Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
15-01-2024 14:43
Static task
static1
Behavioral task
behavioral1
Sample
5d58da25064cdf94191aa28b925cc807.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5d58da25064cdf94191aa28b925cc807.exe
Resource
win10v2004-20231215-en
General
-
Target
5d58da25064cdf94191aa28b925cc807.exe
-
Size
272KB
-
MD5
5d58da25064cdf94191aa28b925cc807
-
SHA1
a9b88bac9c6205a722a191fd36a4789e8b74d646
-
SHA256
3cf5e573757ea3f76cc15ca0efb4b9bdd6e089d7448288cfc1f18435c4939ba0
-
SHA512
a92e204958c3f6af0ebd7d6ee98c7ac9d3f09c998796ec82915888cbe11c517adbc118ca3f737eec782b8d6d0c4ca22a44d8adb44f69aa3979130614dca15682
-
SSDEEP
6144:PYb49G5rSyann0uxxPpVzK3m72P01ESTovddXg8U6mq:yp5rSXndxxPpVymbNovw9T
Malware Config
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
gozi
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 53a1q751a171wwe_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 53a1q751a171wwe_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 53a1q751a171wwe_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 53a1q751a171wwe_1.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\53a1q751a171wwe.exe 9859.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\53a1q751a171wwe.exe\DisableExceptionChainValidation 9859.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 53a1q751a171wwe_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "zygtbzms.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "imjkwtfz.exe" 53a1q751a171wwe_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "xdjedpto.exe" 53a1q751a171wwe_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "hneunonjnel.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "zdhvydvak.exe" 53a1q751a171wwe_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "bglenjtc.exe" 53a1q751a171wwe_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "otawphka.exe" 53a1q751a171wwe_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "tbihdlfyglv.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 53a1q751a171wwe_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 53a1q751a171wwe_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 53a1q751a171wwe_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 53a1q751a171wwe_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "zsorhrfgmdb.exe" regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 1260 Explorer.EXE -
Executes dropped EXE 3 IoCs
pid Process 2780 9859.exe 2724 A0D2.exe 1056 53a1q751a171wwe_1.exe -
Loads dropped DLL 3 IoCs
pid Process 1260 Explorer.EXE 1260 Explorer.EXE 2432 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\53a1q751a171wwe.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\53a1q751a171wwe.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 53a1q751a171wwe_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 53a1q751a171wwe_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9859.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 53a1q751a171wwe_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2780 9859.exe 2432 explorer.exe 2432 explorer.exe 2432 explorer.exe 2432 explorer.exe 2432 explorer.exe 2432 explorer.exe 2432 explorer.exe 2432 explorer.exe 2432 explorer.exe 2432 explorer.exe 1056 53a1q751a171wwe_1.exe -
NSIS installer 4 IoCs
resource yara_rule behavioral1/files/0x0013000000016c14-38.dat nsis_installer_2 behavioral1/files/0x0013000000016c14-37.dat nsis_installer_2 behavioral1/files/0x0013000000016c14-44.dat nsis_installer_2 behavioral1/files/0x0013000000016c14-46.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5d58da25064cdf94191aa28b925cc807.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5d58da25064cdf94191aa28b925cc807.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5d58da25064cdf94191aa28b925cc807.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9859.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9859.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 53a1q751a171wwe_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 53a1q751a171wwe_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2280 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\53a1q751a171wwe_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\53a1q751a171wwe_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 2628 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2024 5d58da25064cdf94191aa28b925cc807.exe 2024 5d58da25064cdf94191aa28b925cc807.exe 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2024 5d58da25064cdf94191aa28b925cc807.exe 2780 9859.exe 2780 9859.exe 2432 explorer.exe 2432 explorer.exe 2432 explorer.exe 1056 53a1q751a171wwe_1.exe 1056 53a1q751a171wwe_1.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 2780 9859.exe Token: SeRestorePrivilege 2780 9859.exe Token: SeBackupPrivilege 2780 9859.exe Token: SeLoadDriverPrivilege 2780 9859.exe Token: SeCreatePagefilePrivilege 2780 9859.exe Token: SeShutdownPrivilege 2780 9859.exe Token: SeTakeOwnershipPrivilege 2780 9859.exe Token: SeChangeNotifyPrivilege 2780 9859.exe Token: SeCreateTokenPrivilege 2780 9859.exe Token: SeMachineAccountPrivilege 2780 9859.exe Token: SeSecurityPrivilege 2780 9859.exe Token: SeAssignPrimaryTokenPrivilege 2780 9859.exe Token: SeCreateGlobalPrivilege 2780 9859.exe Token: 33 2780 9859.exe Token: SeDebugPrivilege 2432 explorer.exe Token: SeRestorePrivilege 2432 explorer.exe Token: SeBackupPrivilege 2432 explorer.exe Token: SeLoadDriverPrivilege 2432 explorer.exe Token: SeCreatePagefilePrivilege 2432 explorer.exe Token: SeShutdownPrivilege 2432 explorer.exe Token: SeTakeOwnershipPrivilege 2432 explorer.exe Token: SeChangeNotifyPrivilege 2432 explorer.exe Token: SeCreateTokenPrivilege 2432 explorer.exe Token: SeMachineAccountPrivilege 2432 explorer.exe Token: SeSecurityPrivilege 2432 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2432 explorer.exe Token: SeCreateGlobalPrivilege 2432 explorer.exe Token: 33 2432 explorer.exe Token: SeDebugPrivilege 1056 53a1q751a171wwe_1.exe Token: SeRestorePrivilege 1056 53a1q751a171wwe_1.exe Token: SeBackupPrivilege 1056 53a1q751a171wwe_1.exe Token: SeLoadDriverPrivilege 1056 53a1q751a171wwe_1.exe Token: SeCreatePagefilePrivilege 1056 53a1q751a171wwe_1.exe Token: SeShutdownPrivilege 1056 53a1q751a171wwe_1.exe Token: SeTakeOwnershipPrivilege 1056 53a1q751a171wwe_1.exe Token: SeChangeNotifyPrivilege 1056 53a1q751a171wwe_1.exe Token: SeCreateTokenPrivilege 1056 53a1q751a171wwe_1.exe Token: SeMachineAccountPrivilege 1056 53a1q751a171wwe_1.exe Token: SeSecurityPrivilege 1056 53a1q751a171wwe_1.exe Token: SeAssignPrimaryTokenPrivilege 1056 53a1q751a171wwe_1.exe Token: SeCreateGlobalPrivilege 1056 53a1q751a171wwe_1.exe Token: 33 1056 53a1q751a171wwe_1.exe Token: SeCreatePagefilePrivilege 1056 53a1q751a171wwe_1.exe Token: SeCreatePagefilePrivilege 1056 53a1q751a171wwe_1.exe Token: SeCreatePagefilePrivilege 1056 53a1q751a171wwe_1.exe Token: SeCreatePagefilePrivilege 1056 53a1q751a171wwe_1.exe Token: SeCreatePagefilePrivilege 1056 53a1q751a171wwe_1.exe Token: SeDebugPrivilege 2628 regedit.exe Token: SeRestorePrivilege 2628 regedit.exe Token: SeBackupPrivilege 2628 regedit.exe Token: SeLoadDriverPrivilege 2628 regedit.exe Token: SeCreatePagefilePrivilege 2628 regedit.exe Token: SeShutdownPrivilege 2628 regedit.exe Token: SeTakeOwnershipPrivilege 2628 regedit.exe Token: SeChangeNotifyPrivilege 2628 regedit.exe Token: SeCreateTokenPrivilege 2628 regedit.exe Token: SeMachineAccountPrivilege 2628 regedit.exe Token: SeSecurityPrivilege 2628 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2628 regedit.exe Token: SeCreateGlobalPrivilege 2628 regedit.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1260 wrote to memory of 2780 1260 Explorer.EXE 28 PID 1260 wrote to memory of 2780 1260 Explorer.EXE 28 PID 1260 wrote to memory of 2780 1260 Explorer.EXE 28 PID 1260 wrote to memory of 2780 1260 Explorer.EXE 28 PID 2780 wrote to memory of 2432 2780 9859.exe 29 PID 2780 wrote to memory of 2432 2780 9859.exe 29 PID 2780 wrote to memory of 2432 2780 9859.exe 29 PID 2780 wrote to memory of 2432 2780 9859.exe 29 PID 2780 wrote to memory of 2432 2780 9859.exe 29 PID 2780 wrote to memory of 2432 2780 9859.exe 29 PID 2780 wrote to memory of 2432 2780 9859.exe 29 PID 1260 wrote to memory of 2724 1260 Explorer.EXE 30 PID 1260 wrote to memory of 2724 1260 Explorer.EXE 30 PID 1260 wrote to memory of 2724 1260 Explorer.EXE 30 PID 2432 wrote to memory of 1188 2432 explorer.exe 19 PID 2432 wrote to memory of 1188 2432 explorer.exe 19 PID 2432 wrote to memory of 1188 2432 explorer.exe 19 PID 2432 wrote to memory of 1188 2432 explorer.exe 19 PID 2432 wrote to memory of 1188 2432 explorer.exe 19 PID 2432 wrote to memory of 1188 2432 explorer.exe 19 PID 2432 wrote to memory of 1260 2432 explorer.exe 18 PID 2432 wrote to memory of 1260 2432 explorer.exe 18 PID 2432 wrote to memory of 1260 2432 explorer.exe 18 PID 2432 wrote to memory of 1260 2432 explorer.exe 18 PID 2432 wrote to memory of 1260 2432 explorer.exe 18 PID 2432 wrote to memory of 1260 2432 explorer.exe 18 PID 2432 wrote to memory of 2140 2432 explorer.exe 33 PID 2432 wrote to memory of 2140 2432 explorer.exe 33 PID 2432 wrote to memory of 2140 2432 explorer.exe 33 PID 2432 wrote to memory of 2140 2432 explorer.exe 33 PID 2432 wrote to memory of 2140 2432 explorer.exe 33 PID 2432 wrote to memory of 2140 2432 explorer.exe 33 PID 2432 wrote to memory of 1056 2432 explorer.exe 34 PID 2432 wrote to memory of 1056 2432 explorer.exe 34 PID 2432 wrote to memory of 1056 2432 explorer.exe 34 PID 2432 wrote to memory of 1056 2432 explorer.exe 34 PID 2432 wrote to memory of 1056 2432 explorer.exe 34 PID 2432 wrote to memory of 1056 2432 explorer.exe 34 PID 2432 wrote to memory of 1056 2432 explorer.exe 34 PID 1056 wrote to memory of 2628 1056 53a1q751a171wwe_1.exe 35 PID 1056 wrote to memory of 2628 1056 53a1q751a171wwe_1.exe 35 PID 1056 wrote to memory of 2628 1056 53a1q751a171wwe_1.exe 35 PID 1056 wrote to memory of 2628 1056 53a1q751a171wwe_1.exe 35 PID 1056 wrote to memory of 2628 1056 53a1q751a171wwe_1.exe 35 PID 1056 wrote to memory of 2628 1056 53a1q751a171wwe_1.exe 35 PID 1056 wrote to memory of 2628 1056 53a1q751a171wwe_1.exe 35 PID 1056 wrote to memory of 2280 1056 53a1q751a171wwe_1.exe 36 PID 1056 wrote to memory of 2280 1056 53a1q751a171wwe_1.exe 36 PID 1056 wrote to memory of 2280 1056 53a1q751a171wwe_1.exe 36 PID 1056 wrote to memory of 2280 1056 53a1q751a171wwe_1.exe 36 PID 1056 wrote to memory of 2280 1056 53a1q751a171wwe_1.exe 36 PID 1056 wrote to memory of 2280 1056 53a1q751a171wwe_1.exe 36 PID 1056 wrote to memory of 2280 1056 53a1q751a171wwe_1.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\5d58da25064cdf94191aa28b925cc807.exe"C:\Users\Admin\AppData\Local\Temp\5d58da25064cdf94191aa28b925cc807.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\9859.exeC:\Users\Admin\AppData\Local\Temp\9859.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\53a1q751a171wwe_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\53A1Q7~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2280
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A0D2.exeC:\Users\Admin\AppData\Local\Temp\A0D2.exe2⤵
- Executes dropped EXE
PID:2724
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2140
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
Filesize
960KB
MD54c3e2359c5218af84c492d081fd130d2
SHA1dfd9958791375869349455fab7c47a685832eb6e
SHA25647bcc85fe56c4fc2620c3766514b7dc353bda2ad9342d153e553969403898a1d
SHA51243f20346a591559a410162da2f4699d5c9d9d74e236fabbbcfa1d2b77f6ccb7171911d9a8ffcfd6c12f023853f11bc99ee7da5eeb5a3705ea4daa2c372a43dd6
-
Filesize
3.8MB
MD57a1a513730fe8fbf18fdab76dc199138
SHA14345071a917169a099d2b182a910bf47ca6c3d13
SHA2565a787c3f6e520397b174ffb96111d126119371621ab449f578579e947528b281
SHA512a47339430fdf1e953cee76465324c0ad72f0b6417892a786d79f4a50d8e95aaa9a619d89cf1ae600ab751f40b6d2a7cd352ecf1ed0623ba17c2151158ccf5cde
-
Filesize
272KB
MD55d58da25064cdf94191aa28b925cc807
SHA1a9b88bac9c6205a722a191fd36a4789e8b74d646
SHA2563cf5e573757ea3f76cc15ca0efb4b9bdd6e089d7448288cfc1f18435c4939ba0
SHA512a92e204958c3f6af0ebd7d6ee98c7ac9d3f09c998796ec82915888cbe11c517adbc118ca3f737eec782b8d6d0c4ca22a44d8adb44f69aa3979130614dca15682
-
Filesize
768KB
MD5c9e909187330b42fbe88fcadf7546711
SHA1d59e3ebaf2cba6c3e78fb04836103f1e733a4f23
SHA256b17b704c7cafbc569154b32caf8ac6500c044b26046afc1d55bfe54fd45eb33a
SHA5121343c6b711804aaad4a478870d2b7ebae1dbb515f3a28cdc5969aafa664cf8cef20ae42e8b60a1924d89281edc5dd5c7b5052e135bdaea9774d9e6c482446fcb
-
Filesize
1024KB
MD58375fc0085b5fd2c5bd373561847619f
SHA138ecc325c74c0c7b8825c620a305c992cac8835b
SHA25631681a257f12d6f498411e3440884a95255c2e41641e121e5d9df8a6d852651c
SHA512fc191721915bf7feb061b1bcce6e8afd552ff3d4c7fd5e574955f1d2250e7d1e85587b799f273528bf04b2c9ced928eb0d9dfd64a0a100a31a68a07b9a5df16a