Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 16:24
Static task
static1
Behavioral task
behavioral1
Sample
bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe
Resource
win10v2004-20231215-en
General
-
Target
bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe
-
Size
311KB
-
MD5
f82f1ffb0d25ac3da34e40c4b9b7a98a
-
SHA1
e7394070f344a47762f4db7569b3bf7f80ea2a59
-
SHA256
bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc
-
SHA512
6f9fb098f2be54c36865ac6428472810031a2d66db91e36be412d3766cb7d5349762190b84e700dcd6a92722a8633f7c24d696358c1bb4aaddd94d511d6627cc
-
SSDEEP
3072:U8EGKLRYBvIZxOr9tscc50CxPNh4DwU+C1Gr15sEI3pDwFwj0:UljLRlZAtsd50MP4E5q93n
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 59eo71315a7377_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 59eo71315a7377_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 59eo71315a7377_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 59eo71315a7377_1.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 59eo71315a7377_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "zwkwufssozk.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "lix.exe" 59eo71315a7377_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "chkfwq.exe" 59eo71315a7377_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "xvlalfnda.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 59eo71315a7377_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "aeo.exe" 59eo71315a7377_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 59eo71315a7377_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "cfodiuxcyrp.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 59eo71315a7377_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "csn.exe" 59eo71315a7377_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "ngfuxxebsmg.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\59eo71315a7377.exe 6C89.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\59eo71315a7377.exe\DisableExceptionChainValidation 6C89.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "jyz.exe" 59eo71315a7377_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 59eo71315a7377_1.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 1092 Explorer.EXE -
Executes dropped EXE 3 IoCs
pid Process 2936 6C89.exe 1488 7669.exe 2292 59eo71315a7377_1.exe -
Loads dropped DLL 1 IoCs
pid Process 2840 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\59eo71315a7377.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\59eo71315a7377.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 59eo71315a7377_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 59eo71315a7377_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 59eo71315a7377_1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6C89.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2936 6C89.exe 2840 explorer.exe 2840 explorer.exe 2840 explorer.exe 2840 explorer.exe 2840 explorer.exe 2840 explorer.exe 2840 explorer.exe 2840 explorer.exe 2840 explorer.exe 2840 explorer.exe 2292 59eo71315a7377_1.exe -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x000c000000012684-54.dat nsis_installer_2 behavioral1/files/0x000c000000012684-55.dat nsis_installer_2 behavioral1/files/0x000c000000012684-53.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 59eo71315a7377_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 59eo71315a7377_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6C89.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6C89.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2044 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\59eo71315a7377_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\59eo71315a7377_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 2036 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2508 bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe 2508 bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE 1092 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2508 bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe 2936 6C89.exe 2936 6C89.exe 2840 explorer.exe 2840 explorer.exe 2840 explorer.exe 2292 59eo71315a7377_1.exe 2292 59eo71315a7377_1.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 2936 6C89.exe Token: SeRestorePrivilege 2936 6C89.exe Token: SeBackupPrivilege 2936 6C89.exe Token: SeLoadDriverPrivilege 2936 6C89.exe Token: SeCreatePagefilePrivilege 2936 6C89.exe Token: SeShutdownPrivilege 2936 6C89.exe Token: SeTakeOwnershipPrivilege 2936 6C89.exe Token: SeChangeNotifyPrivilege 2936 6C89.exe Token: SeCreateTokenPrivilege 2936 6C89.exe Token: SeMachineAccountPrivilege 2936 6C89.exe Token: SeSecurityPrivilege 2936 6C89.exe Token: SeAssignPrimaryTokenPrivilege 2936 6C89.exe Token: SeCreateGlobalPrivilege 2936 6C89.exe Token: 33 2936 6C89.exe Token: SeDebugPrivilege 2840 explorer.exe Token: SeRestorePrivilege 2840 explorer.exe Token: SeBackupPrivilege 2840 explorer.exe Token: SeLoadDriverPrivilege 2840 explorer.exe Token: SeCreatePagefilePrivilege 2840 explorer.exe Token: SeShutdownPrivilege 2840 explorer.exe Token: SeTakeOwnershipPrivilege 2840 explorer.exe Token: SeChangeNotifyPrivilege 2840 explorer.exe Token: SeCreateTokenPrivilege 2840 explorer.exe Token: SeMachineAccountPrivilege 2840 explorer.exe Token: SeSecurityPrivilege 2840 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2840 explorer.exe Token: SeCreateGlobalPrivilege 2840 explorer.exe Token: 33 2840 explorer.exe Token: SeDebugPrivilege 2292 59eo71315a7377_1.exe Token: SeRestorePrivilege 2292 59eo71315a7377_1.exe Token: SeBackupPrivilege 2292 59eo71315a7377_1.exe Token: SeLoadDriverPrivilege 2292 59eo71315a7377_1.exe Token: SeCreatePagefilePrivilege 2292 59eo71315a7377_1.exe Token: SeShutdownPrivilege 2292 59eo71315a7377_1.exe Token: SeTakeOwnershipPrivilege 2292 59eo71315a7377_1.exe Token: SeChangeNotifyPrivilege 2292 59eo71315a7377_1.exe Token: SeCreateTokenPrivilege 2292 59eo71315a7377_1.exe Token: SeMachineAccountPrivilege 2292 59eo71315a7377_1.exe Token: SeSecurityPrivilege 2292 59eo71315a7377_1.exe Token: SeAssignPrimaryTokenPrivilege 2292 59eo71315a7377_1.exe Token: SeCreateGlobalPrivilege 2292 59eo71315a7377_1.exe Token: 33 2292 59eo71315a7377_1.exe Token: SeCreatePagefilePrivilege 2292 59eo71315a7377_1.exe Token: SeCreatePagefilePrivilege 2292 59eo71315a7377_1.exe Token: SeCreatePagefilePrivilege 2292 59eo71315a7377_1.exe Token: SeCreatePagefilePrivilege 2292 59eo71315a7377_1.exe Token: SeCreatePagefilePrivilege 2292 59eo71315a7377_1.exe Token: SeDebugPrivilege 2036 regedit.exe Token: SeRestorePrivilege 2036 regedit.exe Token: SeBackupPrivilege 2036 regedit.exe Token: SeLoadDriverPrivilege 2036 regedit.exe Token: SeCreatePagefilePrivilege 2036 regedit.exe Token: SeShutdownPrivilege 2036 regedit.exe Token: SeTakeOwnershipPrivilege 2036 regedit.exe Token: SeChangeNotifyPrivilege 2036 regedit.exe Token: SeCreateTokenPrivilege 2036 regedit.exe Token: SeMachineAccountPrivilege 2036 regedit.exe Token: SeSecurityPrivilege 2036 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2036 regedit.exe Token: SeCreateGlobalPrivilege 2036 regedit.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1092 wrote to memory of 2936 1092 Explorer.EXE 28 PID 1092 wrote to memory of 2936 1092 Explorer.EXE 28 PID 1092 wrote to memory of 2936 1092 Explorer.EXE 28 PID 1092 wrote to memory of 2936 1092 Explorer.EXE 28 PID 2936 wrote to memory of 2840 2936 6C89.exe 29 PID 2936 wrote to memory of 2840 2936 6C89.exe 29 PID 2936 wrote to memory of 2840 2936 6C89.exe 29 PID 2936 wrote to memory of 2840 2936 6C89.exe 29 PID 2936 wrote to memory of 2840 2936 6C89.exe 29 PID 2936 wrote to memory of 2840 2936 6C89.exe 29 PID 2936 wrote to memory of 2840 2936 6C89.exe 29 PID 1092 wrote to memory of 1488 1092 Explorer.EXE 30 PID 1092 wrote to memory of 1488 1092 Explorer.EXE 30 PID 1092 wrote to memory of 1488 1092 Explorer.EXE 30 PID 1092 wrote to memory of 1488 1092 Explorer.EXE 30 PID 2840 wrote to memory of 1060 2840 explorer.exe 10 PID 2840 wrote to memory of 1060 2840 explorer.exe 10 PID 2840 wrote to memory of 1060 2840 explorer.exe 10 PID 2840 wrote to memory of 1060 2840 explorer.exe 10 PID 2840 wrote to memory of 1060 2840 explorer.exe 10 PID 2840 wrote to memory of 1060 2840 explorer.exe 10 PID 2840 wrote to memory of 1092 2840 explorer.exe 9 PID 2840 wrote to memory of 1092 2840 explorer.exe 9 PID 2840 wrote to memory of 1092 2840 explorer.exe 9 PID 2840 wrote to memory of 1092 2840 explorer.exe 9 PID 2840 wrote to memory of 1092 2840 explorer.exe 9 PID 2840 wrote to memory of 1092 2840 explorer.exe 9 PID 2840 wrote to memory of 1460 2840 explorer.exe 31 PID 2840 wrote to memory of 1460 2840 explorer.exe 31 PID 2840 wrote to memory of 1460 2840 explorer.exe 31 PID 2840 wrote to memory of 1460 2840 explorer.exe 31 PID 2840 wrote to memory of 1460 2840 explorer.exe 31 PID 2840 wrote to memory of 1460 2840 explorer.exe 31 PID 2840 wrote to memory of 2292 2840 explorer.exe 32 PID 2840 wrote to memory of 2292 2840 explorer.exe 32 PID 2840 wrote to memory of 2292 2840 explorer.exe 32 PID 2840 wrote to memory of 2292 2840 explorer.exe 32 PID 2840 wrote to memory of 2292 2840 explorer.exe 32 PID 2840 wrote to memory of 2292 2840 explorer.exe 32 PID 2840 wrote to memory of 2292 2840 explorer.exe 32 PID 2292 wrote to memory of 2036 2292 59eo71315a7377_1.exe 35 PID 2292 wrote to memory of 2036 2292 59eo71315a7377_1.exe 35 PID 2292 wrote to memory of 2036 2292 59eo71315a7377_1.exe 35 PID 2292 wrote to memory of 2036 2292 59eo71315a7377_1.exe 35 PID 2292 wrote to memory of 2036 2292 59eo71315a7377_1.exe 35 PID 2292 wrote to memory of 2036 2292 59eo71315a7377_1.exe 35 PID 2292 wrote to memory of 2036 2292 59eo71315a7377_1.exe 35 PID 2292 wrote to memory of 2044 2292 59eo71315a7377_1.exe 34 PID 2292 wrote to memory of 2044 2292 59eo71315a7377_1.exe 34 PID 2292 wrote to memory of 2044 2292 59eo71315a7377_1.exe 34 PID 2292 wrote to memory of 2044 2292 59eo71315a7377_1.exe 34 PID 2292 wrote to memory of 2044 2292 59eo71315a7377_1.exe 34 PID 2292 wrote to memory of 2044 2292 59eo71315a7377_1.exe 34 PID 2292 wrote to memory of 2044 2292 59eo71315a7377_1.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe"C:\Users\Admin\AppData\Local\Temp\bbd42165fc7bd693cf338c6e1ab0d962727cd8d58cbf9effff3036994db895fc.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2508
-
-
C:\Users\Admin\AppData\Local\Temp\6C89.exeC:\Users\Admin\AppData\Local\Temp\6C89.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\59eo71315a7377_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\59EO71~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2044
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7669.exeC:\Users\Admin\AppData\Local\Temp\7669.exe2⤵
- Executes dropped EXE
PID:1488
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1060
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1460
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5d47d1ec1f317ece0f5a1942cb1203aa0
SHA1d5be41b3c4c1ca40e0301426a846d60381049ced
SHA2562a75438b1388d743cba24a7805245b0822f3be6fd044b88935aa87305be1426e
SHA5125f2822a4064a1ae9578e8aac97fe72a0e779c4962818fff3951cd81f1afd7e7db06d3fc9d8795c0da8970a7495a3863559f111aef6d5698ce7209d37f97beed7
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
195KB
MD5681da0efe270a5b3b416436cc6b40a15
SHA16348f0fbf02d186984a3d1a8faf254ca294631eb
SHA256c6cb8cdcd168533ecd79a0515840ca2c2b779b317648c991535cd170a343e53f
SHA512fdff4ae9690369d585b5ff2a770332714ec0c5e22bc29ebe874a46b8c19db1b5a65effa3c7afa7583f57253717d0422664b584e3f156cafe0c1b17a30a31ff50
-
Filesize
303KB
MD5e375d2ebe2e7ca9847eab83c9855519f
SHA1afad1b02a2e910f1b7780041aaf1064dcb74086c
SHA256fc062ff1232f3b8b04c63e1591949c3d0687d39b00d34c937afdea7730660306
SHA512b548cd0a797c935719b57f8300317b58b239bfc633fd7cc454ee5e00ce0a5ccac4a90623779a99ef7cd0f83627cb60bdda072b5480f0c26dabd99b43892141a6
-
Filesize
229KB
MD5eca0c778e2e16894203ba16a1eefde0c
SHA1059c17c3c1426600abe52f59f14759c756ef716b
SHA2566a761b6def8d23a050e89efa587cc87b17c398523b3b706eae0e8efa32a8a42b
SHA5120cee9915323b165240a0b291ac5119412b26a655bd93c2f9b8efc65199740d60d5a4aa42bfcb8b5b657214660ebb10c3d35bc71ebb99106cc5bd1cff831867c2
-
Filesize
248KB
MD5840c1fb806386300dda0892955111706
SHA187577f34db4b8a70787d2e06700f0a73d19135d8
SHA256f0b2f1ce918403a8dbd629a0ecd5152c364a66d6ec51cfd7e246efa2d9a5f931
SHA512ae71c319892e0439b82835704e8198aa24c7eeb82ef7397553c14be0bf55fd827b1acc807aeb8679ea266d702cf2cb1ec50d0e669f2e4ef25439861d8400f61d
-
Filesize
60KB
MD585cee1130c9b7db3612faa39a5ac7069
SHA168d4f3c38207ac8de05b2986f99a6642f1ac1b79
SHA256ec3007a23348091a0712e7496549eac38b2baf3302321a06979de1a71ad51f05
SHA5122369fd78e943f0480269b75907b09a1c8fd7fc9d59dd423f0670626c48ee0f6a4c27b3bb0b04e3d8f347f1b438836f3234cb89d36c758c4e30fc25aa715dc6b9