Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 08:30
Static task
static1
Behavioral task
behavioral1
Sample
5308d1e75211592537867a6da16505c9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5308d1e75211592537867a6da16505c9.exe
Resource
win10v2004-20231215-en
General
-
Target
5308d1e75211592537867a6da16505c9.exe
-
Size
173KB
-
MD5
5308d1e75211592537867a6da16505c9
-
SHA1
7760cdf681fc8969bfdd9fb9b7b5b625ca31f1bd
-
SHA256
b7ca91d094b124c955a6759efb9e7b5744775269345908643d8c8f48adbde879
-
SHA512
9fb3ccf71fe4c600af9fb90aef63235121d28003dfafb79c928ba6ae55dadf527d3c833ef6201c045584ff91a8a0db45f9e23c7838094a302ee2038952d42ba3
-
SSDEEP
3072:30ywvRswzkVZj+Yfi5D0b6HwhZoWC9sI5/DuT61m:3aZswwAX0b6HwhZU9sI5/
Malware Config
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
gozi
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" s5o1cio17myy_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile s5o1cio17myy_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" s5o1cio17myy_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile s5o1cio17myy_1.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "nfstvjcbxck.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\s5o1cio17myy.exe\DisableExceptionChainValidation 99A1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "atsfrhxj.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe s5o1cio17myy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "suzvf.exe" s5o1cio17myy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "gqvtnbveeke.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe s5o1cio17myy_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\s5o1cio17myy.exe 99A1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe s5o1cio17myy_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "ghbrfksxvpx.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe s5o1cio17myy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "xrmrony.exe" s5o1cio17myy_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe s5o1cio17myy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "vrhsm.exe" s5o1cio17myy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "emjpx.exe" s5o1cio17myy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "ymxfr.exe" s5o1cio17myy_1.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 1312 Explorer.EXE -
Executes dropped EXE 3 IoCs
pid Process 2688 99A1.exe 2560 A94B.exe 2496 s5o1cio17myy_1.exe -
Loads dropped DLL 3 IoCs
pid Process 1312 Explorer.EXE 1312 Explorer.EXE 2064 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\s5o1cio17myy.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\s5o1cio17myy.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus s5o1cio17myy_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService s5o1cio17myy_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 99A1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA s5o1cio17myy_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2688 99A1.exe 2064 explorer.exe 2064 explorer.exe 2064 explorer.exe 2064 explorer.exe 2064 explorer.exe 2064 explorer.exe 2064 explorer.exe 2064 explorer.exe 2064 explorer.exe 2064 explorer.exe 2496 s5o1cio17myy_1.exe -
NSIS installer 4 IoCs
resource yara_rule behavioral1/files/0x000b000000015e9f-54.dat nsis_installer_2 behavioral1/files/0x000b000000015e9f-56.dat nsis_installer_2 behavioral1/files/0x000b000000015e9f-51.dat nsis_installer_2 behavioral1/files/0x000b000000015e9f-50.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5308d1e75211592537867a6da16505c9.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5308d1e75211592537867a6da16505c9.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5308d1e75211592537867a6da16505c9.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 99A1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 99A1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 s5o1cio17myy_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString s5o1cio17myy_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2528 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\s5o1cio17myy_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\s5o1cio17myy_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 2876 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1172 5308d1e75211592537867a6da16505c9.exe 1172 5308d1e75211592537867a6da16505c9.exe 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE 1312 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1172 5308d1e75211592537867a6da16505c9.exe 2688 99A1.exe 2688 99A1.exe 2064 explorer.exe 2064 explorer.exe 2064 explorer.exe 2496 s5o1cio17myy_1.exe 2496 s5o1cio17myy_1.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 2688 99A1.exe Token: SeRestorePrivilege 2688 99A1.exe Token: SeBackupPrivilege 2688 99A1.exe Token: SeLoadDriverPrivilege 2688 99A1.exe Token: SeCreatePagefilePrivilege 2688 99A1.exe Token: SeShutdownPrivilege 2688 99A1.exe Token: SeTakeOwnershipPrivilege 2688 99A1.exe Token: SeChangeNotifyPrivilege 2688 99A1.exe Token: SeCreateTokenPrivilege 2688 99A1.exe Token: SeMachineAccountPrivilege 2688 99A1.exe Token: SeSecurityPrivilege 2688 99A1.exe Token: SeAssignPrimaryTokenPrivilege 2688 99A1.exe Token: SeCreateGlobalPrivilege 2688 99A1.exe Token: 33 2688 99A1.exe Token: SeDebugPrivilege 2064 explorer.exe Token: SeRestorePrivilege 2064 explorer.exe Token: SeBackupPrivilege 2064 explorer.exe Token: SeLoadDriverPrivilege 2064 explorer.exe Token: SeCreatePagefilePrivilege 2064 explorer.exe Token: SeShutdownPrivilege 2064 explorer.exe Token: SeTakeOwnershipPrivilege 2064 explorer.exe Token: SeChangeNotifyPrivilege 2064 explorer.exe Token: SeCreateTokenPrivilege 2064 explorer.exe Token: SeMachineAccountPrivilege 2064 explorer.exe Token: SeSecurityPrivilege 2064 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2064 explorer.exe Token: SeCreateGlobalPrivilege 2064 explorer.exe Token: 33 2064 explorer.exe Token: SeDebugPrivilege 2496 s5o1cio17myy_1.exe Token: SeRestorePrivilege 2496 s5o1cio17myy_1.exe Token: SeBackupPrivilege 2496 s5o1cio17myy_1.exe Token: SeLoadDriverPrivilege 2496 s5o1cio17myy_1.exe Token: SeCreatePagefilePrivilege 2496 s5o1cio17myy_1.exe Token: SeShutdownPrivilege 2496 s5o1cio17myy_1.exe Token: SeTakeOwnershipPrivilege 2496 s5o1cio17myy_1.exe Token: SeChangeNotifyPrivilege 2496 s5o1cio17myy_1.exe Token: SeCreateTokenPrivilege 2496 s5o1cio17myy_1.exe Token: SeMachineAccountPrivilege 2496 s5o1cio17myy_1.exe Token: SeSecurityPrivilege 2496 s5o1cio17myy_1.exe Token: SeAssignPrimaryTokenPrivilege 2496 s5o1cio17myy_1.exe Token: SeCreateGlobalPrivilege 2496 s5o1cio17myy_1.exe Token: 33 2496 s5o1cio17myy_1.exe Token: SeCreatePagefilePrivilege 2496 s5o1cio17myy_1.exe Token: SeCreatePagefilePrivilege 2496 s5o1cio17myy_1.exe Token: SeCreatePagefilePrivilege 2496 s5o1cio17myy_1.exe Token: SeCreatePagefilePrivilege 2496 s5o1cio17myy_1.exe Token: SeCreatePagefilePrivilege 2496 s5o1cio17myy_1.exe Token: SeDebugPrivilege 2876 regedit.exe Token: SeRestorePrivilege 2876 regedit.exe Token: SeBackupPrivilege 2876 regedit.exe Token: SeLoadDriverPrivilege 2876 regedit.exe Token: SeCreatePagefilePrivilege 2876 regedit.exe Token: SeShutdownPrivilege 2876 regedit.exe Token: SeTakeOwnershipPrivilege 2876 regedit.exe Token: SeChangeNotifyPrivilege 2876 regedit.exe Token: SeCreateTokenPrivilege 2876 regedit.exe Token: SeMachineAccountPrivilege 2876 regedit.exe Token: SeSecurityPrivilege 2876 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2876 regedit.exe Token: SeCreateGlobalPrivilege 2876 regedit.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1312 wrote to memory of 2688 1312 Explorer.EXE 28 PID 1312 wrote to memory of 2688 1312 Explorer.EXE 28 PID 1312 wrote to memory of 2688 1312 Explorer.EXE 28 PID 1312 wrote to memory of 2688 1312 Explorer.EXE 28 PID 2688 wrote to memory of 2064 2688 99A1.exe 29 PID 2688 wrote to memory of 2064 2688 99A1.exe 29 PID 2688 wrote to memory of 2064 2688 99A1.exe 29 PID 2688 wrote to memory of 2064 2688 99A1.exe 29 PID 2688 wrote to memory of 2064 2688 99A1.exe 29 PID 2688 wrote to memory of 2064 2688 99A1.exe 29 PID 2688 wrote to memory of 2064 2688 99A1.exe 29 PID 1312 wrote to memory of 2560 1312 Explorer.EXE 30 PID 1312 wrote to memory of 2560 1312 Explorer.EXE 30 PID 1312 wrote to memory of 2560 1312 Explorer.EXE 30 PID 2064 wrote to memory of 1272 2064 explorer.exe 12 PID 2064 wrote to memory of 1272 2064 explorer.exe 12 PID 2064 wrote to memory of 1272 2064 explorer.exe 12 PID 2064 wrote to memory of 1272 2064 explorer.exe 12 PID 2064 wrote to memory of 1272 2064 explorer.exe 12 PID 2064 wrote to memory of 1272 2064 explorer.exe 12 PID 2064 wrote to memory of 1312 2064 explorer.exe 15 PID 2064 wrote to memory of 1312 2064 explorer.exe 15 PID 2064 wrote to memory of 1312 2064 explorer.exe 15 PID 2064 wrote to memory of 1312 2064 explorer.exe 15 PID 2064 wrote to memory of 1312 2064 explorer.exe 15 PID 2064 wrote to memory of 1312 2064 explorer.exe 15 PID 2064 wrote to memory of 1904 2064 explorer.exe 33 PID 2064 wrote to memory of 1904 2064 explorer.exe 33 PID 2064 wrote to memory of 1904 2064 explorer.exe 33 PID 2064 wrote to memory of 1904 2064 explorer.exe 33 PID 2064 wrote to memory of 1904 2064 explorer.exe 33 PID 2064 wrote to memory of 1904 2064 explorer.exe 33 PID 2064 wrote to memory of 2496 2064 explorer.exe 34 PID 2064 wrote to memory of 2496 2064 explorer.exe 34 PID 2064 wrote to memory of 2496 2064 explorer.exe 34 PID 2064 wrote to memory of 2496 2064 explorer.exe 34 PID 2064 wrote to memory of 2496 2064 explorer.exe 34 PID 2064 wrote to memory of 2496 2064 explorer.exe 34 PID 2064 wrote to memory of 2496 2064 explorer.exe 34 PID 2496 wrote to memory of 2876 2496 s5o1cio17myy_1.exe 35 PID 2496 wrote to memory of 2876 2496 s5o1cio17myy_1.exe 35 PID 2496 wrote to memory of 2876 2496 s5o1cio17myy_1.exe 35 PID 2496 wrote to memory of 2876 2496 s5o1cio17myy_1.exe 35 PID 2496 wrote to memory of 2876 2496 s5o1cio17myy_1.exe 35 PID 2496 wrote to memory of 2876 2496 s5o1cio17myy_1.exe 35 PID 2496 wrote to memory of 2876 2496 s5o1cio17myy_1.exe 35 PID 2496 wrote to memory of 2528 2496 s5o1cio17myy_1.exe 37 PID 2496 wrote to memory of 2528 2496 s5o1cio17myy_1.exe 37 PID 2496 wrote to memory of 2528 2496 s5o1cio17myy_1.exe 37 PID 2496 wrote to memory of 2528 2496 s5o1cio17myy_1.exe 37 PID 2496 wrote to memory of 2528 2496 s5o1cio17myy_1.exe 37 PID 2496 wrote to memory of 2528 2496 s5o1cio17myy_1.exe 37 PID 2496 wrote to memory of 2528 2496 s5o1cio17myy_1.exe 37
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1272
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\5308d1e75211592537867a6da16505c9.exe"C:\Users\Admin\AppData\Local\Temp\5308d1e75211592537867a6da16505c9.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1172
-
-
C:\Users\Admin\AppData\Local\Temp\99A1.exeC:\Users\Admin\AppData\Local\Temp\99A1.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\s5o1cio17myy_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\S5O1CI~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2528
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A94B.exeC:\Users\Admin\AppData\Local\Temp\A94B.exe2⤵
- Executes dropped EXE
PID:2560
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1904
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
Filesize
82KB
MD5bfe3f76169a69a8062ed7c55802d7348
SHA1df7ac4c5af4702172c5d5e7ec2ed1975b942e5c3
SHA256ad3dd54da01e06aa74d69c359dfe57d45df20cf34f5af6f7a79c24b07d2318bf
SHA512c188f5b4b1e0e7faab071f3c1f8b409fd1a807c3ad7e819379d1a08100d887d1104d1634ced6959fbf3b419c3431cbc472abc29d310880719d02b6bad50c47a1
-
Filesize
52KB
MD523153a81d916ed441b8fd5f23534cef0
SHA178d6fe808e5aafa7e152413586ce4aa1960d5d00
SHA25658353d658afec49b218e05544f9c317269d190fdc0cc9eb545e620c1fe1b2423
SHA512c54eab2e63ab223b292e545b40ed65b609d16bbe4cefc93f2eed24540a8dae6bece04ada3b59752313efadeae06ff50facf997fa568e9ba37a54e3607ae1aadd
-
Filesize
288KB
MD51a14ff4f7c8c3ac01edb75d0eb35d8ae
SHA1a8b69260e32e63324e28eec8d814eced9e5a9d14
SHA25624af4eb640b9e32df71960c70b83fdf465cf15e3c53edca8de04bd8a1f61a3f9
SHA512911f867abced42f04d816d9283f0ffbe6b83094655d314174a5a60cb8f3e6c9f31ff2508f5ac2131a2abde01df2233788b2801acdb57f5c73b21572158ee982d
-
Filesize
30KB
MD5a994e2974476e7d2d6cb7ae7cc925e1f
SHA13fd6cb53f660f4f6efe1fa4a562f1a1810c7a934
SHA256a3dcc7a4a9e03d55bf1dd43a9bbabca330fc4f36e193ba3a4a0dbc91ea94707a
SHA512f2c1afaa658865dbf42e434da941453050a8af774c2dafb0a5efb444284868c63f16467d1955103662babdc64256b8889f9d8b24de473be5170e32422895ad23
-
Filesize
25KB
MD5e0bdb5f577a1e92232b8615bc45fb0a1
SHA147d60940137be2c260e87f2e324b65bae1a61bc6
SHA256301196dc1ae2d43545957faafcb1a2456f0eab511a51ab8c1bab991f66bc2231
SHA512a97e3d462a74b6abb1c5a2c971358cd8719b9728eaa5227717877c82b285a9035df38b1d9b85a7072c415b39a084e62304457b72fdebd053f4bda41e2968a852
-
Filesize
25KB
MD5c8b58306603e7c3731a77061b8df776e
SHA1eca8517296216869823991246409fd23c183e72b
SHA256188ce61421ade659cbb3abb16ace7d3678e88938d66bc7435f829d65dc89ea84
SHA512a51e7209b9f8b2de2108ee47c791d23de23752f845fa7861127f91a82984d5ae58fd840e390cbfc11369bdb365f7445872232fd1da0f83d12ab63a5ace70fb9c
-
Filesize
225KB
MD5c73b5b222ff5660fa29144fa219b971a
SHA1273f2a344f87d67c40e166da4ad4488133a5236a
SHA25628c513f1e8a395689a8c65b8eddbd527887565a6aba8ac7a805d07241398623a
SHA512813b6265a5101375f2b181865a4ad73029406302edfe47afc692e42cc54365930b38e47cd8f639a5540a06aa735ae121b0aad6e85cf0c73fa2f57cfb91367ff9