Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 15:39
Static task
static1
Behavioral task
behavioral1
Sample
a18c5634a16a2dfb8ae46752ce4e4238.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
a18c5634a16a2dfb8ae46752ce4e4238.exe
Resource
win10v2004-20231215-en
General
-
Target
a18c5634a16a2dfb8ae46752ce4e4238.exe
-
Size
347KB
-
MD5
a18c5634a16a2dfb8ae46752ce4e4238
-
SHA1
f290033b1dd5137d026c90f9f4056e13b07a02ac
-
SHA256
e6aa74189e7f0e76c61715f31439a43360b3b66f86e899b3c621c817298623d0
-
SHA512
94a3793371ff34448d8f372b83edab12a93d380a8d4670a6937090096d8479c4f6e38f0f898d83ddadca12b982fbe0c5a93dc1125223ed9a6765b86676454bc4
-
SSDEEP
3072:Qnp1z2pL0IOQeXR4j+ygDNkdOnXaXmMd5VITRLdKPo95n:WALxOQkRd3BkdOnXYPFITREwb
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
explorer.exe59qw9co931um95_1.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 59qw9co931um95_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 59qw9co931um95_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 59qw9co931um95_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 59qw9co931um95_1.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Looks for VMWare services registry key. 1 TTPs 1 IoCs
Processes:
drebevidescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMware drebevi -
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
59qw9co931um95_1.exeregedit.exeB3F4.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 59qw9co931um95_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "jlfbmdck.exe" 59qw9co931um95_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 59qw9co931um95_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "odmphggr.exe" 59qw9co931um95_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 59qw9co931um95_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 59qw9co931um95_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "vzevnoiw.exe" 59qw9co931um95_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "vvualnokrej.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "vaypquokrk.exe" 59qw9co931um95_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\59qw9co931um95.exe B3F4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\59qw9co931um95.exe\DisableExceptionChainValidation B3F4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 59qw9co931um95_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "whioqztx.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "woknvphw.exe" 59qw9co931um95_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "thervimehuh.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "bgoetqbuqhv.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
Processes:
Explorer.EXEpid process 1320 Explorer.EXE -
Executes dropped EXE 4 IoCs
Processes:
B3F4.exeBF2B.exedrebevi59qw9co931um95_1.exepid process 3020 B3F4.exe 2456 BF2B.exe 2784 drebevi 348 59qw9co931um95_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 2900 explorer.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
explorer.exedrebevidescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\59qw9co931um95.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\59qw9co931um95.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\59qw9co931um95.exe\"" drebevi -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
59qw9co931um95_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 59qw9co931um95_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 59qw9co931um95_1.exe -
Processes:
B3F4.exe59qw9co931um95_1.exedrebevidescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA B3F4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 59qw9co931um95_1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA drebevi -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
drebevidescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 drebevi Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum drebevi -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
Processes:
B3F4.exeexplorer.exe59qw9co931um95_1.exedrebevipid process 3020 B3F4.exe 2900 explorer.exe 2900 explorer.exe 2900 explorer.exe 2900 explorer.exe 2900 explorer.exe 2900 explorer.exe 2900 explorer.exe 2900 explorer.exe 2900 explorer.exe 2900 explorer.exe 348 59qw9co931um95_1.exe 2784 drebevi 2784 drebevi 2784 drebevi 2784 drebevi -
NSIS installer 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BF2B.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\BF2B.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\BF2B.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
a18c5634a16a2dfb8ae46752ce4e4238.exedrebevidescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a18c5634a16a2dfb8ae46752ce4e4238.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a18c5634a16a2dfb8ae46752ce4e4238.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a18c5634a16a2dfb8ae46752ce4e4238.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI drebevi Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI drebevi Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI drebevi -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
B3F4.exeexplorer.exe59qw9co931um95_1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 B3F4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString B3F4.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 59qw9co931um95_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 59qw9co931um95_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\59qw9co931um95_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\59qw9co931um95_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 2256 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a18c5634a16a2dfb8ae46752ce4e4238.exeExplorer.EXEpid process 2132 a18c5634a16a2dfb8ae46752ce4e4238.exe 2132 a18c5634a16a2dfb8ae46752ce4e4238.exe 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE 1320 Explorer.EXE -
Suspicious behavior: MapViewOfSection 11 IoCs
Processes:
a18c5634a16a2dfb8ae46752ce4e4238.exeB3F4.exeexplorer.exe59qw9co931um95_1.exedrebevipid process 2132 a18c5634a16a2dfb8ae46752ce4e4238.exe 3020 B3F4.exe 3020 B3F4.exe 2900 explorer.exe 2900 explorer.exe 2900 explorer.exe 348 59qw9co931um95_1.exe 348 59qw9co931um95_1.exe 2900 explorer.exe 2900 explorer.exe 2784 drebevi -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
B3F4.exeexplorer.exe59qw9co931um95_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 3020 B3F4.exe Token: SeRestorePrivilege 3020 B3F4.exe Token: SeBackupPrivilege 3020 B3F4.exe Token: SeLoadDriverPrivilege 3020 B3F4.exe Token: SeCreatePagefilePrivilege 3020 B3F4.exe Token: SeShutdownPrivilege 3020 B3F4.exe Token: SeTakeOwnershipPrivilege 3020 B3F4.exe Token: SeChangeNotifyPrivilege 3020 B3F4.exe Token: SeCreateTokenPrivilege 3020 B3F4.exe Token: SeMachineAccountPrivilege 3020 B3F4.exe Token: SeSecurityPrivilege 3020 B3F4.exe Token: SeAssignPrimaryTokenPrivilege 3020 B3F4.exe Token: SeCreateGlobalPrivilege 3020 B3F4.exe Token: 33 3020 B3F4.exe Token: SeDebugPrivilege 2900 explorer.exe Token: SeRestorePrivilege 2900 explorer.exe Token: SeBackupPrivilege 2900 explorer.exe Token: SeLoadDriverPrivilege 2900 explorer.exe Token: SeCreatePagefilePrivilege 2900 explorer.exe Token: SeShutdownPrivilege 2900 explorer.exe Token: SeTakeOwnershipPrivilege 2900 explorer.exe Token: SeChangeNotifyPrivilege 2900 explorer.exe Token: SeCreateTokenPrivilege 2900 explorer.exe Token: SeMachineAccountPrivilege 2900 explorer.exe Token: SeSecurityPrivilege 2900 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2900 explorer.exe Token: SeCreateGlobalPrivilege 2900 explorer.exe Token: 33 2900 explorer.exe Token: SeDebugPrivilege 348 59qw9co931um95_1.exe Token: SeRestorePrivilege 348 59qw9co931um95_1.exe Token: SeBackupPrivilege 348 59qw9co931um95_1.exe Token: SeLoadDriverPrivilege 348 59qw9co931um95_1.exe Token: SeCreatePagefilePrivilege 348 59qw9co931um95_1.exe Token: SeShutdownPrivilege 348 59qw9co931um95_1.exe Token: SeTakeOwnershipPrivilege 348 59qw9co931um95_1.exe Token: SeChangeNotifyPrivilege 348 59qw9co931um95_1.exe Token: SeCreateTokenPrivilege 348 59qw9co931um95_1.exe Token: SeMachineAccountPrivilege 348 59qw9co931um95_1.exe Token: SeSecurityPrivilege 348 59qw9co931um95_1.exe Token: SeAssignPrimaryTokenPrivilege 348 59qw9co931um95_1.exe Token: SeCreateGlobalPrivilege 348 59qw9co931um95_1.exe Token: 33 348 59qw9co931um95_1.exe Token: SeCreatePagefilePrivilege 348 59qw9co931um95_1.exe Token: SeCreatePagefilePrivilege 348 59qw9co931um95_1.exe Token: SeCreatePagefilePrivilege 348 59qw9co931um95_1.exe Token: SeCreatePagefilePrivilege 348 59qw9co931um95_1.exe Token: SeCreatePagefilePrivilege 348 59qw9co931um95_1.exe Token: SeDebugPrivilege 2256 regedit.exe Token: SeRestorePrivilege 2256 regedit.exe Token: SeBackupPrivilege 2256 regedit.exe Token: SeLoadDriverPrivilege 2256 regedit.exe Token: SeCreatePagefilePrivilege 2256 regedit.exe Token: SeShutdownPrivilege 2256 regedit.exe Token: SeTakeOwnershipPrivilege 2256 regedit.exe Token: SeChangeNotifyPrivilege 2256 regedit.exe Token: SeCreateTokenPrivilege 2256 regedit.exe Token: SeMachineAccountPrivilege 2256 regedit.exe Token: SeSecurityPrivilege 2256 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2256 regedit.exe Token: SeCreateGlobalPrivilege 2256 regedit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Explorer.EXEB3F4.exeexplorer.exetaskeng.exe59qw9co931um95_1.exedescription pid process target process PID 1320 wrote to memory of 3020 1320 Explorer.EXE B3F4.exe PID 1320 wrote to memory of 3020 1320 Explorer.EXE B3F4.exe PID 1320 wrote to memory of 3020 1320 Explorer.EXE B3F4.exe PID 1320 wrote to memory of 3020 1320 Explorer.EXE B3F4.exe PID 3020 wrote to memory of 2900 3020 B3F4.exe explorer.exe PID 3020 wrote to memory of 2900 3020 B3F4.exe explorer.exe PID 3020 wrote to memory of 2900 3020 B3F4.exe explorer.exe PID 3020 wrote to memory of 2900 3020 B3F4.exe explorer.exe PID 3020 wrote to memory of 2900 3020 B3F4.exe explorer.exe PID 3020 wrote to memory of 2900 3020 B3F4.exe explorer.exe PID 3020 wrote to memory of 2900 3020 B3F4.exe explorer.exe PID 1320 wrote to memory of 2456 1320 Explorer.EXE BF2B.exe PID 1320 wrote to memory of 2456 1320 Explorer.EXE BF2B.exe PID 1320 wrote to memory of 2456 1320 Explorer.EXE BF2B.exe PID 1320 wrote to memory of 2456 1320 Explorer.EXE BF2B.exe PID 2900 wrote to memory of 1236 2900 explorer.exe Dwm.exe PID 2900 wrote to memory of 1236 2900 explorer.exe Dwm.exe PID 2900 wrote to memory of 1236 2900 explorer.exe Dwm.exe PID 2900 wrote to memory of 1236 2900 explorer.exe Dwm.exe PID 2900 wrote to memory of 1236 2900 explorer.exe Dwm.exe PID 2900 wrote to memory of 1236 2900 explorer.exe Dwm.exe PID 2900 wrote to memory of 1320 2900 explorer.exe Explorer.EXE PID 2900 wrote to memory of 1320 2900 explorer.exe Explorer.EXE PID 2900 wrote to memory of 1320 2900 explorer.exe Explorer.EXE PID 2900 wrote to memory of 1320 2900 explorer.exe Explorer.EXE PID 2900 wrote to memory of 1320 2900 explorer.exe Explorer.EXE PID 2900 wrote to memory of 1320 2900 explorer.exe Explorer.EXE PID 2900 wrote to memory of 2476 2900 explorer.exe DllHost.exe PID 2900 wrote to memory of 2476 2900 explorer.exe DllHost.exe PID 2900 wrote to memory of 2476 2900 explorer.exe DllHost.exe PID 2900 wrote to memory of 2476 2900 explorer.exe DllHost.exe PID 2900 wrote to memory of 2476 2900 explorer.exe DllHost.exe PID 2900 wrote to memory of 2476 2900 explorer.exe DllHost.exe PID 760 wrote to memory of 2784 760 taskeng.exe drebevi PID 760 wrote to memory of 2784 760 taskeng.exe drebevi PID 760 wrote to memory of 2784 760 taskeng.exe drebevi PID 760 wrote to memory of 2784 760 taskeng.exe drebevi PID 2900 wrote to memory of 348 2900 explorer.exe 59qw9co931um95_1.exe PID 2900 wrote to memory of 348 2900 explorer.exe 59qw9co931um95_1.exe PID 2900 wrote to memory of 348 2900 explorer.exe 59qw9co931um95_1.exe PID 2900 wrote to memory of 348 2900 explorer.exe 59qw9co931um95_1.exe PID 2900 wrote to memory of 348 2900 explorer.exe 59qw9co931um95_1.exe PID 2900 wrote to memory of 348 2900 explorer.exe 59qw9co931um95_1.exe PID 2900 wrote to memory of 348 2900 explorer.exe 59qw9co931um95_1.exe PID 348 wrote to memory of 2256 348 59qw9co931um95_1.exe regedit.exe PID 348 wrote to memory of 2256 348 59qw9co931um95_1.exe regedit.exe PID 348 wrote to memory of 2256 348 59qw9co931um95_1.exe regedit.exe PID 348 wrote to memory of 2256 348 59qw9co931um95_1.exe regedit.exe PID 348 wrote to memory of 2256 348 59qw9co931um95_1.exe regedit.exe PID 348 wrote to memory of 2256 348 59qw9co931um95_1.exe regedit.exe PID 348 wrote to memory of 2256 348 59qw9co931um95_1.exe regedit.exe PID 348 wrote to memory of 1168 348 59qw9co931um95_1.exe schtasks.exe PID 348 wrote to memory of 1168 348 59qw9co931um95_1.exe schtasks.exe PID 348 wrote to memory of 1168 348 59qw9co931um95_1.exe schtasks.exe PID 348 wrote to memory of 1168 348 59qw9co931um95_1.exe schtasks.exe PID 348 wrote to memory of 1168 348 59qw9co931um95_1.exe schtasks.exe PID 348 wrote to memory of 1168 348 59qw9co931um95_1.exe schtasks.exe PID 348 wrote to memory of 1168 348 59qw9co931um95_1.exe schtasks.exe PID 2900 wrote to memory of 760 2900 explorer.exe taskeng.exe PID 2900 wrote to memory of 760 2900 explorer.exe taskeng.exe PID 2900 wrote to memory of 760 2900 explorer.exe taskeng.exe PID 2900 wrote to memory of 760 2900 explorer.exe taskeng.exe PID 2900 wrote to memory of 760 2900 explorer.exe taskeng.exe PID 2900 wrote to memory of 760 2900 explorer.exe taskeng.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1236
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\a18c5634a16a2dfb8ae46752ce4e4238.exe"C:\Users\Admin\AppData\Local\Temp\a18c5634a16a2dfb8ae46752ce4e4238.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2132
-
-
C:\Users\Admin\AppData\Local\Temp\B3F4.exeC:\Users\Admin\AppData\Local\Temp\B3F4.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\59qw9co931um95_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\59QW9C~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1168
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BF2B.exeC:\Users\Admin\AppData\Local\Temp\BF2B.exe2⤵
- Executes dropped EXE
PID:2456
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2476
-
C:\Windows\system32\taskeng.exetaskeng.exe {36C989C7-E016-4805-BB78-7FA6600B7E3E} S-1-5-21-928733405-3780110381-2966456290-1000:VTILVGXH\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Roaming\drebeviC:\Users\Admin\AppData\Roaming\drebevi2⤵
- Looks for VMWare services registry key.
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5292e64f5eb72aa827c171f909496e3c7
SHA1b50db1e7441f9be5c69cee000f5ea9f22f51ca8a
SHA2564e48f894c32b12e3f8ccc251ce21ea90cf460e0aa4bb590df5ac66f0b88c9db8
SHA5127a8d8df323840f8a59d1df08a663a1d273c27a73c838919d684d189dbaad8aea1ca91fc244492a314db98b079f8695187aee60361f395d64bb49929eb3401476
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
217KB
MD590a0781b212947f6bca3ae45665d1efe
SHA1c3ee95681323d9e8292899388afe8e08ac1e8d89
SHA256eaae6dd1d35cfd4b65f02d9f678e2f819709053f8b4838d253d753b57da97165
SHA512479f9b49732912769ab6687c0cdbe58bd8a894c6c4eace8dada586d5385dd47e5a3b14d5046d17ce249cad23ddcd313b1786fe4efcd7e47de8b6776dbeacb9e7
-
Filesize
122KB
MD5cd5c4dffc27da96c960fc4b57cca216c
SHA1b327f2aeb8cc11e37f897f72f1fa7c6f3d877d24
SHA2563d48a646c39a2b803709b2ddbab553102ee6d370be9d7681791b05a2ca8b7425
SHA51282f651373100806c9dd428824f11a14453852c9f2d37cecdd06e0a0c7343805311e91120239dbba2ff6cc0d2fa576aa0455c5e10065ab914e119a7c3b7c00ff5
-
Filesize
107KB
MD55ed1944c55992e22a98fd33f35702738
SHA1d426ad61b5754fda9301379dd68a742af68f3a37
SHA2566928e1241f5a06880b47c1460d9a6859c2d70e97a27f2106dca17b5a53e734f9
SHA512e3e74518e74f3e1d96303e4af747f0b69bf92bc5a30a0cac6cfa84cf403664f126db5c908e4187da87fb26a76779835dd8c64e80079e47b4fba04e162e679dd5
-
Filesize
146KB
MD58be527ad9ca0cee6513d2df76c525c35
SHA1fb1eac7e662fa0466e699b9848a0e69191a7a0a9
SHA2565a1c4e3293e56537a997d0958fc84475c1587fce6d123b3e0149e54d7b3cc435
SHA512e01cb4a08e0e63f20200f98eec921b40fb9250f6cd2cd7afc400f5f4474ae995839b713b373a7b3a9adfe02baf277006fbf7482ca5c080ffc2c2fb8a20ea9ad3
-
Filesize
22KB
MD5b592bcbddb52e88269cc4a11d7417b9e
SHA1f4f9676f5211c3b60b99175dd5a2699c8d7d3ec9
SHA256ee9a551837891e79ba3e7e4724a3aaddd680214c2892f7430a33b6d196366d26
SHA512d82ffb511b594980cdec5e3c4d01240466ccc749c807add43396c6d46cdc5b4d23613f9f667301607c3258d5d0ccc2ef91e48960c2a7ef1405c4b8209197fcad
-
Filesize
79KB
MD516e1b5eab1fd5e4758d0a0a60112b11d
SHA1222f772a160a389946bcc24734c66518f331e3fe
SHA2567f043c74292239845edcc4828e55289a0ebee232d319151bf094031f4ac881ec
SHA512adda1a2a13966b386d59b490722dc39822290588aeb41e99aa7dc1a3cb91bb86e1f3fc442cb985aff76a7e104a69158a764e37a6195e8ce95572de4264ee0164
-
Filesize
2KB
MD556692d4899e873d38df5647be0bae925
SHA1eff81580fd41615e3ac43410c970ac53d23abde1
SHA256e8c70d88d85b7f013bd528b0f7df262bec08e9d0e8fe23202a7719d5a7b3b43b
SHA512413b4eff03f9d0feb9c87f73a089e421c3a1d4e6f8badcd71e97f0d6434db4afccf25e4209ed1aff3e43bd6fb7281ebccd7fb96ec6f4a32a510ebe7bbe45fbc9