Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-01-2024 12:01
Static task
static1
Behavioral task
behavioral1
Sample
722f80be3e3718bacd7d7904119cc26b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
722f80be3e3718bacd7d7904119cc26b.exe
Resource
win10v2004-20231215-en
General
-
Target
722f80be3e3718bacd7d7904119cc26b.exe
-
Size
175KB
-
MD5
722f80be3e3718bacd7d7904119cc26b
-
SHA1
8202f1ca6689f7ab989e53c109e1787cb006d1a6
-
SHA256
5f04dc40d7308827696d57f1ced42d25039e17dc715b7714912bbe6d17fa8cdf
-
SHA512
8bf3587c7515a7799195124a20a99b7b9094906ef74923c0cec4f788ef84e40effa20a6f08b2f95e826ddd6b0db9088fb87359775c1b6347b5718bd33d12246e
-
SSDEEP
3072:3XXsPJjFQ1GFSkplZo99m+51683Tm7uxnPG2vHOV:3HsNK1GMelZo991DaubfO
Malware Config
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
gozi
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
3q55g95s7757_1.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 3q55g95s7757_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 3q55g95s7757_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 3q55g95s7757_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 3q55g95s7757_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
explorer.exe3q55g95s7757_1.exeregedit.exeA257.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "gvkpiz.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 3q55g95s7757_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "gjafy.exe" 3q55g95s7757_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "snrlc.exe" 3q55g95s7757_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 3q55g95s7757_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "pcjji.exe" 3q55g95s7757_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "rgqwsgmwfyj.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 3q55g95s7757_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 3q55g95s7757_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "ljkeokqhngu.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 3q55g95s7757_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\3q55g95s7757.exe A257.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "hrxjo.exe" 3q55g95s7757_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "zfgsaya.exe" 3q55g95s7757_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\3q55g95s7757.exe\DisableExceptionChainValidation A257.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "vryleteyswx.exe" regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE -
Executes dropped EXE 3 IoCs
Processes:
A257.exeAC76.exe3q55g95s7757_1.exepid process 2756 A257.exe 2548 AC76.exe 1852 3q55g95s7757_1.exe -
Loads dropped DLL 3 IoCs
Processes:
Explorer.EXEexplorer.exepid process 1196 Explorer.EXE 1196 Explorer.EXE 2792 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\3q55g95s7757.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\3q55g95s7757.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
3q55g95s7757_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 3q55g95s7757_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 3q55g95s7757_1.exe -
Processes:
A257.exe3q55g95s7757_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA A257.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3q55g95s7757_1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
A257.exeexplorer.exe3q55g95s7757_1.exepid process 2756 A257.exe 2792 explorer.exe 2792 explorer.exe 2792 explorer.exe 2792 explorer.exe 2792 explorer.exe 2792 explorer.exe 2792 explorer.exe 2792 explorer.exe 2792 explorer.exe 2792 explorer.exe 1852 3q55g95s7757_1.exe -
NSIS installer 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\AC76.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\AC76.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\AC76.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\AC76.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
722f80be3e3718bacd7d7904119cc26b.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 722f80be3e3718bacd7d7904119cc26b.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 722f80be3e3718bacd7d7904119cc26b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 722f80be3e3718bacd7d7904119cc26b.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
A257.exeexplorer.exe3q55g95s7757_1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 A257.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString A257.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3q55g95s7757_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3q55g95s7757_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\3q55g95s7757_1.exe:1BB7FB68 explorer.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\3q55g95s7757_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 528 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
722f80be3e3718bacd7d7904119cc26b.exeExplorer.EXEpid process 2008 722f80be3e3718bacd7d7904119cc26b.exe 2008 722f80be3e3718bacd7d7904119cc26b.exe 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
722f80be3e3718bacd7d7904119cc26b.exeA257.exeexplorer.exe3q55g95s7757_1.exepid process 2008 722f80be3e3718bacd7d7904119cc26b.exe 2756 A257.exe 2756 A257.exe 2792 explorer.exe 2792 explorer.exe 2792 explorer.exe 1852 3q55g95s7757_1.exe 1852 3q55g95s7757_1.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
A257.exeexplorer.exe3q55g95s7757_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 2756 A257.exe Token: SeRestorePrivilege 2756 A257.exe Token: SeBackupPrivilege 2756 A257.exe Token: SeLoadDriverPrivilege 2756 A257.exe Token: SeCreatePagefilePrivilege 2756 A257.exe Token: SeShutdownPrivilege 2756 A257.exe Token: SeTakeOwnershipPrivilege 2756 A257.exe Token: SeChangeNotifyPrivilege 2756 A257.exe Token: SeCreateTokenPrivilege 2756 A257.exe Token: SeMachineAccountPrivilege 2756 A257.exe Token: SeSecurityPrivilege 2756 A257.exe Token: SeAssignPrimaryTokenPrivilege 2756 A257.exe Token: SeCreateGlobalPrivilege 2756 A257.exe Token: 33 2756 A257.exe Token: SeDebugPrivilege 2792 explorer.exe Token: SeRestorePrivilege 2792 explorer.exe Token: SeBackupPrivilege 2792 explorer.exe Token: SeLoadDriverPrivilege 2792 explorer.exe Token: SeCreatePagefilePrivilege 2792 explorer.exe Token: SeShutdownPrivilege 2792 explorer.exe Token: SeTakeOwnershipPrivilege 2792 explorer.exe Token: SeChangeNotifyPrivilege 2792 explorer.exe Token: SeCreateTokenPrivilege 2792 explorer.exe Token: SeMachineAccountPrivilege 2792 explorer.exe Token: SeSecurityPrivilege 2792 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2792 explorer.exe Token: SeCreateGlobalPrivilege 2792 explorer.exe Token: 33 2792 explorer.exe Token: SeDebugPrivilege 1852 3q55g95s7757_1.exe Token: SeRestorePrivilege 1852 3q55g95s7757_1.exe Token: SeBackupPrivilege 1852 3q55g95s7757_1.exe Token: SeLoadDriverPrivilege 1852 3q55g95s7757_1.exe Token: SeCreatePagefilePrivilege 1852 3q55g95s7757_1.exe Token: SeShutdownPrivilege 1852 3q55g95s7757_1.exe Token: SeTakeOwnershipPrivilege 1852 3q55g95s7757_1.exe Token: SeChangeNotifyPrivilege 1852 3q55g95s7757_1.exe Token: SeCreateTokenPrivilege 1852 3q55g95s7757_1.exe Token: SeMachineAccountPrivilege 1852 3q55g95s7757_1.exe Token: SeSecurityPrivilege 1852 3q55g95s7757_1.exe Token: SeAssignPrimaryTokenPrivilege 1852 3q55g95s7757_1.exe Token: SeCreateGlobalPrivilege 1852 3q55g95s7757_1.exe Token: 33 1852 3q55g95s7757_1.exe Token: SeCreatePagefilePrivilege 1852 3q55g95s7757_1.exe Token: SeCreatePagefilePrivilege 1852 3q55g95s7757_1.exe Token: SeCreatePagefilePrivilege 1852 3q55g95s7757_1.exe Token: SeCreatePagefilePrivilege 1852 3q55g95s7757_1.exe Token: SeCreatePagefilePrivilege 1852 3q55g95s7757_1.exe Token: SeDebugPrivilege 528 regedit.exe Token: SeRestorePrivilege 528 regedit.exe Token: SeBackupPrivilege 528 regedit.exe Token: SeLoadDriverPrivilege 528 regedit.exe Token: SeCreatePagefilePrivilege 528 regedit.exe Token: SeShutdownPrivilege 528 regedit.exe Token: SeTakeOwnershipPrivilege 528 regedit.exe Token: SeChangeNotifyPrivilege 528 regedit.exe Token: SeCreateTokenPrivilege 528 regedit.exe Token: SeMachineAccountPrivilege 528 regedit.exe Token: SeSecurityPrivilege 528 regedit.exe Token: SeAssignPrimaryTokenPrivilege 528 regedit.exe Token: SeCreateGlobalPrivilege 528 regedit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
Explorer.EXEA257.exeexplorer.exe3q55g95s7757_1.exedescription pid process target process PID 1196 wrote to memory of 2756 1196 Explorer.EXE A257.exe PID 1196 wrote to memory of 2756 1196 Explorer.EXE A257.exe PID 1196 wrote to memory of 2756 1196 Explorer.EXE A257.exe PID 1196 wrote to memory of 2756 1196 Explorer.EXE A257.exe PID 2756 wrote to memory of 2792 2756 A257.exe explorer.exe PID 2756 wrote to memory of 2792 2756 A257.exe explorer.exe PID 2756 wrote to memory of 2792 2756 A257.exe explorer.exe PID 2756 wrote to memory of 2792 2756 A257.exe explorer.exe PID 2756 wrote to memory of 2792 2756 A257.exe explorer.exe PID 2756 wrote to memory of 2792 2756 A257.exe explorer.exe PID 2756 wrote to memory of 2792 2756 A257.exe explorer.exe PID 1196 wrote to memory of 2548 1196 Explorer.EXE AC76.exe PID 1196 wrote to memory of 2548 1196 Explorer.EXE AC76.exe PID 1196 wrote to memory of 2548 1196 Explorer.EXE AC76.exe PID 2792 wrote to memory of 1144 2792 explorer.exe Dwm.exe PID 2792 wrote to memory of 1144 2792 explorer.exe Dwm.exe PID 2792 wrote to memory of 1144 2792 explorer.exe Dwm.exe PID 2792 wrote to memory of 1144 2792 explorer.exe Dwm.exe PID 2792 wrote to memory of 1144 2792 explorer.exe Dwm.exe PID 2792 wrote to memory of 1144 2792 explorer.exe Dwm.exe PID 2792 wrote to memory of 1196 2792 explorer.exe Explorer.EXE PID 2792 wrote to memory of 1196 2792 explorer.exe Explorer.EXE PID 2792 wrote to memory of 1196 2792 explorer.exe Explorer.EXE PID 2792 wrote to memory of 1196 2792 explorer.exe Explorer.EXE PID 2792 wrote to memory of 1196 2792 explorer.exe Explorer.EXE PID 2792 wrote to memory of 1196 2792 explorer.exe Explorer.EXE PID 2792 wrote to memory of 2468 2792 explorer.exe DllHost.exe PID 2792 wrote to memory of 2468 2792 explorer.exe DllHost.exe PID 2792 wrote to memory of 2468 2792 explorer.exe DllHost.exe PID 2792 wrote to memory of 2468 2792 explorer.exe DllHost.exe PID 2792 wrote to memory of 2468 2792 explorer.exe DllHost.exe PID 2792 wrote to memory of 2468 2792 explorer.exe DllHost.exe PID 2792 wrote to memory of 1852 2792 explorer.exe 3q55g95s7757_1.exe PID 2792 wrote to memory of 1852 2792 explorer.exe 3q55g95s7757_1.exe PID 2792 wrote to memory of 1852 2792 explorer.exe 3q55g95s7757_1.exe PID 2792 wrote to memory of 1852 2792 explorer.exe 3q55g95s7757_1.exe PID 2792 wrote to memory of 1852 2792 explorer.exe 3q55g95s7757_1.exe PID 2792 wrote to memory of 1852 2792 explorer.exe 3q55g95s7757_1.exe PID 2792 wrote to memory of 1852 2792 explorer.exe 3q55g95s7757_1.exe PID 1852 wrote to memory of 528 1852 3q55g95s7757_1.exe regedit.exe PID 1852 wrote to memory of 528 1852 3q55g95s7757_1.exe regedit.exe PID 1852 wrote to memory of 528 1852 3q55g95s7757_1.exe regedit.exe PID 1852 wrote to memory of 528 1852 3q55g95s7757_1.exe regedit.exe PID 1852 wrote to memory of 528 1852 3q55g95s7757_1.exe regedit.exe PID 1852 wrote to memory of 528 1852 3q55g95s7757_1.exe regedit.exe PID 1852 wrote to memory of 528 1852 3q55g95s7757_1.exe regedit.exe PID 1852 wrote to memory of 1252 1852 3q55g95s7757_1.exe schtasks.exe PID 1852 wrote to memory of 1252 1852 3q55g95s7757_1.exe schtasks.exe PID 1852 wrote to memory of 1252 1852 3q55g95s7757_1.exe schtasks.exe PID 1852 wrote to memory of 1252 1852 3q55g95s7757_1.exe schtasks.exe PID 1852 wrote to memory of 1252 1852 3q55g95s7757_1.exe schtasks.exe PID 1852 wrote to memory of 1252 1852 3q55g95s7757_1.exe schtasks.exe PID 1852 wrote to memory of 1252 1852 3q55g95s7757_1.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1144
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\722f80be3e3718bacd7d7904119cc26b.exe"C:\Users\Admin\AppData\Local\Temp\722f80be3e3718bacd7d7904119cc26b.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2008
-
-
C:\Users\Admin\AppData\Local\Temp\A257.exeC:\Users\Admin\AppData\Local\Temp\A257.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\3q55g95s7757_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\3Q55G9~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1252
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\AC76.exeC:\Users\Admin\AppData\Local\Temp\AC76.exe2⤵
- Executes dropped EXE
PID:2548
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2468
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
Filesize
584KB
MD5e90526c87ddc1dab383ca33b815e0e2b
SHA1a9b844c9338ab87121d4889e44b199474cad554f
SHA256d6a25cbfdb7afbd06ef2587ab3de5e5e07ac967a4d8b23e44bbbe20225f3ff8f
SHA5126a464154a58e36dd7ee285daf201ee4384df25e928fb5be30b5cde35e3d81a6fae80b5ca30fbaeea89e2aec93786d2c76e9541aa4f9d6f10bc538eee94e9a107
-
Filesize
541KB
MD53ee1d12b59d322d8c43b2e6937ea2a82
SHA1cb2e329bd295bcac6891f9248d7b8a8342c9bbf6
SHA256b99a5aac266e3a81395b397a6d49c39654683f4fae10b48e56044fa98d27f915
SHA5121ce8c816e8cf455de2e1d5352c89d081c4722b9af5a037b7994864b8e7f7180e6ad39d18e8de7cc1165bc1ad3731bfc1af80288a3ff75dd031b8c9359bc41b18
-
Filesize
175KB
MD5722f80be3e3718bacd7d7904119cc26b
SHA18202f1ca6689f7ab989e53c109e1787cb006d1a6
SHA2565f04dc40d7308827696d57f1ced42d25039e17dc715b7714912bbe6d17fa8cdf
SHA5128bf3587c7515a7799195124a20a99b7b9094906ef74923c0cec4f788ef84e40effa20a6f08b2f95e826ddd6b0db9088fb87359775c1b6347b5718bd33d12246e
-
Filesize
704KB
MD547a58a341818e3c4f28114ba682979b9
SHA1084a6531d642841bd04a75b5795352b257ad123a
SHA256f31e3f69b3759d763745dc1d5497adc22d1118d5f4cfc1e47b0dfa6592edc512
SHA51217cb45ce85b4805ce5aa9c80ea2dd0ce60800b49a00001141d17386a054c97c1aa1a80faf25b1f6108ddde59919a6881bd339e8f8623a1bd1fa44f4aabd8208d
-
Filesize
448KB
MD5a7f9a46bb87c248b1fa465c2cdec9aee
SHA19e12c6f2760bbfe6273b0689c7c7e27b3190fd9b
SHA2566d082ec534f286f5880efe6c7f68fc417fe0ac3163ef4b8910783139a76ccd21
SHA51267736b32f0bbf21be31cace82a400187cdb621dc819caff187915b9bcd162dc12447ef6b01447ec967d8d8f1f24763325b69e013546c688f5eb8486624b7e92e