Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 05:56
Static task
static1
Behavioral task
behavioral1
Sample
f5fb47c4fe365a3478323507e9f8dd7e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
f5fb47c4fe365a3478323507e9f8dd7e.exe
Resource
win10v2004-20231215-en
General
-
Target
f5fb47c4fe365a3478323507e9f8dd7e.exe
-
Size
234KB
-
MD5
f5fb47c4fe365a3478323507e9f8dd7e
-
SHA1
8ef08c96a8ee01629cb531315f144b9abada8c2d
-
SHA256
4677c4aba91d3ad1687bae284e80deae2ebe9dd4a23e5bc071fab312f02baa8f
-
SHA512
ba3ebca465122a46ce5db8a6fd83a68e04efda1dbf1a786f4e915992aeed2e6fc45b73c234ef07f2b4727bb440b26bf2617d7af28ced602cd2e2b537c2e51bcd
-
SSDEEP
3072:ORSupGanOMAuJi4k1KjHPpxGDo0ixVijrPz5Bafw3ER/I:OR3RAIx70MijrVBQI
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
93y3a71so77_1.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 93y3a71so77_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 93y3a71so77_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 93y3a71so77_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 93y3a71so77_1.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
93y3a71so77_1.exeregedit.exeDB80.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "vdcqnmy.exe" 93y3a71so77_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "wsfxffjzurc.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "bkemffh.exe" 93y3a71so77_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 93y3a71so77_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "juofujz.exe" 93y3a71so77_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 93y3a71so77_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "bxjnfblpkcj.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "kifibvj.exe" 93y3a71so77_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\93y3a71so77.exe\DisableExceptionChainValidation DB80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 93y3a71so77_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 93y3a71so77_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\93y3a71so77.exe DB80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "brk.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "izxhucajeoa.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "voadmjj.exe" 93y3a71so77_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 93y3a71so77_1.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
Processes:
Explorer.EXEpid process 1420 Explorer.EXE -
Executes dropped EXE 3 IoCs
Processes:
DB80.exeF632.exe93y3a71so77_1.exepid process 2732 DB80.exe 644 F632.exe 2636 93y3a71so77_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 2872 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\93y3a71so77.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\93y3a71so77.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
93y3a71so77_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 93y3a71so77_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 93y3a71so77_1.exe -
Processes:
DB80.exe93y3a71so77_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DB80.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 93y3a71so77_1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
DB80.exeexplorer.exe93y3a71so77_1.exepid process 2732 DB80.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2872 explorer.exe 2636 93y3a71so77_1.exe -
NSIS installer 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\F632.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
f5fb47c4fe365a3478323507e9f8dd7e.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f5fb47c4fe365a3478323507e9f8dd7e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f5fb47c4fe365a3478323507e9f8dd7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f5fb47c4fe365a3478323507e9f8dd7e.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exe93y3a71so77_1.exeDB80.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 93y3a71so77_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 93y3a71so77_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 DB80.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString DB80.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\93y3a71so77_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\93y3a71so77_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 2084 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f5fb47c4fe365a3478323507e9f8dd7e.exeExplorer.EXEpid process 1948 f5fb47c4fe365a3478323507e9f8dd7e.exe 1948 f5fb47c4fe365a3478323507e9f8dd7e.exe 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
f5fb47c4fe365a3478323507e9f8dd7e.exeDB80.exeexplorer.exe93y3a71so77_1.exepid process 1948 f5fb47c4fe365a3478323507e9f8dd7e.exe 2732 DB80.exe 2732 DB80.exe 2872 explorer.exe 2872 explorer.exe 2636 93y3a71so77_1.exe 2636 93y3a71so77_1.exe 2872 explorer.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
DB80.exeexplorer.exe93y3a71so77_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 2732 DB80.exe Token: SeRestorePrivilege 2732 DB80.exe Token: SeBackupPrivilege 2732 DB80.exe Token: SeLoadDriverPrivilege 2732 DB80.exe Token: SeCreatePagefilePrivilege 2732 DB80.exe Token: SeShutdownPrivilege 2732 DB80.exe Token: SeTakeOwnershipPrivilege 2732 DB80.exe Token: SeChangeNotifyPrivilege 2732 DB80.exe Token: SeCreateTokenPrivilege 2732 DB80.exe Token: SeMachineAccountPrivilege 2732 DB80.exe Token: SeSecurityPrivilege 2732 DB80.exe Token: SeAssignPrimaryTokenPrivilege 2732 DB80.exe Token: SeCreateGlobalPrivilege 2732 DB80.exe Token: 33 2732 DB80.exe Token: SeDebugPrivilege 2872 explorer.exe Token: SeRestorePrivilege 2872 explorer.exe Token: SeBackupPrivilege 2872 explorer.exe Token: SeLoadDriverPrivilege 2872 explorer.exe Token: SeCreatePagefilePrivilege 2872 explorer.exe Token: SeShutdownPrivilege 2872 explorer.exe Token: SeTakeOwnershipPrivilege 2872 explorer.exe Token: SeChangeNotifyPrivilege 2872 explorer.exe Token: SeCreateTokenPrivilege 2872 explorer.exe Token: SeMachineAccountPrivilege 2872 explorer.exe Token: SeSecurityPrivilege 2872 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2872 explorer.exe Token: SeCreateGlobalPrivilege 2872 explorer.exe Token: 33 2872 explorer.exe Token: SeDebugPrivilege 2636 93y3a71so77_1.exe Token: SeRestorePrivilege 2636 93y3a71so77_1.exe Token: SeBackupPrivilege 2636 93y3a71so77_1.exe Token: SeLoadDriverPrivilege 2636 93y3a71so77_1.exe Token: SeCreatePagefilePrivilege 2636 93y3a71so77_1.exe Token: SeShutdownPrivilege 2636 93y3a71so77_1.exe Token: SeTakeOwnershipPrivilege 2636 93y3a71so77_1.exe Token: SeChangeNotifyPrivilege 2636 93y3a71so77_1.exe Token: SeCreateTokenPrivilege 2636 93y3a71so77_1.exe Token: SeMachineAccountPrivilege 2636 93y3a71so77_1.exe Token: SeSecurityPrivilege 2636 93y3a71so77_1.exe Token: SeAssignPrimaryTokenPrivilege 2636 93y3a71so77_1.exe Token: SeCreateGlobalPrivilege 2636 93y3a71so77_1.exe Token: 33 2636 93y3a71so77_1.exe Token: SeCreatePagefilePrivilege 2636 93y3a71so77_1.exe Token: SeCreatePagefilePrivilege 2636 93y3a71so77_1.exe Token: SeCreatePagefilePrivilege 2636 93y3a71so77_1.exe Token: SeCreatePagefilePrivilege 2636 93y3a71so77_1.exe Token: SeCreatePagefilePrivilege 2636 93y3a71so77_1.exe Token: SeDebugPrivilege 2084 regedit.exe Token: SeRestorePrivilege 2084 regedit.exe Token: SeBackupPrivilege 2084 regedit.exe Token: SeLoadDriverPrivilege 2084 regedit.exe Token: SeCreatePagefilePrivilege 2084 regedit.exe Token: SeShutdownPrivilege 2084 regedit.exe Token: SeTakeOwnershipPrivilege 2084 regedit.exe Token: SeChangeNotifyPrivilege 2084 regedit.exe Token: SeCreateTokenPrivilege 2084 regedit.exe Token: SeMachineAccountPrivilege 2084 regedit.exe Token: SeSecurityPrivilege 2084 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2084 regedit.exe Token: SeCreateGlobalPrivilege 2084 regedit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Explorer.EXEDB80.exeexplorer.exe93y3a71so77_1.exedescription pid process target process PID 1420 wrote to memory of 2732 1420 Explorer.EXE DB80.exe PID 1420 wrote to memory of 2732 1420 Explorer.EXE DB80.exe PID 1420 wrote to memory of 2732 1420 Explorer.EXE DB80.exe PID 1420 wrote to memory of 2732 1420 Explorer.EXE DB80.exe PID 2732 wrote to memory of 2872 2732 DB80.exe explorer.exe PID 2732 wrote to memory of 2872 2732 DB80.exe explorer.exe PID 2732 wrote to memory of 2872 2732 DB80.exe explorer.exe PID 2732 wrote to memory of 2872 2732 DB80.exe explorer.exe PID 2732 wrote to memory of 2872 2732 DB80.exe explorer.exe PID 2732 wrote to memory of 2872 2732 DB80.exe explorer.exe PID 2732 wrote to memory of 2872 2732 DB80.exe explorer.exe PID 1420 wrote to memory of 644 1420 Explorer.EXE F632.exe PID 1420 wrote to memory of 644 1420 Explorer.EXE F632.exe PID 1420 wrote to memory of 644 1420 Explorer.EXE F632.exe PID 1420 wrote to memory of 644 1420 Explorer.EXE F632.exe PID 2872 wrote to memory of 1328 2872 explorer.exe Dwm.exe PID 2872 wrote to memory of 1328 2872 explorer.exe Dwm.exe PID 2872 wrote to memory of 1328 2872 explorer.exe Dwm.exe PID 2872 wrote to memory of 1328 2872 explorer.exe Dwm.exe PID 2872 wrote to memory of 1328 2872 explorer.exe Dwm.exe PID 2872 wrote to memory of 1328 2872 explorer.exe Dwm.exe PID 2872 wrote to memory of 1420 2872 explorer.exe Explorer.EXE PID 2872 wrote to memory of 1420 2872 explorer.exe Explorer.EXE PID 2872 wrote to memory of 1420 2872 explorer.exe Explorer.EXE PID 2872 wrote to memory of 1420 2872 explorer.exe Explorer.EXE PID 2872 wrote to memory of 1420 2872 explorer.exe Explorer.EXE PID 2872 wrote to memory of 1420 2872 explorer.exe Explorer.EXE PID 2872 wrote to memory of 2636 2872 explorer.exe 93y3a71so77_1.exe PID 2872 wrote to memory of 2636 2872 explorer.exe 93y3a71so77_1.exe PID 2872 wrote to memory of 2636 2872 explorer.exe 93y3a71so77_1.exe PID 2872 wrote to memory of 2636 2872 explorer.exe 93y3a71so77_1.exe PID 2872 wrote to memory of 2636 2872 explorer.exe 93y3a71so77_1.exe PID 2872 wrote to memory of 2636 2872 explorer.exe 93y3a71so77_1.exe PID 2872 wrote to memory of 2636 2872 explorer.exe 93y3a71so77_1.exe PID 2636 wrote to memory of 2084 2636 93y3a71so77_1.exe regedit.exe PID 2636 wrote to memory of 2084 2636 93y3a71so77_1.exe regedit.exe PID 2636 wrote to memory of 2084 2636 93y3a71so77_1.exe regedit.exe PID 2636 wrote to memory of 2084 2636 93y3a71so77_1.exe regedit.exe PID 2636 wrote to memory of 2084 2636 93y3a71so77_1.exe regedit.exe PID 2636 wrote to memory of 2084 2636 93y3a71so77_1.exe regedit.exe PID 2636 wrote to memory of 2084 2636 93y3a71so77_1.exe regedit.exe PID 2636 wrote to memory of 1524 2636 93y3a71so77_1.exe schtasks.exe PID 2636 wrote to memory of 1524 2636 93y3a71so77_1.exe schtasks.exe PID 2636 wrote to memory of 1524 2636 93y3a71so77_1.exe schtasks.exe PID 2636 wrote to memory of 1524 2636 93y3a71so77_1.exe schtasks.exe PID 2636 wrote to memory of 1524 2636 93y3a71so77_1.exe schtasks.exe PID 2636 wrote to memory of 1524 2636 93y3a71so77_1.exe schtasks.exe PID 2636 wrote to memory of 1524 2636 93y3a71so77_1.exe schtasks.exe PID 2872 wrote to memory of 2176 2872 explorer.exe DllHost.exe PID 2872 wrote to memory of 2176 2872 explorer.exe DllHost.exe PID 2872 wrote to memory of 2176 2872 explorer.exe DllHost.exe PID 2872 wrote to memory of 2176 2872 explorer.exe DllHost.exe PID 2872 wrote to memory of 2176 2872 explorer.exe DllHost.exe PID 2872 wrote to memory of 2176 2872 explorer.exe DllHost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\f5fb47c4fe365a3478323507e9f8dd7e.exe"C:\Users\Admin\AppData\Local\Temp\f5fb47c4fe365a3478323507e9f8dd7e.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1948
-
-
C:\Users\Admin\AppData\Local\Temp\DB80.exeC:\Users\Admin\AppData\Local\Temp\DB80.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\93y3a71so77_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\93Y3A7~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1524
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\F632.exeC:\Users\Admin\AppData\Local\Temp\F632.exe2⤵
- Executes dropped EXE
PID:644
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1328
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2176
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
5.6MB
MD5f7c6d870f0de20c40388b493d2b315d2
SHA11b25397776ae0481184f151ec3e608f3b65ac8e6
SHA2564e07a3356bb6ffaa23224884b2ec5d79b6f956acc186475adac89867c0d623d9
SHA5120619a22579ee70745034c547c53180d4319c3dc5db326dfecc275cd3b3025f354a3e6fac093a925611a5e0cca5ff9dbcfbfe246d376bb173829f332b670f5655
-
Filesize
234KB
MD5f5fb47c4fe365a3478323507e9f8dd7e
SHA18ef08c96a8ee01629cb531315f144b9abada8c2d
SHA2564677c4aba91d3ad1687bae284e80deae2ebe9dd4a23e5bc071fab312f02baa8f
SHA512ba3ebca465122a46ce5db8a6fd83a68e04efda1dbf1a786f4e915992aeed2e6fc45b73c234ef07f2b4727bb440b26bf2617d7af28ced602cd2e2b537c2e51bcd
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e