Analysis
-
max time kernel
168s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
a945da935725b3335b8d532f59c60976.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
a945da935725b3335b8d532f59c60976.exe
Resource
win10v2004-20231222-en
General
-
Target
a945da935725b3335b8d532f59c60976.exe
-
Size
290KB
-
MD5
a945da935725b3335b8d532f59c60976
-
SHA1
fb99901e205973b26f9af4f1c757524a8aafc4af
-
SHA256
dccf17e32afc8abc1e8179411260ffe7971826da058cf4f57162c17560c16920
-
SHA512
3f060d0d184038d7a8f247b52397ea745c058d835ddbc9cc28d177c47a2a7dd8021e45b89c3026f0b98c2daf54a94b75dfd3d922f6a1463fee28d1258770c428
-
SSDEEP
6144:tPPtW22xvx9LrrylE5EbSDD74EUT/6bd6bRXMA:t9W2239HrylO/DDsEG6bMbph
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 519k9s31ka_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 519k9s31ka_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 519k9s31ka_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 519k9s31ka_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "kssebjgubit.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "gqppjajzk.exe" 519k9s31ka_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "vnowwocvqgn.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 519k9s31ka_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 519k9s31ka_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "dyyebnlyx.exe" 519k9s31ka_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 519k9s31ka_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 519k9s31ka_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "fnlihdlsw.exe" 519k9s31ka_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "bckgstknh.exe" 519k9s31ka_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 519k9s31ka_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "qhczustpthk.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "rcualexky.exe" 519k9s31ka_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\519k9s31ka.exe 1A64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\519k9s31ka.exe\DisableExceptionChainValidation 1A64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "ruyskiddr.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 1256 Explorer.EXE -
Executes dropped EXE 3 IoCs
pid Process 2620 1A64.exe 2944 2222.exe 1064 519k9s31ka_1.exe -
Loads dropped DLL 1 IoCs
pid Process 1652 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\519k9s31ka.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\519k9s31ka.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 519k9s31ka_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 519k9s31ka_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1A64.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 519k9s31ka_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2620 1A64.exe 1652 explorer.exe 1652 explorer.exe 1652 explorer.exe 1652 explorer.exe 1652 explorer.exe 1652 explorer.exe 1652 explorer.exe 1652 explorer.exe 1652 explorer.exe 1652 explorer.exe 1064 519k9s31ka_1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2188 set thread context of 2448 2188 a945da935725b3335b8d532f59c60976.exe 27 -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x0013000000014b4f-44.dat nsis_installer_2 behavioral1/files/0x0013000000014b4f-46.dat nsis_installer_2 behavioral1/files/0x0013000000014b4f-43.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a945da935725b3335b8d532f59c60976.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a945da935725b3335b8d532f59c60976.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a945da935725b3335b8d532f59c60976.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 519k9s31ka_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 519k9s31ka_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1A64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1A64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2404 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\519k9s31ka_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\519k9s31ka_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 2100 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2448 a945da935725b3335b8d532f59c60976.exe 2448 a945da935725b3335b8d532f59c60976.exe 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2448 a945da935725b3335b8d532f59c60976.exe 2620 1A64.exe 2620 1A64.exe 1652 explorer.exe 1652 explorer.exe 1652 explorer.exe 1064 519k9s31ka_1.exe 1064 519k9s31ka_1.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 2620 1A64.exe Token: SeRestorePrivilege 2620 1A64.exe Token: SeBackupPrivilege 2620 1A64.exe Token: SeLoadDriverPrivilege 2620 1A64.exe Token: SeCreatePagefilePrivilege 2620 1A64.exe Token: SeShutdownPrivilege 2620 1A64.exe Token: SeTakeOwnershipPrivilege 2620 1A64.exe Token: SeChangeNotifyPrivilege 2620 1A64.exe Token: SeCreateTokenPrivilege 2620 1A64.exe Token: SeMachineAccountPrivilege 2620 1A64.exe Token: SeSecurityPrivilege 2620 1A64.exe Token: SeAssignPrimaryTokenPrivilege 2620 1A64.exe Token: SeCreateGlobalPrivilege 2620 1A64.exe Token: 33 2620 1A64.exe Token: SeDebugPrivilege 1652 explorer.exe Token: SeRestorePrivilege 1652 explorer.exe Token: SeBackupPrivilege 1652 explorer.exe Token: SeLoadDriverPrivilege 1652 explorer.exe Token: SeCreatePagefilePrivilege 1652 explorer.exe Token: SeShutdownPrivilege 1652 explorer.exe Token: SeTakeOwnershipPrivilege 1652 explorer.exe Token: SeChangeNotifyPrivilege 1652 explorer.exe Token: SeCreateTokenPrivilege 1652 explorer.exe Token: SeMachineAccountPrivilege 1652 explorer.exe Token: SeSecurityPrivilege 1652 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1652 explorer.exe Token: SeCreateGlobalPrivilege 1652 explorer.exe Token: 33 1652 explorer.exe Token: SeDebugPrivilege 1064 519k9s31ka_1.exe Token: SeRestorePrivilege 1064 519k9s31ka_1.exe Token: SeBackupPrivilege 1064 519k9s31ka_1.exe Token: SeLoadDriverPrivilege 1064 519k9s31ka_1.exe Token: SeCreatePagefilePrivilege 1064 519k9s31ka_1.exe Token: SeShutdownPrivilege 1064 519k9s31ka_1.exe Token: SeTakeOwnershipPrivilege 1064 519k9s31ka_1.exe Token: SeChangeNotifyPrivilege 1064 519k9s31ka_1.exe Token: SeCreateTokenPrivilege 1064 519k9s31ka_1.exe Token: SeMachineAccountPrivilege 1064 519k9s31ka_1.exe Token: SeSecurityPrivilege 1064 519k9s31ka_1.exe Token: SeAssignPrimaryTokenPrivilege 1064 519k9s31ka_1.exe Token: SeCreateGlobalPrivilege 1064 519k9s31ka_1.exe Token: 33 1064 519k9s31ka_1.exe Token: SeCreatePagefilePrivilege 1064 519k9s31ka_1.exe Token: SeCreatePagefilePrivilege 1064 519k9s31ka_1.exe Token: SeCreatePagefilePrivilege 1064 519k9s31ka_1.exe Token: SeCreatePagefilePrivilege 1064 519k9s31ka_1.exe Token: SeCreatePagefilePrivilege 1064 519k9s31ka_1.exe Token: SeDebugPrivilege 2100 regedit.exe Token: SeRestorePrivilege 2100 regedit.exe Token: SeBackupPrivilege 2100 regedit.exe Token: SeLoadDriverPrivilege 2100 regedit.exe Token: SeCreatePagefilePrivilege 2100 regedit.exe Token: SeShutdownPrivilege 2100 regedit.exe Token: SeTakeOwnershipPrivilege 2100 regedit.exe Token: SeChangeNotifyPrivilege 2100 regedit.exe Token: SeCreateTokenPrivilege 2100 regedit.exe Token: SeMachineAccountPrivilege 2100 regedit.exe Token: SeSecurityPrivilege 2100 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2100 regedit.exe Token: SeCreateGlobalPrivilege 2100 regedit.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2448 2188 a945da935725b3335b8d532f59c60976.exe 27 PID 2188 wrote to memory of 2448 2188 a945da935725b3335b8d532f59c60976.exe 27 PID 2188 wrote to memory of 2448 2188 a945da935725b3335b8d532f59c60976.exe 27 PID 2188 wrote to memory of 2448 2188 a945da935725b3335b8d532f59c60976.exe 27 PID 2188 wrote to memory of 2448 2188 a945da935725b3335b8d532f59c60976.exe 27 PID 2188 wrote to memory of 2448 2188 a945da935725b3335b8d532f59c60976.exe 27 PID 2188 wrote to memory of 2448 2188 a945da935725b3335b8d532f59c60976.exe 27 PID 1256 wrote to memory of 2620 1256 Explorer.EXE 30 PID 1256 wrote to memory of 2620 1256 Explorer.EXE 30 PID 1256 wrote to memory of 2620 1256 Explorer.EXE 30 PID 1256 wrote to memory of 2620 1256 Explorer.EXE 30 PID 2620 wrote to memory of 1652 2620 1A64.exe 31 PID 2620 wrote to memory of 1652 2620 1A64.exe 31 PID 2620 wrote to memory of 1652 2620 1A64.exe 31 PID 2620 wrote to memory of 1652 2620 1A64.exe 31 PID 2620 wrote to memory of 1652 2620 1A64.exe 31 PID 2620 wrote to memory of 1652 2620 1A64.exe 31 PID 2620 wrote to memory of 1652 2620 1A64.exe 31 PID 1256 wrote to memory of 2944 1256 Explorer.EXE 32 PID 1256 wrote to memory of 2944 1256 Explorer.EXE 32 PID 1256 wrote to memory of 2944 1256 Explorer.EXE 32 PID 1256 wrote to memory of 2944 1256 Explorer.EXE 32 PID 1652 wrote to memory of 1216 1652 explorer.exe 16 PID 1652 wrote to memory of 1216 1652 explorer.exe 16 PID 1652 wrote to memory of 1216 1652 explorer.exe 16 PID 1652 wrote to memory of 1216 1652 explorer.exe 16 PID 1652 wrote to memory of 1216 1652 explorer.exe 16 PID 1652 wrote to memory of 1216 1652 explorer.exe 16 PID 1652 wrote to memory of 1256 1652 explorer.exe 15 PID 1652 wrote to memory of 1256 1652 explorer.exe 15 PID 1652 wrote to memory of 1256 1652 explorer.exe 15 PID 1652 wrote to memory of 1256 1652 explorer.exe 15 PID 1652 wrote to memory of 1256 1652 explorer.exe 15 PID 1652 wrote to memory of 1256 1652 explorer.exe 15 PID 1652 wrote to memory of 524 1652 explorer.exe 33 PID 1652 wrote to memory of 524 1652 explorer.exe 33 PID 1652 wrote to memory of 524 1652 explorer.exe 33 PID 1652 wrote to memory of 524 1652 explorer.exe 33 PID 1652 wrote to memory of 524 1652 explorer.exe 33 PID 1652 wrote to memory of 524 1652 explorer.exe 33 PID 1652 wrote to memory of 1064 1652 explorer.exe 34 PID 1652 wrote to memory of 1064 1652 explorer.exe 34 PID 1652 wrote to memory of 1064 1652 explorer.exe 34 PID 1652 wrote to memory of 1064 1652 explorer.exe 34 PID 1652 wrote to memory of 1064 1652 explorer.exe 34 PID 1652 wrote to memory of 1064 1652 explorer.exe 34 PID 1652 wrote to memory of 1064 1652 explorer.exe 34 PID 1064 wrote to memory of 2100 1064 519k9s31ka_1.exe 35 PID 1064 wrote to memory of 2100 1064 519k9s31ka_1.exe 35 PID 1064 wrote to memory of 2100 1064 519k9s31ka_1.exe 35 PID 1064 wrote to memory of 2100 1064 519k9s31ka_1.exe 35 PID 1064 wrote to memory of 2100 1064 519k9s31ka_1.exe 35 PID 1064 wrote to memory of 2100 1064 519k9s31ka_1.exe 35 PID 1064 wrote to memory of 2100 1064 519k9s31ka_1.exe 35 PID 1064 wrote to memory of 2404 1064 519k9s31ka_1.exe 36 PID 1064 wrote to memory of 2404 1064 519k9s31ka_1.exe 36 PID 1064 wrote to memory of 2404 1064 519k9s31ka_1.exe 36 PID 1064 wrote to memory of 2404 1064 519k9s31ka_1.exe 36 PID 1064 wrote to memory of 2404 1064 519k9s31ka_1.exe 36 PID 1064 wrote to memory of 2404 1064 519k9s31ka_1.exe 36 PID 1064 wrote to memory of 2404 1064 519k9s31ka_1.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\a945da935725b3335b8d532f59c60976.exe"C:\Users\Admin\AppData\Local\Temp\a945da935725b3335b8d532f59c60976.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\a945da935725b3335b8d532f59c60976.exe"C:\Users\Admin\AppData\Local\Temp\a945da935725b3335b8d532f59c60976.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2448
-
-
-
C:\Users\Admin\AppData\Local\Temp\1A64.exeC:\Users\Admin\AppData\Local\Temp\1A64.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\519k9s31ka_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\519K9S~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2404
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2222.exeC:\Users\Admin\AppData\Local\Temp\2222.exe2⤵
- Executes dropped EXE
PID:2944
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1216
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:524
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
237KB
MD51683e44cdb84dc0212743913673be75f
SHA1f23d31d61f8678d34eda51edfcacc3cc74987fe0
SHA2564d9e31f5e5b8ab9264f64c3d44d45d1f69957a7c1337eb5a05e742f96ddcaf95
SHA51214204d1afd1c448d37f832c5f08f46be510cd1b032dbeaa6b3fefabc506eb16669d62d92ed417e5142fe79ed7032527f3498af518cb9c41f9203b46d649dd2cf
-
Filesize
417KB
MD50276afb907543336f8af9445c24c4a8b
SHA1eb7404f7e36a6aec311a774878ed182ec45128f0
SHA25616aedae5aaa0feba9f22b4583bc4825774267ef6d96498061d977cd3920c3f6a
SHA5128b781e4b67c602c970883121f3eefa4fe9928c0622093008d3ecdc6283063225299232b0c1574f267a0eaebe284d724f77358654ec96b1383448158f349536b1
-
Filesize
228KB
MD5c122a58c91ebbfc187527f94956235a5
SHA18af708fddc764e444e81f82a440f354828f70449
SHA25696f7fe26da584802ec698249193d2c7f99da8e1dd1f265b4dedd4b60cdd227cb
SHA51247b1dbaaf8e7f417f5d86b297b7dee93574ecc7adda4ffd4b1e4ace18828c05ee793cb550f290c0c9f1754a4981874e8201813be0361f03c2868e4073142956f
-
Filesize
290KB
MD5a945da935725b3335b8d532f59c60976
SHA1fb99901e205973b26f9af4f1c757524a8aafc4af
SHA256dccf17e32afc8abc1e8179411260ffe7971826da058cf4f57162c17560c16920
SHA5123f060d0d184038d7a8f247b52397ea745c058d835ddbc9cc28d177c47a2a7dd8021e45b89c3026f0b98c2daf54a94b75dfd3d922f6a1463fee28d1258770c428