Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14-01-2024 03:13
Static task
static1
Behavioral task
behavioral1
Sample
4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe
Resource
win10v2004-20231215-en
General
-
Target
4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe
-
Size
351KB
-
MD5
7df8edaa8a8b2412a77e89ad13496b51
-
SHA1
ee567909d3b5862a02702870f1227e999bf1becf
-
SHA256
4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103
-
SHA512
f01eed16bf3ad7912b4886a48cef58c9d0ccb34d391b77a122ed2c0f0a2e5855a6d456435c4955c9e67df619b3e1c952a4f4a06b387fb4280f790d7b942acfa4
-
SSDEEP
3072:dJ1IpLEoO3wZ699/ddzJ2yDRForgjJqUQhM9jb26est5Fh6m5Pa6BV95j:duLhO3wZ699/PJTFqENTQhalhtC6BVX
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
explorer.exeg597g5ug37_1.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile g597g5ug37_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" g597g5ug37_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile g597g5ug37_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" g597g5ug37_1.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
g597g5ug37_1.exeregedit.exe7742.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "nqxoglymcf.exe" g597g5ug37_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe g597g5ug37_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe g597g5ug37_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "ffasmrqlnso.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "zkpsmehobvo.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\g597g5ug37.exe\DisableExceptionChainValidation 7742.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "qiog.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "rcnxzxkvui.exe" g597g5ug37_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "pibmtfbrqnc.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\g597g5ug37.exe 7742.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe g597g5ug37_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "fofkwpjmkp.exe" g597g5ug37_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe g597g5ug37_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "avzdidsiap.exe" g597g5ug37_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe g597g5ug37_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "nrvrvk.exe" g597g5ug37_1.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
Processes:
Explorer.EXEpid process 1076 Explorer.EXE -
Executes dropped EXE 3 IoCs
Processes:
7742.exe7DF7.exeg597g5ug37_1.exepid process 2852 7742.exe 3032 7DF7.exe 2124 g597g5ug37_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 2488 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\g597g5ug37.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\g597g5ug37.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
g597g5ug37_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus g597g5ug37_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService g597g5ug37_1.exe -
Processes:
7742.exeg597g5ug37_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7742.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA g597g5ug37_1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
7742.exeexplorer.exeg597g5ug37_1.exepid process 2852 7742.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2124 g597g5ug37_1.exe -
NSIS installer 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7DF7.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\7DF7.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\7DF7.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
7742.exeexplorer.exeg597g5ug37_1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 7742.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 7742.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 g597g5ug37_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString g597g5ug37_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\g597g5ug37_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\g597g5ug37_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 2260 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exeExplorer.EXEpid process 2376 4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe 2376 4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE 1076 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe7742.exeexplorer.exeg597g5ug37_1.exepid process 2376 4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe 2852 7742.exe 2852 7742.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2124 g597g5ug37_1.exe 2124 g597g5ug37_1.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
7742.exeexplorer.exeg597g5ug37_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 2852 7742.exe Token: SeRestorePrivilege 2852 7742.exe Token: SeBackupPrivilege 2852 7742.exe Token: SeLoadDriverPrivilege 2852 7742.exe Token: SeCreatePagefilePrivilege 2852 7742.exe Token: SeShutdownPrivilege 2852 7742.exe Token: SeTakeOwnershipPrivilege 2852 7742.exe Token: SeChangeNotifyPrivilege 2852 7742.exe Token: SeCreateTokenPrivilege 2852 7742.exe Token: SeMachineAccountPrivilege 2852 7742.exe Token: SeSecurityPrivilege 2852 7742.exe Token: SeAssignPrimaryTokenPrivilege 2852 7742.exe Token: SeCreateGlobalPrivilege 2852 7742.exe Token: 33 2852 7742.exe Token: SeDebugPrivilege 2488 explorer.exe Token: SeRestorePrivilege 2488 explorer.exe Token: SeBackupPrivilege 2488 explorer.exe Token: SeLoadDriverPrivilege 2488 explorer.exe Token: SeCreatePagefilePrivilege 2488 explorer.exe Token: SeShutdownPrivilege 2488 explorer.exe Token: SeTakeOwnershipPrivilege 2488 explorer.exe Token: SeChangeNotifyPrivilege 2488 explorer.exe Token: SeCreateTokenPrivilege 2488 explorer.exe Token: SeMachineAccountPrivilege 2488 explorer.exe Token: SeSecurityPrivilege 2488 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2488 explorer.exe Token: SeCreateGlobalPrivilege 2488 explorer.exe Token: 33 2488 explorer.exe Token: SeDebugPrivilege 2124 g597g5ug37_1.exe Token: SeRestorePrivilege 2124 g597g5ug37_1.exe Token: SeBackupPrivilege 2124 g597g5ug37_1.exe Token: SeLoadDriverPrivilege 2124 g597g5ug37_1.exe Token: SeCreatePagefilePrivilege 2124 g597g5ug37_1.exe Token: SeShutdownPrivilege 2124 g597g5ug37_1.exe Token: SeTakeOwnershipPrivilege 2124 g597g5ug37_1.exe Token: SeChangeNotifyPrivilege 2124 g597g5ug37_1.exe Token: SeCreateTokenPrivilege 2124 g597g5ug37_1.exe Token: SeMachineAccountPrivilege 2124 g597g5ug37_1.exe Token: SeSecurityPrivilege 2124 g597g5ug37_1.exe Token: SeAssignPrimaryTokenPrivilege 2124 g597g5ug37_1.exe Token: SeCreateGlobalPrivilege 2124 g597g5ug37_1.exe Token: 33 2124 g597g5ug37_1.exe Token: SeCreatePagefilePrivilege 2124 g597g5ug37_1.exe Token: SeCreatePagefilePrivilege 2124 g597g5ug37_1.exe Token: SeCreatePagefilePrivilege 2124 g597g5ug37_1.exe Token: SeCreatePagefilePrivilege 2124 g597g5ug37_1.exe Token: SeCreatePagefilePrivilege 2124 g597g5ug37_1.exe Token: SeDebugPrivilege 2260 regedit.exe Token: SeRestorePrivilege 2260 regedit.exe Token: SeBackupPrivilege 2260 regedit.exe Token: SeLoadDriverPrivilege 2260 regedit.exe Token: SeCreatePagefilePrivilege 2260 regedit.exe Token: SeShutdownPrivilege 2260 regedit.exe Token: SeTakeOwnershipPrivilege 2260 regedit.exe Token: SeChangeNotifyPrivilege 2260 regedit.exe Token: SeCreateTokenPrivilege 2260 regedit.exe Token: SeMachineAccountPrivilege 2260 regedit.exe Token: SeSecurityPrivilege 2260 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2260 regedit.exe Token: SeCreateGlobalPrivilege 2260 regedit.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Explorer.EXE7742.exeexplorer.exeg597g5ug37_1.exedescription pid process target process PID 1076 wrote to memory of 2852 1076 Explorer.EXE 7742.exe PID 1076 wrote to memory of 2852 1076 Explorer.EXE 7742.exe PID 1076 wrote to memory of 2852 1076 Explorer.EXE 7742.exe PID 1076 wrote to memory of 2852 1076 Explorer.EXE 7742.exe PID 2852 wrote to memory of 2488 2852 7742.exe explorer.exe PID 2852 wrote to memory of 2488 2852 7742.exe explorer.exe PID 2852 wrote to memory of 2488 2852 7742.exe explorer.exe PID 2852 wrote to memory of 2488 2852 7742.exe explorer.exe PID 2852 wrote to memory of 2488 2852 7742.exe explorer.exe PID 2852 wrote to memory of 2488 2852 7742.exe explorer.exe PID 2852 wrote to memory of 2488 2852 7742.exe explorer.exe PID 1076 wrote to memory of 3032 1076 Explorer.EXE 7DF7.exe PID 1076 wrote to memory of 3032 1076 Explorer.EXE 7DF7.exe PID 1076 wrote to memory of 3032 1076 Explorer.EXE 7DF7.exe PID 1076 wrote to memory of 3032 1076 Explorer.EXE 7DF7.exe PID 2488 wrote to memory of 1048 2488 explorer.exe Dwm.exe PID 2488 wrote to memory of 1048 2488 explorer.exe Dwm.exe PID 2488 wrote to memory of 1048 2488 explorer.exe Dwm.exe PID 2488 wrote to memory of 1048 2488 explorer.exe Dwm.exe PID 2488 wrote to memory of 1048 2488 explorer.exe Dwm.exe PID 2488 wrote to memory of 1048 2488 explorer.exe Dwm.exe PID 2488 wrote to memory of 1076 2488 explorer.exe Explorer.EXE PID 2488 wrote to memory of 1076 2488 explorer.exe Explorer.EXE PID 2488 wrote to memory of 1076 2488 explorer.exe Explorer.EXE PID 2488 wrote to memory of 1076 2488 explorer.exe Explorer.EXE PID 2488 wrote to memory of 1076 2488 explorer.exe Explorer.EXE PID 2488 wrote to memory of 1076 2488 explorer.exe Explorer.EXE PID 2488 wrote to memory of 2128 2488 explorer.exe DllHost.exe PID 2488 wrote to memory of 2128 2488 explorer.exe DllHost.exe PID 2488 wrote to memory of 2128 2488 explorer.exe DllHost.exe PID 2488 wrote to memory of 2128 2488 explorer.exe DllHost.exe PID 2488 wrote to memory of 2128 2488 explorer.exe DllHost.exe PID 2488 wrote to memory of 2128 2488 explorer.exe DllHost.exe PID 2488 wrote to memory of 2124 2488 explorer.exe g597g5ug37_1.exe PID 2488 wrote to memory of 2124 2488 explorer.exe g597g5ug37_1.exe PID 2488 wrote to memory of 2124 2488 explorer.exe g597g5ug37_1.exe PID 2488 wrote to memory of 2124 2488 explorer.exe g597g5ug37_1.exe PID 2488 wrote to memory of 2124 2488 explorer.exe g597g5ug37_1.exe PID 2488 wrote to memory of 2124 2488 explorer.exe g597g5ug37_1.exe PID 2488 wrote to memory of 2124 2488 explorer.exe g597g5ug37_1.exe PID 2124 wrote to memory of 2260 2124 g597g5ug37_1.exe regedit.exe PID 2124 wrote to memory of 2260 2124 g597g5ug37_1.exe regedit.exe PID 2124 wrote to memory of 2260 2124 g597g5ug37_1.exe regedit.exe PID 2124 wrote to memory of 2260 2124 g597g5ug37_1.exe regedit.exe PID 2124 wrote to memory of 2260 2124 g597g5ug37_1.exe regedit.exe PID 2124 wrote to memory of 2260 2124 g597g5ug37_1.exe regedit.exe PID 2124 wrote to memory of 2260 2124 g597g5ug37_1.exe regedit.exe PID 2124 wrote to memory of 2248 2124 g597g5ug37_1.exe schtasks.exe PID 2124 wrote to memory of 2248 2124 g597g5ug37_1.exe schtasks.exe PID 2124 wrote to memory of 2248 2124 g597g5ug37_1.exe schtasks.exe PID 2124 wrote to memory of 2248 2124 g597g5ug37_1.exe schtasks.exe PID 2124 wrote to memory of 2248 2124 g597g5ug37_1.exe schtasks.exe PID 2124 wrote to memory of 2248 2124 g597g5ug37_1.exe schtasks.exe PID 2124 wrote to memory of 2248 2124 g597g5ug37_1.exe schtasks.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe"C:\Users\Admin\AppData\Local\Temp\4e58387e1431f77f2fb4f103f82f7e5703daa02e039e352f05384c2ea300d103.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\7742.exeC:\Users\Admin\AppData\Local\Temp\7742.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\g597g5ug37_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\G597G5~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2248
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7DF7.exeC:\Users\Admin\AppData\Local\Temp\7DF7.exe2⤵
- Executes dropped EXE
PID:3032
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1048
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2128
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
564KB
MD51acbd9de3b923f00a78314176ed96364
SHA14ce91aa9f59f175a9445ef6dd4d2d0c5416dab6d
SHA2563c99a5152fe07752cf3deca61bf0b34800158c19fbd7d2e463ade2edf05a7374
SHA5122efacdb049ca6344a91e4de47210582c1b19b572a9fab540b13103dfbd150249ee39d13dfdc4336b6b2a756dd9004dd45142ddd844121612a468e9c733f9a31e
-
Filesize
442KB
MD5537f9e6074330d068850074110eac4ba
SHA1bbc4e17c10216966ae15aad1a3766e5df26d3227
SHA25650e5b7d70b04cf2c713ebd5e6d53643f3f2c12378eca3141f5230d33d0b7c0ae
SHA5123c664c668420c5f51f05689dbc69fb8affc965a8ecf92b76c3ebb1cfba458e1f8a8169f10a57656c6aa64585aacd1c89ad006ebeb194287d83538dbef8f382e3
-
Filesize
490KB
MD5138007903c50e4a4a91c3c5f2a6e228f
SHA163fcc10098a679497509a136f772c10468451c60
SHA256faacd4c06d871bda3cbc29b3c0da3f14e0ba2a8038d46a235700f364e771ef73
SHA512291fa8945540564875693b41046da9384aaa329de3b22c124972d18abeb0f6bb4cc006e5b0e5287d5d990fedb682707dccd1a76c05461f9686bb46447d966061
-
Filesize
249KB
MD52c9c142b1dd3de561ad27342ec512e9d
SHA182e37cfeabbfb6ff36860acf40182aab129e7b96
SHA2562cb25745fc4d5a52df0feb0c6ae08e8db7d5eca20733c3a601264d7aabc7ed9d
SHA512891e7f8b0e26db648f312d822a29a1be8e1ba2ba03f72a6599e22f4541d72f175df56adf5db73543029f155acc12836c736a87afdf8b11ce20cdaa4fe8c189ba
-
Filesize
73KB
MD5b0ad309206d6adf9f9c3c749675acd59
SHA13b59967f5a96e25459c02429e7f1c6f78da6eecb
SHA256d05fa985a5825e7d72af41ecf4cfcdbe9e64ebf0fac7ad66be01ae703e52322c
SHA5121b61f60135c328ef8dd35f6c2ec4cc9c62a26cf75d1298e6f8d717a1da47f5db60c5763352bac3fefb458d4ab948523f91190b54d2f1f3cad627011f2a47a3f0
-
Filesize
58KB
MD540eacd5d4785e2d4ec11b06f250211ee
SHA14f3eb0f1ef5b36e0d0ca396885cb88db9c3c04c8
SHA2565fb0860bd0b94cfc66b2302e33d95dddf9e5e74d4452e0779c2bb49186e92242
SHA5123b40276b7c8bd12b06891f6c005ad78736be130fd746da859b8089821983dbbeda8d94262c8ae9ec30604fc3cb8e0f597beeb332dc5f86293671ea2e0886c5a4