Analysis
-
max time kernel
152s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 23:11
Static task
static1
Behavioral task
behavioral1
Sample
2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe
Resource
win10v2004-20231215-en
General
-
Target
2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe
-
Size
301KB
-
MD5
f127ade2e89118628ebbbd9ec1cdc39d
-
SHA1
6b809f9841021a85db849335cb5dade1e6803b9b
-
SHA256
2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40
-
SHA512
38cf4f2b67c3daa301a5d8431b3104a278357ec44cc485f969c3b11784f070fa00be466a1e3f901edc8bb48f3e8f52c784962c082d17cf263434bfc0bb15fa11
-
SSDEEP
6144:R8lL2DkSZY1P0N9pWXe8/5dfTgYn79o6q:R+7SZYd1Xegn7a
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
explorer.exe1u1a1mo5m7q3a_1.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 1u1a1mo5m7q3a_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 1u1a1mo5m7q3a_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 1u1a1mo5m7q3a_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 1u1a1mo5m7q3a_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
1u1a1mo5m7q3a_1.exeregedit.exeBA5A.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 1u1a1mo5m7q3a_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 1u1a1mo5m7q3a_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "amrbakkqmkd.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 1u1a1mo5m7q3a_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1u1a1mo5m7q3a.exe BA5A.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "wzpujzrl.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "cnrrig.exe" 1u1a1mo5m7q3a_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "luymizpjyub.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "ikwu.exe" 1u1a1mo5m7q3a_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 1u1a1mo5m7q3a_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1u1a1mo5m7q3a.exe\DisableExceptionChainValidation BA5A.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 1u1a1mo5m7q3a_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "vmofb.exe" 1u1a1mo5m7q3a_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "lcyyf.exe" 1u1a1mo5m7q3a_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "avqtv.exe" 1u1a1mo5m7q3a_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "tngvxkpcjam.exe" regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
Processes:
Explorer.EXEpid process 1224 Explorer.EXE -
Executes dropped EXE 3 IoCs
Processes:
BA5A.exeE81F.exe1u1a1mo5m7q3a_1.exepid process 2840 BA5A.exe 2836 E81F.exe 868 1u1a1mo5m7q3a_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 3008 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\1u1a1mo5m7q3a.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\1u1a1mo5m7q3a.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
1u1a1mo5m7q3a_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 1u1a1mo5m7q3a_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 1u1a1mo5m7q3a_1.exe -
Processes:
BA5A.exe1u1a1mo5m7q3a_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BA5A.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1u1a1mo5m7q3a_1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
BA5A.exeexplorer.exe1u1a1mo5m7q3a_1.exepid process 2840 BA5A.exe 3008 explorer.exe 3008 explorer.exe 3008 explorer.exe 3008 explorer.exe 3008 explorer.exe 3008 explorer.exe 3008 explorer.exe 3008 explorer.exe 3008 explorer.exe 3008 explorer.exe 868 1u1a1mo5m7q3a_1.exe -
NSIS installer 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\E81F.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\E81F.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\E81F.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
BA5A.exeexplorer.exe1u1a1mo5m7q3a_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BA5A.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1u1a1mo5m7q3a_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1u1a1mo5m7q3a_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BA5A.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\1u1a1mo5m7q3a_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\1u1a1mo5m7q3a_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 2988 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exeExplorer.EXEpid process 1344 2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe 1344 2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious behavior: MapViewOfSection 9 IoCs
Processes:
2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exeBA5A.exeexplorer.exe1u1a1mo5m7q3a_1.exepid process 1344 2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe 2840 BA5A.exe 2840 BA5A.exe 3008 explorer.exe 3008 explorer.exe 3008 explorer.exe 868 1u1a1mo5m7q3a_1.exe 868 1u1a1mo5m7q3a_1.exe 3008 explorer.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
BA5A.exeexplorer.exe1u1a1mo5m7q3a_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 2840 BA5A.exe Token: SeRestorePrivilege 2840 BA5A.exe Token: SeBackupPrivilege 2840 BA5A.exe Token: SeLoadDriverPrivilege 2840 BA5A.exe Token: SeCreatePagefilePrivilege 2840 BA5A.exe Token: SeShutdownPrivilege 2840 BA5A.exe Token: SeTakeOwnershipPrivilege 2840 BA5A.exe Token: SeChangeNotifyPrivilege 2840 BA5A.exe Token: SeCreateTokenPrivilege 2840 BA5A.exe Token: SeMachineAccountPrivilege 2840 BA5A.exe Token: SeSecurityPrivilege 2840 BA5A.exe Token: SeAssignPrimaryTokenPrivilege 2840 BA5A.exe Token: SeCreateGlobalPrivilege 2840 BA5A.exe Token: 33 2840 BA5A.exe Token: SeDebugPrivilege 3008 explorer.exe Token: SeRestorePrivilege 3008 explorer.exe Token: SeBackupPrivilege 3008 explorer.exe Token: SeLoadDriverPrivilege 3008 explorer.exe Token: SeCreatePagefilePrivilege 3008 explorer.exe Token: SeShutdownPrivilege 3008 explorer.exe Token: SeTakeOwnershipPrivilege 3008 explorer.exe Token: SeChangeNotifyPrivilege 3008 explorer.exe Token: SeCreateTokenPrivilege 3008 explorer.exe Token: SeMachineAccountPrivilege 3008 explorer.exe Token: SeSecurityPrivilege 3008 explorer.exe Token: SeAssignPrimaryTokenPrivilege 3008 explorer.exe Token: SeCreateGlobalPrivilege 3008 explorer.exe Token: 33 3008 explorer.exe Token: SeDebugPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeRestorePrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeBackupPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeLoadDriverPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeCreatePagefilePrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeShutdownPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeTakeOwnershipPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeChangeNotifyPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeCreateTokenPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeMachineAccountPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeSecurityPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeAssignPrimaryTokenPrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeCreateGlobalPrivilege 868 1u1a1mo5m7q3a_1.exe Token: 33 868 1u1a1mo5m7q3a_1.exe Token: SeCreatePagefilePrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeCreatePagefilePrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeCreatePagefilePrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeCreatePagefilePrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeCreatePagefilePrivilege 868 1u1a1mo5m7q3a_1.exe Token: SeDebugPrivilege 2988 regedit.exe Token: SeRestorePrivilege 2988 regedit.exe Token: SeBackupPrivilege 2988 regedit.exe Token: SeLoadDriverPrivilege 2988 regedit.exe Token: SeCreatePagefilePrivilege 2988 regedit.exe Token: SeShutdownPrivilege 2988 regedit.exe Token: SeTakeOwnershipPrivilege 2988 regedit.exe Token: SeChangeNotifyPrivilege 2988 regedit.exe Token: SeCreateTokenPrivilege 2988 regedit.exe Token: SeMachineAccountPrivilege 2988 regedit.exe Token: SeSecurityPrivilege 2988 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2988 regedit.exe Token: SeCreateGlobalPrivilege 2988 regedit.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
Explorer.EXEBA5A.exeexplorer.exe1u1a1mo5m7q3a_1.exedescription pid process target process PID 1224 wrote to memory of 2840 1224 Explorer.EXE BA5A.exe PID 1224 wrote to memory of 2840 1224 Explorer.EXE BA5A.exe PID 1224 wrote to memory of 2840 1224 Explorer.EXE BA5A.exe PID 1224 wrote to memory of 2840 1224 Explorer.EXE BA5A.exe PID 2840 wrote to memory of 3008 2840 BA5A.exe explorer.exe PID 2840 wrote to memory of 3008 2840 BA5A.exe explorer.exe PID 2840 wrote to memory of 3008 2840 BA5A.exe explorer.exe PID 2840 wrote to memory of 3008 2840 BA5A.exe explorer.exe PID 2840 wrote to memory of 3008 2840 BA5A.exe explorer.exe PID 2840 wrote to memory of 3008 2840 BA5A.exe explorer.exe PID 2840 wrote to memory of 3008 2840 BA5A.exe explorer.exe PID 3008 wrote to memory of 1164 3008 explorer.exe Dwm.exe PID 3008 wrote to memory of 1164 3008 explorer.exe Dwm.exe PID 3008 wrote to memory of 1164 3008 explorer.exe Dwm.exe PID 3008 wrote to memory of 1164 3008 explorer.exe Dwm.exe PID 3008 wrote to memory of 1164 3008 explorer.exe Dwm.exe PID 3008 wrote to memory of 1164 3008 explorer.exe Dwm.exe PID 3008 wrote to memory of 1224 3008 explorer.exe Explorer.EXE PID 3008 wrote to memory of 1224 3008 explorer.exe Explorer.EXE PID 3008 wrote to memory of 1224 3008 explorer.exe Explorer.EXE PID 3008 wrote to memory of 1224 3008 explorer.exe Explorer.EXE PID 3008 wrote to memory of 1224 3008 explorer.exe Explorer.EXE PID 3008 wrote to memory of 1224 3008 explorer.exe Explorer.EXE PID 1224 wrote to memory of 2836 1224 Explorer.EXE E81F.exe PID 1224 wrote to memory of 2836 1224 Explorer.EXE E81F.exe PID 1224 wrote to memory of 2836 1224 Explorer.EXE E81F.exe PID 1224 wrote to memory of 2836 1224 Explorer.EXE E81F.exe PID 3008 wrote to memory of 1964 3008 explorer.exe DllHost.exe PID 3008 wrote to memory of 1964 3008 explorer.exe DllHost.exe PID 3008 wrote to memory of 1964 3008 explorer.exe DllHost.exe PID 3008 wrote to memory of 1964 3008 explorer.exe DllHost.exe PID 3008 wrote to memory of 1964 3008 explorer.exe DllHost.exe PID 3008 wrote to memory of 1964 3008 explorer.exe DllHost.exe PID 3008 wrote to memory of 868 3008 explorer.exe 1u1a1mo5m7q3a_1.exe PID 3008 wrote to memory of 868 3008 explorer.exe 1u1a1mo5m7q3a_1.exe PID 3008 wrote to memory of 868 3008 explorer.exe 1u1a1mo5m7q3a_1.exe PID 3008 wrote to memory of 868 3008 explorer.exe 1u1a1mo5m7q3a_1.exe PID 3008 wrote to memory of 868 3008 explorer.exe 1u1a1mo5m7q3a_1.exe PID 3008 wrote to memory of 868 3008 explorer.exe 1u1a1mo5m7q3a_1.exe PID 3008 wrote to memory of 868 3008 explorer.exe 1u1a1mo5m7q3a_1.exe PID 868 wrote to memory of 2988 868 1u1a1mo5m7q3a_1.exe regedit.exe PID 868 wrote to memory of 2988 868 1u1a1mo5m7q3a_1.exe regedit.exe PID 868 wrote to memory of 2988 868 1u1a1mo5m7q3a_1.exe regedit.exe PID 868 wrote to memory of 2988 868 1u1a1mo5m7q3a_1.exe regedit.exe PID 868 wrote to memory of 2988 868 1u1a1mo5m7q3a_1.exe regedit.exe PID 868 wrote to memory of 2988 868 1u1a1mo5m7q3a_1.exe regedit.exe PID 868 wrote to memory of 2988 868 1u1a1mo5m7q3a_1.exe regedit.exe PID 3008 wrote to memory of 2988 3008 explorer.exe regedit.exe PID 3008 wrote to memory of 2988 3008 explorer.exe regedit.exe PID 868 wrote to memory of 1480 868 1u1a1mo5m7q3a_1.exe schtasks.exe PID 868 wrote to memory of 1480 868 1u1a1mo5m7q3a_1.exe schtasks.exe PID 868 wrote to memory of 1480 868 1u1a1mo5m7q3a_1.exe schtasks.exe PID 868 wrote to memory of 1480 868 1u1a1mo5m7q3a_1.exe schtasks.exe PID 868 wrote to memory of 1480 868 1u1a1mo5m7q3a_1.exe schtasks.exe PID 868 wrote to memory of 1480 868 1u1a1mo5m7q3a_1.exe schtasks.exe PID 868 wrote to memory of 1480 868 1u1a1mo5m7q3a_1.exe schtasks.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe"C:\Users\Admin\AppData\Local\Temp\2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1344
-
-
C:\Users\Admin\AppData\Local\Temp\BA5A.exeC:\Users\Admin\AppData\Local\Temp\BA5A.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\1u1a1mo5m7q3a_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\1U1A1M~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1480
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\E81F.exeC:\Users\Admin\AppData\Local\Temp\E81F.exe2⤵
- Executes dropped EXE
PID:2836
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1964
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
281KB
MD53afe7b2911a9b46befdb9f2d0c4cb8e9
SHA1a63880db28b0045ef697c69615ac9e449d7104e2
SHA2569d7643a227621ca73592d916550ae6446b5609322f5c94810ed36548217e4cb0
SHA5129c2fe6f9d689f6e9a9213c07fa171821597476627a653d9751383068b11afd543d777c6b6d1ce1cc703204071839988250b69fdde38c716edca634c33a5e7595
-
Filesize
22KB
MD5958f050290c01f516c5fa7ee1f4cd201
SHA146bc79900119f9c323d2b11664d491969709ab5a
SHA2569f359b49f2a35e47b882b68da4a7c6bb24650d5da47a90dfc2a5a4f7b465af79
SHA512e596d4c92ccee75080a9fc67abb3f34d21ab70e02d5d58e2daadb7f8ba94c15e02452946aba1058ec25a7b476e399d25201697ce90f5b77aa0d4e27cc1495fb4
-
Filesize
470KB
MD58ba938f81c574f294058181ffe65f6f3
SHA11258771fd74d0368622f12ecf9fc3bc281336460
SHA256e84e9190b622367aa8dde0c3f06d59eb6540b46cc62c7daef2f5ba0724a112ac
SHA51264b023626fd2046f304524cdb3a270dabdb8ee325bebf7aab9d48d0543cdea354b6347b9f2e4cc1ce2f834bac68cfc1e2149d5be4b7aeee860cb89313e865394
-
Filesize
463KB
MD53d3cc2c2b4cf6926213e2b1e8b718200
SHA1a0f450401e4bcc10012847a164ace07789fbe873
SHA256425c0ebabe161d673c1332272c4af599ef910fc30aba385a781cc5515bf37b73
SHA512a63aefc6e63c77dc371d339c10a05f2184e86e348fbb0306c1e83a6e2ea14afeeacdbc561da158d361103bb361b7c199c2358f564b57eac77d4ac2d715a46569
-
Filesize
449KB
MD5b140e7b51c1d7fa3252cd4d058b94261
SHA1be0df14a5e1dee75d541d1fa83365839cde8204a
SHA2560ce45d3e77827b83ef81267e28f657000507fa8a9074cd1c7ba86e580bf1ac9f
SHA512dc12f5d9706b251f960005da76b0c982dc723570ffa7fceca7dbab1807450e8d52778bac48e6396d32c9f9f446cfecfb1a811bf75a51b107dad11095adddff86
-
Filesize
301KB
MD5f127ade2e89118628ebbbd9ec1cdc39d
SHA16b809f9841021a85db849335cb5dade1e6803b9b
SHA2562e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40
SHA51238cf4f2b67c3daa301a5d8431b3104a278357ec44cc485f969c3b11784f070fa00be466a1e3f901edc8bb48f3e8f52c784962c082d17cf263434bfc0bb15fa11
-
Filesize
64KB
MD5c23571dd53ca170ec261f9b6e2095ee4
SHA19b2efa64c556a78fefb0c2ce8d67802aca67f23f
SHA256a4955e4b94b0491e2567fd11e00841f33e9e8aae96f398eafd37ed1e1d85775e
SHA512ab72f0c0bcad06487d0181a4538f2d7a6a69e1eb1e6189ece045c21c1aa722f44168b737ae41f445eb064295293d36e83c918e63ba30c8a6eb80e1a28a92380e