Analysis
-
max time kernel
166s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe
Resource
win10v2004-20231215-en
General
-
Target
e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe
-
Size
311KB
-
MD5
ad3d9d31919b2727b2a4678d3c37affd
-
SHA1
1044bf1d3ac8b6193541acbbb4a0e576854cc8f1
-
SHA256
e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa
-
SHA512
5c645773e7f1bdd12bfe65442b277d24aedd7bcd3ef80b91e4f3e720dc4bd07ce0e51edf7e70c2c7ec767ad5bc6cefbef5be3d7e8092ddbd3f09a02d354c64fd
-
SSDEEP
3072:IT8Sq3LCwn/MOozAPDRK3ZCQXd0odbHLIviqj365uSR3lDbo5k9I3V2DaFwj0:mfSLChTAP1qCQXdF9rIvVSRLm3gb
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
explorer.exewy9c15k7g17s5_1.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile wy9c15k7g17s5_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" wy9c15k7g17s5_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile wy9c15k7g17s5_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" wy9c15k7g17s5_1.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 14 IoCs
Processes:
wy9c15k7g17s5_1.exeC4F4.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe wy9c15k7g17s5_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe wy9c15k7g17s5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wy9c15k7g17s5.exe\DisableExceptionChainValidation C4F4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "dkapqpqvh.exe" wy9c15k7g17s5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "eaipqslln.exe" wy9c15k7g17s5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "awiioptsn.exe" wy9c15k7g17s5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "zdhcljgru.exe" wy9c15k7g17s5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "dwenwtodz.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe wy9c15k7g17s5_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe wy9c15k7g17s5_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe wy9c15k7g17s5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "qjx.exe" wy9c15k7g17s5_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wy9c15k7g17s5.exe C4F4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
Processes:
Explorer.EXEpid process 1264 Explorer.EXE -
Executes dropped EXE 3 IoCs
Processes:
C4F4.exeE37D.exewy9c15k7g17s5_1.exepid process 3008 C4F4.exe 2340 E37D.exe 1488 wy9c15k7g17s5_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 668 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\wy9c15k7g17s5.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\wy9c15k7g17s5.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
wy9c15k7g17s5_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService wy9c15k7g17s5_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus wy9c15k7g17s5_1.exe -
Processes:
C4F4.exewy9c15k7g17s5_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA C4F4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wy9c15k7g17s5_1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
C4F4.exeexplorer.exewy9c15k7g17s5_1.exepid process 3008 C4F4.exe 668 explorer.exe 668 explorer.exe 668 explorer.exe 668 explorer.exe 668 explorer.exe 668 explorer.exe 668 explorer.exe 668 explorer.exe 668 explorer.exe 668 explorer.exe 1488 wy9c15k7g17s5_1.exe -
NSIS installer 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\E37D.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\E37D.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\E37D.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exewy9c15k7g17s5_1.exeC4F4.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wy9c15k7g17s5_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wy9c15k7g17s5_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 C4F4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString C4F4.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\wy9c15k7g17s5_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\wy9c15k7g17s5_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 2328 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exeExplorer.EXEpid process 2396 e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe 2396 e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exeC4F4.exeexplorer.exewy9c15k7g17s5_1.exepid process 2396 e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe 3008 C4F4.exe 3008 C4F4.exe 668 explorer.exe 668 explorer.exe 668 explorer.exe 1488 wy9c15k7g17s5_1.exe 1488 wy9c15k7g17s5_1.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
C4F4.exeexplorer.exewy9c15k7g17s5_1.exedescription pid process Token: SeDebugPrivilege 3008 C4F4.exe Token: SeRestorePrivilege 3008 C4F4.exe Token: SeBackupPrivilege 3008 C4F4.exe Token: SeLoadDriverPrivilege 3008 C4F4.exe Token: SeCreatePagefilePrivilege 3008 C4F4.exe Token: SeShutdownPrivilege 3008 C4F4.exe Token: SeTakeOwnershipPrivilege 3008 C4F4.exe Token: SeChangeNotifyPrivilege 3008 C4F4.exe Token: SeCreateTokenPrivilege 3008 C4F4.exe Token: SeMachineAccountPrivilege 3008 C4F4.exe Token: SeSecurityPrivilege 3008 C4F4.exe Token: SeAssignPrimaryTokenPrivilege 3008 C4F4.exe Token: SeCreateGlobalPrivilege 3008 C4F4.exe Token: 33 3008 C4F4.exe Token: SeDebugPrivilege 668 explorer.exe Token: SeRestorePrivilege 668 explorer.exe Token: SeBackupPrivilege 668 explorer.exe Token: SeLoadDriverPrivilege 668 explorer.exe Token: SeCreatePagefilePrivilege 668 explorer.exe Token: SeShutdownPrivilege 668 explorer.exe Token: SeTakeOwnershipPrivilege 668 explorer.exe Token: SeChangeNotifyPrivilege 668 explorer.exe Token: SeCreateTokenPrivilege 668 explorer.exe Token: SeMachineAccountPrivilege 668 explorer.exe Token: SeSecurityPrivilege 668 explorer.exe Token: SeAssignPrimaryTokenPrivilege 668 explorer.exe Token: SeCreateGlobalPrivilege 668 explorer.exe Token: 33 668 explorer.exe Token: SeDebugPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeRestorePrivilege 1488 wy9c15k7g17s5_1.exe Token: SeBackupPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeLoadDriverPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeCreatePagefilePrivilege 1488 wy9c15k7g17s5_1.exe Token: SeShutdownPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeTakeOwnershipPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeChangeNotifyPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeCreateTokenPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeMachineAccountPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeSecurityPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeAssignPrimaryTokenPrivilege 1488 wy9c15k7g17s5_1.exe Token: SeCreateGlobalPrivilege 1488 wy9c15k7g17s5_1.exe Token: 33 1488 wy9c15k7g17s5_1.exe Token: SeCreatePagefilePrivilege 1488 wy9c15k7g17s5_1.exe Token: SeCreatePagefilePrivilege 1488 wy9c15k7g17s5_1.exe Token: SeCreatePagefilePrivilege 1488 wy9c15k7g17s5_1.exe Token: SeCreatePagefilePrivilege 1488 wy9c15k7g17s5_1.exe Token: SeCreatePagefilePrivilege 1488 wy9c15k7g17s5_1.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Explorer.EXEC4F4.exeexplorer.exewy9c15k7g17s5_1.exedescription pid process target process PID 1264 wrote to memory of 3008 1264 Explorer.EXE C4F4.exe PID 1264 wrote to memory of 3008 1264 Explorer.EXE C4F4.exe PID 1264 wrote to memory of 3008 1264 Explorer.EXE C4F4.exe PID 1264 wrote to memory of 3008 1264 Explorer.EXE C4F4.exe PID 3008 wrote to memory of 668 3008 C4F4.exe explorer.exe PID 3008 wrote to memory of 668 3008 C4F4.exe explorer.exe PID 3008 wrote to memory of 668 3008 C4F4.exe explorer.exe PID 3008 wrote to memory of 668 3008 C4F4.exe explorer.exe PID 3008 wrote to memory of 668 3008 C4F4.exe explorer.exe PID 3008 wrote to memory of 668 3008 C4F4.exe explorer.exe PID 3008 wrote to memory of 668 3008 C4F4.exe explorer.exe PID 1264 wrote to memory of 2340 1264 Explorer.EXE E37D.exe PID 1264 wrote to memory of 2340 1264 Explorer.EXE E37D.exe PID 1264 wrote to memory of 2340 1264 Explorer.EXE E37D.exe PID 1264 wrote to memory of 2340 1264 Explorer.EXE E37D.exe PID 668 wrote to memory of 1184 668 explorer.exe Dwm.exe PID 668 wrote to memory of 1184 668 explorer.exe Dwm.exe PID 668 wrote to memory of 1184 668 explorer.exe Dwm.exe PID 668 wrote to memory of 1184 668 explorer.exe Dwm.exe PID 668 wrote to memory of 1184 668 explorer.exe Dwm.exe PID 668 wrote to memory of 1184 668 explorer.exe Dwm.exe PID 668 wrote to memory of 1264 668 explorer.exe Explorer.EXE PID 668 wrote to memory of 1264 668 explorer.exe Explorer.EXE PID 668 wrote to memory of 1264 668 explorer.exe Explorer.EXE PID 668 wrote to memory of 1264 668 explorer.exe Explorer.EXE PID 668 wrote to memory of 1264 668 explorer.exe Explorer.EXE PID 668 wrote to memory of 1264 668 explorer.exe Explorer.EXE PID 668 wrote to memory of 1488 668 explorer.exe wy9c15k7g17s5_1.exe PID 668 wrote to memory of 1488 668 explorer.exe wy9c15k7g17s5_1.exe PID 668 wrote to memory of 1488 668 explorer.exe wy9c15k7g17s5_1.exe PID 668 wrote to memory of 1488 668 explorer.exe wy9c15k7g17s5_1.exe PID 668 wrote to memory of 1488 668 explorer.exe wy9c15k7g17s5_1.exe PID 668 wrote to memory of 1488 668 explorer.exe wy9c15k7g17s5_1.exe PID 668 wrote to memory of 1488 668 explorer.exe wy9c15k7g17s5_1.exe PID 668 wrote to memory of 572 668 explorer.exe DllHost.exe PID 668 wrote to memory of 572 668 explorer.exe DllHost.exe PID 668 wrote to memory of 572 668 explorer.exe DllHost.exe PID 668 wrote to memory of 572 668 explorer.exe DllHost.exe PID 668 wrote to memory of 572 668 explorer.exe DllHost.exe PID 668 wrote to memory of 572 668 explorer.exe DllHost.exe PID 1488 wrote to memory of 2328 1488 wy9c15k7g17s5_1.exe regedit.exe PID 1488 wrote to memory of 2328 1488 wy9c15k7g17s5_1.exe regedit.exe PID 1488 wrote to memory of 2328 1488 wy9c15k7g17s5_1.exe regedit.exe PID 1488 wrote to memory of 2328 1488 wy9c15k7g17s5_1.exe regedit.exe PID 1488 wrote to memory of 2328 1488 wy9c15k7g17s5_1.exe regedit.exe PID 1488 wrote to memory of 2328 1488 wy9c15k7g17s5_1.exe regedit.exe PID 1488 wrote to memory of 2328 1488 wy9c15k7g17s5_1.exe regedit.exe PID 1488 wrote to memory of 2492 1488 wy9c15k7g17s5_1.exe schtasks.exe PID 1488 wrote to memory of 2492 1488 wy9c15k7g17s5_1.exe schtasks.exe PID 1488 wrote to memory of 2492 1488 wy9c15k7g17s5_1.exe schtasks.exe PID 1488 wrote to memory of 2492 1488 wy9c15k7g17s5_1.exe schtasks.exe PID 1488 wrote to memory of 2492 1488 wy9c15k7g17s5_1.exe schtasks.exe PID 1488 wrote to memory of 2492 1488 wy9c15k7g17s5_1.exe schtasks.exe PID 1488 wrote to memory of 2492 1488 wy9c15k7g17s5_1.exe schtasks.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe"C:\Users\Admin\AppData\Local\Temp\e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\C4F4.exeC:\Users\Admin\AppData\Local\Temp\C4F4.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\wy9c15k7g17s5_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Runs regedit.exe
PID:2328
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\WY9C15~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2492
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\E37D.exeC:\Users\Admin\AppData\Local\Temp\E37D.exe2⤵
- Executes dropped EXE
PID:2340
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:572
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
305KB
MD5bc6de7242ac945d62ba73b4887e95206
SHA1104526c9384e98b671a5cd7e82609ee7cc483ad6
SHA256e9ece7ca98c89ed8ef7feee28516fa6a6092a8524a07e1d5709f55a42ae6a8a1
SHA5128f8c5d0ba096acab442ef49fbaea405d3b85ef308b1d4bba963199bcca90f2fd37a8544f1fa6098a705c877b30680394c52c0ca770a850770f299844140d279a
-
Filesize
98KB
MD59f0179b62463474f71665c166e43e06f
SHA1fd4e851eef802cc78767fdc57b4c9cbc5b1e2fd1
SHA256aeea156f984860ee679267fe14fb407a655c0e890e0a33eaa7a2705f10a1726b
SHA512277233c81577a25201f9e4895a5305f2ada55521842a0b0d567237aef97f795d42e0f3def5c084e3a0a519ea688194efc12e51dd183fe47903879dac6cb1952e
-
Filesize
108KB
MD5ee509616e42148c9ea6b44ffd36dea19
SHA1d51e7affdec5f897e195bf8550f9d229b01d85d4
SHA256ad0b469376864249667790b4fa296ad25a30e565357552f132b4a3f94702a516
SHA51200e78ef4935ee0fe1eca8ce8dcca4134d3586c57fec58d855409a98317ab57b65d11ba1f62000929c6e8d6dbdb629730d3735d6ab98db7ef63555bab15facc95
-
Filesize
176KB
MD54c1cfce60e97d22ff4eb58782292afa4
SHA176c4efe3181265196515d16a24c93d7990a206a0
SHA256d62fb413ef0e83fbb1ebb90ebdf6660d8ab34febf588cad05a12141221db4095
SHA512cdb665a94bd270576a681626d724ffd89dfbd97adc09ef2c9cd5ea7782e9ccef02efb64149e1a6a09bd15b58a9276d0416eed84c151aaf4bda1dd38bcaa2cc29
-
Filesize
311KB
MD5ad3d9d31919b2727b2a4678d3c37affd
SHA11044bf1d3ac8b6193541acbbb4a0e576854cc8f1
SHA256e5b01cd00c400a4587db5d160b1380baf51684deed80b49934bcaf00bd9796aa
SHA5125c645773e7f1bdd12bfe65442b277d24aedd7bcd3ef80b91e4f3e720dc4bd07ce0e51edf7e70c2c7ec767ad5bc6cefbef5be3d7e8092ddbd3f09a02d354c64fd