Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 20:28
Static task
static1
Behavioral task
behavioral1
Sample
d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe
Resource
win10v2004-20231215-en
General
-
Target
d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe
-
Size
311KB
-
MD5
26c831a68f5075911285e5fc2ff5ccde
-
SHA1
d8995c67eca4d3ca1ebe0f9517db578fcf672e09
-
SHA256
d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf
-
SHA512
dfe68e9ccec3e32a322b1a1b42420c473f4d3c95a1cff67e715b8ddc6ec130ed9affb474fbbe00e120b7dab87747f552cff7371b11c8de50f8c22e4c02bf7365
-
SSDEEP
6144:tljLRcxjd81aCtghK/oXpX7C+3Sg0gf7G/N:zdCdyfD/SC+3Sbz
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
gay5g7oq3iii_1.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile gay5g7oq3iii_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" gay5g7oq3iii_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile gay5g7oq3iii_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" gay5g7oq3iii_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
646E.exegay5g7oq3iii_1.exeregedit.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gay5g7oq3iii.exe\DisableExceptionChainValidation 646E.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe gay5g7oq3iii_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "nfrva.exe" gay5g7oq3iii_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe gay5g7oq3iii_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gay5g7oq3iii.exe 646E.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe gay5g7oq3iii_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe gay5g7oq3iii_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "rubrs.exe" gay5g7oq3iii_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "bcpmntxuze.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "qmaor.exe" gay5g7oq3iii_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "uwkrb.exe" gay5g7oq3iii_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "ycfzbctwyo.exe" gay5g7oq3iii_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe gay5g7oq3iii_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "nvsopvzkzwr.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "lloukgbivhu.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "mzbzxqbazgx.exe" regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
Processes:
Explorer.EXEpid process 1188 Explorer.EXE -
Executes dropped EXE 4 IoCs
Processes:
juajibd646E.exe7051.exegay5g7oq3iii_1.exepid process 2632 juajibd 2420 646E.exe 2248 7051.exe 1328 gay5g7oq3iii_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 596 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\gay5g7oq3iii.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\gay5g7oq3iii.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
gay5g7oq3iii_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService gay5g7oq3iii_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus gay5g7oq3iii_1.exe -
Processes:
646E.exegay5g7oq3iii_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 646E.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA gay5g7oq3iii_1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
646E.exeexplorer.exegay5g7oq3iii_1.exepid process 2420 646E.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 1328 gay5g7oq3iii_1.exe -
NSIS installer 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7051.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exejuajibddescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI juajibd Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI juajibd Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI juajibd -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
646E.exeexplorer.exegay5g7oq3iii_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 646E.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 gay5g7oq3iii_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString gay5g7oq3iii_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 646E.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\gay5g7oq3iii_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\gay5g7oq3iii_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 320 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exeExplorer.EXEpid process 2224 d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe 2224 d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious behavior: MapViewOfSection 11 IoCs
Processes:
d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe646E.exeexplorer.exejuajibdgay5g7oq3iii_1.exepid process 2224 d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe 2420 646E.exe 2420 646E.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 596 explorer.exe 2632 juajibd 1328 gay5g7oq3iii_1.exe 1328 gay5g7oq3iii_1.exe 596 explorer.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
646E.exeexplorer.exegay5g7oq3iii_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 2420 646E.exe Token: SeRestorePrivilege 2420 646E.exe Token: SeBackupPrivilege 2420 646E.exe Token: SeLoadDriverPrivilege 2420 646E.exe Token: SeCreatePagefilePrivilege 2420 646E.exe Token: SeShutdownPrivilege 2420 646E.exe Token: SeTakeOwnershipPrivilege 2420 646E.exe Token: SeChangeNotifyPrivilege 2420 646E.exe Token: SeCreateTokenPrivilege 2420 646E.exe Token: SeMachineAccountPrivilege 2420 646E.exe Token: SeSecurityPrivilege 2420 646E.exe Token: SeAssignPrimaryTokenPrivilege 2420 646E.exe Token: SeCreateGlobalPrivilege 2420 646E.exe Token: 33 2420 646E.exe Token: SeDebugPrivilege 596 explorer.exe Token: SeRestorePrivilege 596 explorer.exe Token: SeBackupPrivilege 596 explorer.exe Token: SeLoadDriverPrivilege 596 explorer.exe Token: SeCreatePagefilePrivilege 596 explorer.exe Token: SeShutdownPrivilege 596 explorer.exe Token: SeTakeOwnershipPrivilege 596 explorer.exe Token: SeChangeNotifyPrivilege 596 explorer.exe Token: SeCreateTokenPrivilege 596 explorer.exe Token: SeMachineAccountPrivilege 596 explorer.exe Token: SeSecurityPrivilege 596 explorer.exe Token: SeAssignPrimaryTokenPrivilege 596 explorer.exe Token: SeCreateGlobalPrivilege 596 explorer.exe Token: 33 596 explorer.exe Token: SeDebugPrivilege 1328 gay5g7oq3iii_1.exe Token: SeRestorePrivilege 1328 gay5g7oq3iii_1.exe Token: SeBackupPrivilege 1328 gay5g7oq3iii_1.exe Token: SeLoadDriverPrivilege 1328 gay5g7oq3iii_1.exe Token: SeCreatePagefilePrivilege 1328 gay5g7oq3iii_1.exe Token: SeShutdownPrivilege 1328 gay5g7oq3iii_1.exe Token: SeTakeOwnershipPrivilege 1328 gay5g7oq3iii_1.exe Token: SeChangeNotifyPrivilege 1328 gay5g7oq3iii_1.exe Token: SeCreateTokenPrivilege 1328 gay5g7oq3iii_1.exe Token: SeMachineAccountPrivilege 1328 gay5g7oq3iii_1.exe Token: SeSecurityPrivilege 1328 gay5g7oq3iii_1.exe Token: SeAssignPrimaryTokenPrivilege 1328 gay5g7oq3iii_1.exe Token: SeCreateGlobalPrivilege 1328 gay5g7oq3iii_1.exe Token: 33 1328 gay5g7oq3iii_1.exe Token: SeCreatePagefilePrivilege 1328 gay5g7oq3iii_1.exe Token: SeCreatePagefilePrivilege 1328 gay5g7oq3iii_1.exe Token: SeCreatePagefilePrivilege 1328 gay5g7oq3iii_1.exe Token: SeCreatePagefilePrivilege 1328 gay5g7oq3iii_1.exe Token: SeCreatePagefilePrivilege 1328 gay5g7oq3iii_1.exe Token: SeDebugPrivilege 320 regedit.exe Token: SeRestorePrivilege 320 regedit.exe Token: SeBackupPrivilege 320 regedit.exe Token: SeLoadDriverPrivilege 320 regedit.exe Token: SeCreatePagefilePrivilege 320 regedit.exe Token: SeShutdownPrivilege 320 regedit.exe Token: SeTakeOwnershipPrivilege 320 regedit.exe Token: SeChangeNotifyPrivilege 320 regedit.exe Token: SeCreateTokenPrivilege 320 regedit.exe Token: SeMachineAccountPrivilege 320 regedit.exe Token: SeSecurityPrivilege 320 regedit.exe Token: SeAssignPrimaryTokenPrivilege 320 regedit.exe Token: SeCreateGlobalPrivilege 320 regedit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
taskeng.exeExplorer.EXE646E.exeexplorer.exegay5g7oq3iii_1.exedescription pid process target process PID 2564 wrote to memory of 2632 2564 taskeng.exe juajibd PID 2564 wrote to memory of 2632 2564 taskeng.exe juajibd PID 2564 wrote to memory of 2632 2564 taskeng.exe juajibd PID 2564 wrote to memory of 2632 2564 taskeng.exe juajibd PID 1188 wrote to memory of 2420 1188 Explorer.EXE 646E.exe PID 1188 wrote to memory of 2420 1188 Explorer.EXE 646E.exe PID 1188 wrote to memory of 2420 1188 Explorer.EXE 646E.exe PID 1188 wrote to memory of 2420 1188 Explorer.EXE 646E.exe PID 1188 wrote to memory of 2248 1188 Explorer.EXE 7051.exe PID 1188 wrote to memory of 2248 1188 Explorer.EXE 7051.exe PID 1188 wrote to memory of 2248 1188 Explorer.EXE 7051.exe PID 1188 wrote to memory of 2248 1188 Explorer.EXE 7051.exe PID 2420 wrote to memory of 596 2420 646E.exe explorer.exe PID 2420 wrote to memory of 596 2420 646E.exe explorer.exe PID 2420 wrote to memory of 596 2420 646E.exe explorer.exe PID 2420 wrote to memory of 596 2420 646E.exe explorer.exe PID 2420 wrote to memory of 596 2420 646E.exe explorer.exe PID 2420 wrote to memory of 596 2420 646E.exe explorer.exe PID 2420 wrote to memory of 596 2420 646E.exe explorer.exe PID 596 wrote to memory of 1156 596 explorer.exe Dwm.exe PID 596 wrote to memory of 1156 596 explorer.exe Dwm.exe PID 596 wrote to memory of 1156 596 explorer.exe Dwm.exe PID 596 wrote to memory of 1156 596 explorer.exe Dwm.exe PID 596 wrote to memory of 1156 596 explorer.exe Dwm.exe PID 596 wrote to memory of 1156 596 explorer.exe Dwm.exe PID 596 wrote to memory of 1188 596 explorer.exe Explorer.EXE PID 596 wrote to memory of 1188 596 explorer.exe Explorer.EXE PID 596 wrote to memory of 1188 596 explorer.exe Explorer.EXE PID 596 wrote to memory of 1188 596 explorer.exe Explorer.EXE PID 596 wrote to memory of 1188 596 explorer.exe Explorer.EXE PID 596 wrote to memory of 1188 596 explorer.exe Explorer.EXE PID 596 wrote to memory of 2564 596 explorer.exe taskeng.exe PID 596 wrote to memory of 2564 596 explorer.exe taskeng.exe PID 596 wrote to memory of 2564 596 explorer.exe taskeng.exe PID 596 wrote to memory of 2564 596 explorer.exe taskeng.exe PID 596 wrote to memory of 2564 596 explorer.exe taskeng.exe PID 596 wrote to memory of 2564 596 explorer.exe taskeng.exe PID 596 wrote to memory of 2632 596 explorer.exe juajibd PID 596 wrote to memory of 2632 596 explorer.exe juajibd PID 596 wrote to memory of 1328 596 explorer.exe gay5g7oq3iii_1.exe PID 596 wrote to memory of 1328 596 explorer.exe gay5g7oq3iii_1.exe PID 596 wrote to memory of 1328 596 explorer.exe gay5g7oq3iii_1.exe PID 596 wrote to memory of 1328 596 explorer.exe gay5g7oq3iii_1.exe PID 596 wrote to memory of 1328 596 explorer.exe gay5g7oq3iii_1.exe PID 596 wrote to memory of 1328 596 explorer.exe gay5g7oq3iii_1.exe PID 596 wrote to memory of 1328 596 explorer.exe gay5g7oq3iii_1.exe PID 1328 wrote to memory of 320 1328 gay5g7oq3iii_1.exe regedit.exe PID 1328 wrote to memory of 320 1328 gay5g7oq3iii_1.exe regedit.exe PID 1328 wrote to memory of 320 1328 gay5g7oq3iii_1.exe regedit.exe PID 1328 wrote to memory of 320 1328 gay5g7oq3iii_1.exe regedit.exe PID 1328 wrote to memory of 320 1328 gay5g7oq3iii_1.exe regedit.exe PID 1328 wrote to memory of 320 1328 gay5g7oq3iii_1.exe regedit.exe PID 1328 wrote to memory of 320 1328 gay5g7oq3iii_1.exe regedit.exe PID 1328 wrote to memory of 2280 1328 gay5g7oq3iii_1.exe schtasks.exe PID 1328 wrote to memory of 2280 1328 gay5g7oq3iii_1.exe schtasks.exe PID 1328 wrote to memory of 2280 1328 gay5g7oq3iii_1.exe schtasks.exe PID 1328 wrote to memory of 2280 1328 gay5g7oq3iii_1.exe schtasks.exe PID 1328 wrote to memory of 2280 1328 gay5g7oq3iii_1.exe schtasks.exe PID 1328 wrote to memory of 2280 1328 gay5g7oq3iii_1.exe schtasks.exe PID 1328 wrote to memory of 2280 1328 gay5g7oq3iii_1.exe schtasks.exe PID 596 wrote to memory of 1676 596 explorer.exe DllHost.exe PID 596 wrote to memory of 1676 596 explorer.exe DllHost.exe PID 596 wrote to memory of 1676 596 explorer.exe DllHost.exe PID 596 wrote to memory of 1676 596 explorer.exe DllHost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe"C:\Users\Admin\AppData\Local\Temp\d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\646E.exeC:\Users\Admin\AppData\Local\Temp\646E.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Users\Admin\AppData\Local\Temp\gay5g7oq3iii_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\GAY5G7~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2280
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7051.exeC:\Users\Admin\AppData\Local\Temp\7051.exe2⤵
- Executes dropped EXE
PID:2248
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\system32\taskeng.exetaskeng.exe {80D27436-FB25-4F7E-AE15-C8DE7FE1C21E} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Roaming\juajibdC:\Users\Admin\AppData\Roaming\juajibd2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2632
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1676
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD5c9ae2086daac18c410b39bd24feade40
SHA1f8f68a89ae058473c7bbf99fd1179fdf9e4870c6
SHA25653a05e146b91c1c3e65dffc6de1fab0728742475ea4664fcf41bde51a306bd20
SHA5123c5d26a0f0f48c0295db7e429199a5cd0ec750cff8646cf8b49ca4fec1a302f24033b9f8b871b1bf3aab30ed7c2527e4cb18908e53d35320f49579928728afdc
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
5.6MB
MD5f7c6d870f0de20c40388b493d2b315d2
SHA11b25397776ae0481184f151ec3e608f3b65ac8e6
SHA2564e07a3356bb6ffaa23224884b2ec5d79b6f956acc186475adac89867c0d623d9
SHA5120619a22579ee70745034c547c53180d4319c3dc5db326dfecc275cd3b3025f354a3e6fac093a925611a5e0cca5ff9dbcfbfe246d376bb173829f332b670f5655
-
Filesize
311KB
MD526c831a68f5075911285e5fc2ff5ccde
SHA1d8995c67eca4d3ca1ebe0f9517db578fcf672e09
SHA256d51e52d04ae30864e781db7f25a8fd158271b6a4aa07e0c581e612e193aacecf
SHA512dfe68e9ccec3e32a322b1a1b42420c473f4d3c95a1cff67e715b8ddc6ec130ed9affb474fbbe00e120b7dab87747f552cff7371b11c8de50f8c22e4c02bf7365