51221a91a701b680dc85c7abf9fdeb8c524cfb34721f7a4fa959b16ceb516b2dfe36b85cb946b20ea8a94f3ab3a1c88d0d5229659673091c4bcac443a830d604ff6
-
Filesize
253KB
MD5e8ef7a38069b6dd41d3aaa5f56a12ed3
SHA15adfdfb6cce9e7e567a9708d9cf7eb03dbaee2c5
SHA256d248ac0df52d36cca68053a1a361f864e8b9b83994475df0ae5f35ee1f7c5feb
SHA512d811410d383c893fb6139f4e02dbeaf2c5538eaceed4b5bbc2a8745a43ee9ed5b1582ba2f4381e9412ebf09d6373a2862386d09b536dc09816418c313466fd37
-
Filesize
167KB
MD53c6bcc672fe50d583dea28ea82e1067c
SHA1d713f11539929f5ecd568c430e21ea6106738adc
SHA25653c42beac3631aecff4946060e1d12151e35235d7a1fc26aacf8affac8b35f3c
SHA512f118273a52d5ec38196aaa5caa16ac7161d63d6079a7d6c1c0bc4b4cfd83d0c40c5e81c6f0f01ad46016e13e96c213326dd423de9d1348c994151452c023bb18