Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 05:52
Static task
static1
Behavioral task
behavioral1
Sample
00924a49c1fc68fa7b54e1cacdf19c93.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
00924a49c1fc68fa7b54e1cacdf19c93.exe
Resource
win10v2004-20231215-en
General
-
Target
00924a49c1fc68fa7b54e1cacdf19c93.exe
-
Size
235KB
-
MD5
00924a49c1fc68fa7b54e1cacdf19c93
-
SHA1
391c74453d3c3a23ebc22e307a6f071bcc818c9e
-
SHA256
ac78b4ea0e6ae2d971799e6505d937f15276df8f34a509983f423622fed31cf0
-
SHA512
d1cccc99f3df6cc0676f2a6e86ad9dc1284d6312148f2a389622d50a4469e159122118c14b30462e3e5fac8d54400f08e14948658804905615abf584daf87a67
-
SSDEEP
3072:RC2zySmwWaXJVCadJizA1KSB2JybTZS5ygptqwldE2fARvSL:RC2m6qaQMlLgpH7YSL
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile u9y79m1uk_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" u9y79m1uk_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile u9y79m1uk_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" u9y79m1uk_1.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\u9y79m1uk.exe 6A95.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe u9y79m1uk_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe u9y79m1uk_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe u9y79m1uk_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe u9y79m1uk_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "zffxyxt.exe" u9y79m1uk_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "iqrrclb.exe" u9y79m1uk_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "ntmcmpznquh.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "cqsrakqter.exe" u9y79m1uk_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "hgg.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "zkfpqljfxmx.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe u9y79m1uk_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\u9y79m1uk.exe\DisableExceptionChainValidation 6A95.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "rhjgcwv.exe" u9y79m1uk_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "ahpdfyp.exe" u9y79m1uk_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "ihgubnhgtiv.exe" regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 1204 Explorer.EXE -
Executes dropped EXE 3 IoCs
pid Process 2596 6A95.exe 2500 7753.exe 2760 u9y79m1uk_1.exe -
Loads dropped DLL 1 IoCs
pid Process 2628 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\u9y79m1uk.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\u9y79m1uk.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService u9y79m1uk_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus u9y79m1uk_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6A95.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA u9y79m1uk_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2596 6A95.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2760 u9y79m1uk_1.exe -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x000b0000000139e0-53.dat nsis_installer_2 behavioral1/files/0x000b0000000139e0-54.dat nsis_installer_2 behavioral1/files/0x000b0000000139e0-52.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 00924a49c1fc68fa7b54e1cacdf19c93.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 00924a49c1fc68fa7b54e1cacdf19c93.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 00924a49c1fc68fa7b54e1cacdf19c93.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6A95.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6A95.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u9y79m1uk_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u9y79m1uk_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1564 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\u9y79m1uk_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\u9y79m1uk_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 1560 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2024 00924a49c1fc68fa7b54e1cacdf19c93.exe 2024 00924a49c1fc68fa7b54e1cacdf19c93.exe 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2024 00924a49c1fc68fa7b54e1cacdf19c93.exe 2596 6A95.exe 2596 6A95.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2760 u9y79m1uk_1.exe 2760 u9y79m1uk_1.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 2596 6A95.exe Token: SeRestorePrivilege 2596 6A95.exe Token: SeBackupPrivilege 2596 6A95.exe Token: SeLoadDriverPrivilege 2596 6A95.exe Token: SeCreatePagefilePrivilege 2596 6A95.exe Token: SeShutdownPrivilege 2596 6A95.exe Token: SeTakeOwnershipPrivilege 2596 6A95.exe Token: SeChangeNotifyPrivilege 2596 6A95.exe Token: SeCreateTokenPrivilege 2596 6A95.exe Token: SeMachineAccountPrivilege 2596 6A95.exe Token: SeSecurityPrivilege 2596 6A95.exe Token: SeAssignPrimaryTokenPrivilege 2596 6A95.exe Token: SeCreateGlobalPrivilege 2596 6A95.exe Token: 33 2596 6A95.exe Token: SeDebugPrivilege 2628 explorer.exe Token: SeRestorePrivilege 2628 explorer.exe Token: SeBackupPrivilege 2628 explorer.exe Token: SeLoadDriverPrivilege 2628 explorer.exe Token: SeCreatePagefilePrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeTakeOwnershipPrivilege 2628 explorer.exe Token: SeChangeNotifyPrivilege 2628 explorer.exe Token: SeCreateTokenPrivilege 2628 explorer.exe Token: SeMachineAccountPrivilege 2628 explorer.exe Token: SeSecurityPrivilege 2628 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2628 explorer.exe Token: SeCreateGlobalPrivilege 2628 explorer.exe Token: 33 2628 explorer.exe Token: SeDebugPrivilege 2760 u9y79m1uk_1.exe Token: SeRestorePrivilege 2760 u9y79m1uk_1.exe Token: SeBackupPrivilege 2760 u9y79m1uk_1.exe Token: SeLoadDriverPrivilege 2760 u9y79m1uk_1.exe Token: SeCreatePagefilePrivilege 2760 u9y79m1uk_1.exe Token: SeShutdownPrivilege 2760 u9y79m1uk_1.exe Token: SeTakeOwnershipPrivilege 2760 u9y79m1uk_1.exe Token: SeChangeNotifyPrivilege 2760 u9y79m1uk_1.exe Token: SeCreateTokenPrivilege 2760 u9y79m1uk_1.exe Token: SeMachineAccountPrivilege 2760 u9y79m1uk_1.exe Token: SeSecurityPrivilege 2760 u9y79m1uk_1.exe Token: SeAssignPrimaryTokenPrivilege 2760 u9y79m1uk_1.exe Token: SeCreateGlobalPrivilege 2760 u9y79m1uk_1.exe Token: 33 2760 u9y79m1uk_1.exe Token: SeCreatePagefilePrivilege 2760 u9y79m1uk_1.exe Token: SeCreatePagefilePrivilege 2760 u9y79m1uk_1.exe Token: SeCreatePagefilePrivilege 2760 u9y79m1uk_1.exe Token: SeCreatePagefilePrivilege 2760 u9y79m1uk_1.exe Token: SeCreatePagefilePrivilege 2760 u9y79m1uk_1.exe Token: SeDebugPrivilege 1560 regedit.exe Token: SeRestorePrivilege 1560 regedit.exe Token: SeBackupPrivilege 1560 regedit.exe Token: SeLoadDriverPrivilege 1560 regedit.exe Token: SeCreatePagefilePrivilege 1560 regedit.exe Token: SeShutdownPrivilege 1560 regedit.exe Token: SeTakeOwnershipPrivilege 1560 regedit.exe Token: SeChangeNotifyPrivilege 1560 regedit.exe Token: SeCreateTokenPrivilege 1560 regedit.exe Token: SeMachineAccountPrivilege 1560 regedit.exe Token: SeSecurityPrivilege 1560 regedit.exe Token: SeAssignPrimaryTokenPrivilege 1560 regedit.exe Token: SeCreateGlobalPrivilege 1560 regedit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1204 wrote to memory of 2596 1204 Explorer.EXE 28 PID 1204 wrote to memory of 2596 1204 Explorer.EXE 28 PID 1204 wrote to memory of 2596 1204 Explorer.EXE 28 PID 1204 wrote to memory of 2596 1204 Explorer.EXE 28 PID 2596 wrote to memory of 2628 2596 6A95.exe 29 PID 2596 wrote to memory of 2628 2596 6A95.exe 29 PID 2596 wrote to memory of 2628 2596 6A95.exe 29 PID 2596 wrote to memory of 2628 2596 6A95.exe 29 PID 2596 wrote to memory of 2628 2596 6A95.exe 29 PID 2596 wrote to memory of 2628 2596 6A95.exe 29 PID 2596 wrote to memory of 2628 2596 6A95.exe 29 PID 1204 wrote to memory of 2500 1204 Explorer.EXE 30 PID 1204 wrote to memory of 2500 1204 Explorer.EXE 30 PID 1204 wrote to memory of 2500 1204 Explorer.EXE 30 PID 1204 wrote to memory of 2500 1204 Explorer.EXE 30 PID 2628 wrote to memory of 1176 2628 explorer.exe 9 PID 2628 wrote to memory of 1176 2628 explorer.exe 9 PID 2628 wrote to memory of 1176 2628 explorer.exe 9 PID 2628 wrote to memory of 1176 2628 explorer.exe 9 PID 2628 wrote to memory of 1176 2628 explorer.exe 9 PID 2628 wrote to memory of 1176 2628 explorer.exe 9 PID 2628 wrote to memory of 1204 2628 explorer.exe 8 PID 2628 wrote to memory of 1204 2628 explorer.exe 8 PID 2628 wrote to memory of 1204 2628 explorer.exe 8 PID 2628 wrote to memory of 1204 2628 explorer.exe 8 PID 2628 wrote to memory of 1204 2628 explorer.exe 8 PID 2628 wrote to memory of 1204 2628 explorer.exe 8 PID 2628 wrote to memory of 1900 2628 explorer.exe 31 PID 2628 wrote to memory of 1900 2628 explorer.exe 31 PID 2628 wrote to memory of 1900 2628 explorer.exe 31 PID 2628 wrote to memory of 1900 2628 explorer.exe 31 PID 2628 wrote to memory of 1900 2628 explorer.exe 31 PID 2628 wrote to memory of 1900 2628 explorer.exe 31 PID 2628 wrote to memory of 2760 2628 explorer.exe 32 PID 2628 wrote to memory of 2760 2628 explorer.exe 32 PID 2628 wrote to memory of 2760 2628 explorer.exe 32 PID 2628 wrote to memory of 2760 2628 explorer.exe 32 PID 2628 wrote to memory of 2760 2628 explorer.exe 32 PID 2628 wrote to memory of 2760 2628 explorer.exe 32 PID 2628 wrote to memory of 2760 2628 explorer.exe 32 PID 2760 wrote to memory of 1560 2760 u9y79m1uk_1.exe 33 PID 2760 wrote to memory of 1560 2760 u9y79m1uk_1.exe 33 PID 2760 wrote to memory of 1560 2760 u9y79m1uk_1.exe 33 PID 2760 wrote to memory of 1560 2760 u9y79m1uk_1.exe 33 PID 2760 wrote to memory of 1560 2760 u9y79m1uk_1.exe 33 PID 2760 wrote to memory of 1560 2760 u9y79m1uk_1.exe 33 PID 2760 wrote to memory of 1560 2760 u9y79m1uk_1.exe 33 PID 2760 wrote to memory of 1564 2760 u9y79m1uk_1.exe 35 PID 2760 wrote to memory of 1564 2760 u9y79m1uk_1.exe 35 PID 2760 wrote to memory of 1564 2760 u9y79m1uk_1.exe 35 PID 2760 wrote to memory of 1564 2760 u9y79m1uk_1.exe 35 PID 2760 wrote to memory of 1564 2760 u9y79m1uk_1.exe 35 PID 2760 wrote to memory of 1564 2760 u9y79m1uk_1.exe 35 PID 2760 wrote to memory of 1564 2760 u9y79m1uk_1.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\00924a49c1fc68fa7b54e1cacdf19c93.exe"C:\Users\Admin\AppData\Local\Temp\00924a49c1fc68fa7b54e1cacdf19c93.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\6A95.exeC:\Users\Admin\AppData\Local\Temp\6A95.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\u9y79m1uk_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\U9Y79M~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1564
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7753.exeC:\Users\Admin\AppData\Local\Temp\7753.exe2⤵
- Executes dropped EXE
PID:2500
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1900
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
182KB
MD52ab9fbcf4de31eb5ff42d45ab0380ccd
SHA1644d34d95c2c337b7837b1493f6ca5c5648b564c
SHA256956c00505f0bcfd35856636100f36029fb509ebdbc03e80a7b13e3b7f1a30aee
SHA512580f84cd71b026f93d5d91ab27003fd0e52d101596a648bdf27b7ed5897496ec41719f0ccf653db4d848e78286838c9cd16debf65d6b31e987c113af8935d3b2
-
Filesize
17KB
MD59509cb5eb0f624b3a916c33d5371c856
SHA1d097ce34952ce005bbea556a92da6ff532d60f36
SHA25640442a3ec24076984d76911a67dc27d7d8050fc9807fb7b09c720b5064e0ef19
SHA512f3626a10498b41fa70578a8316e93ada4ba039073c6e1773baf1a502dc71aba2100fab41da37dff3cf68cd665cda462db97c4ce28dce19b169cd68995318c9cd
-
Filesize
1KB
MD5350e4003ef18942c96d982621a05286d
SHA177e3608787ea00b65656622a170722a3c1506977
SHA25627f7c2bdb5136c46b8430b1af9b11a2ff0d936a7266ee845199e9ee27e572dbc
SHA51260f9259ee5eb2487e6af46707c31ad4282927518211ee4fcd11e1ce9fb44c7731b1864f9079722f4302fd557a8eb8c7cf171618d095c29daf18c3ba31cf9d8a5
-
Filesize
54KB
MD5661b6b7f313553d07ef148a1efd52ec5
SHA1ac5311deed9d2af447f88513c596b26eede43637
SHA256d77b040ef19b3af4f2bb8913810f096bd3afa5dbc0666b0d9a9297aa7e5f0fad
SHA51282db9a17dc6bd113259b8d08b411deda2b4e47805bb600f6570d845dd4da86b625da01d38a6ee28715efed817cf8c6491e5a55d4ff8ec07859994f9486c36aca
-
Filesize
74KB
MD5f1dd265060598b85b104fb5bbc34a1ac
SHA10f9aee059032b88068456517ed5952371adf3caf
SHA25621cc703d3ab4fcf0ae1772715629437803511e912becd2cfb3cc15822360135e
SHA51206916fb14f99189cbc548d402508ec3e00d4bcba66b25ee2d227a3cbecefaf7b7c9cadc656cc71a711a74af8ae90df794360a338f2bc406d24ce3f8b330e8294
-
Filesize
192KB
MD5e19f86ee40f91df0d250708af41193ad
SHA1d6dc1012d8b64b16b179632c2691515955108f38
SHA256b1235cfd81c6efea281f34f97d69b7b214e462cc287bccfeb2cdab414a9eefcc
SHA5128e653e5196492e808183f9ebbd01f2fa06b43fdbfafe4f7e595db17d23ea3e76ac75554b9045f25c64bcdc9de41fa08eecaecd68b89691edd647469434f13401
-
Filesize
51KB
MD55b9b3f67efc4d8b05381c28ad310a9ad
SHA1321cb92af94c0cb8bad1e1a11120ebd605be8ce4
SHA25636236010984e614e3b5a41801ad4d982c1f9a428e0d87d6cecbec8c9d8167c69
SHA51217807532840153e8d744b21e7109c87901d1778c80756e147070ebd02c4d1ae4f194de7fa721441783b082112526ee44bdd4bf0f9bb9166b5e46667c664db8c0