Analysis
-
max time kernel
79s -
max time network
159s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-03-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe
Resource
win10v2004-20240226-en
General
-
Target
a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe
-
Size
315KB
-
MD5
5fe67781ffe47ec36f91991abf707432
-
SHA1
137e6d50387a837bf929b0da70ab6b1512e95466
-
SHA256
a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9
-
SHA512
0e32d9a72b562d4c4a8c4edbd3d0ece54b67ee87c8ac382c6508c62b04b11a2dcd1fba23c3a78004fcd0c2b623dc854fd2fd82eb372dc7becdcbdd7ec7fe1b68
-
SSDEEP
3072:Q/uViE3w/D/5q+eF/2HjXuq4wQa+pOhKRIEcwE3G/uWQnDPPWCA6jeCKGAY:Q/uVi35q+bGVO7xSQPPfxahhY
Malware Config
Extracted
smokeloader
2022
http://selebration17io.io/index.php
http://vacantion18ffeu.cc/index.php
http://valarioulinity1.net/index.php
http://buriatiarutuhuob.net/index.php
http://cassiosssionunu.me/index.php
http://sulugilioiu19.net/index.php
http://goodfooggooftool.net/index.php
http://nidoe.org/tmp/index.php
http://sodez.ru/tmp/index.php
http://uama.com.ua/tmp/index.php
http://talesofpirates.net/tmp/index.php
Extracted
amadey
4.17
http://185.215.113.32
-
install_dir
00c07260dc
-
install_file
explorgu.exe
-
strings_key
461809bd97c251ba0c0c8450c7055f1d
-
url_paths
/yandex/index.php
Extracted
smokeloader
pub1
Signatures
-
Detect ZGRat V1 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4392-433-0x000001C558000000-0x000001C5582A7000-memory.dmp family_zgrat_v1 behavioral2/memory/4392-432-0x000001C558000000-0x000001C5582A7000-memory.dmp family_zgrat_v1 behavioral2/memory/4392-437-0x000001C558000000-0x000001C5582A7000-memory.dmp family_zgrat_v1 behavioral2/memory/4392-439-0x000001C558000000-0x000001C5582A7000-memory.dmp family_zgrat_v1 behavioral2/memory/4392-441-0x000001C558000000-0x000001C5582A7000-memory.dmp family_zgrat_v1 -
Glupteba payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3508-150-0x00000000052A0000-0x0000000005B8B000-memory.dmp family_glupteba behavioral2/memory/3508-288-0x0000000000400000-0x0000000003130000-memory.dmp family_glupteba behavioral2/memory/4048-370-0x0000000000400000-0x0000000003130000-memory.dmp family_glupteba behavioral2/memory/4048-418-0x0000000000400000-0x0000000003130000-memory.dmp family_glupteba -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
6C45.exeexplorgu.exeexplorgu.exe25B4.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6C45.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorgu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorgu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 25B4.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1500 netsh.exe -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
25B4.exe6C45.exeexplorgu.exeexplorgu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 25B4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6C45.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6C45.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 25B4.exe -
Deletes itself 1 IoCs
Processes:
pid process 3148 -
Executes dropped EXE 10 IoCs
Processes:
25B4.exe5F34.exe6C45.exeexplorgu.exeexplorgu.exe8E55.exeB229.exeISetup4.exe288c47bbc1871b439df19ff4df68f076.exeu27s.0.exepid process 4840 25B4.exe 4620 5F34.exe 3140 6C45.exe 4816 explorgu.exe 1340 explorgu.exe 3388 8E55.exe 4844 B229.exe 2872 ISetup4.exe 3508 288c47bbc1871b439df19ff4df68f076.exe 5028 u27s.0.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
25B4.exe6C45.exeexplorgu.exeexplorgu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000\Software\Wine 25B4.exe Key opened \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000\Software\Wine 6C45.exe Key opened \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000\Software\Wine explorgu.exe Key opened \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000\Software\Wine explorgu.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 1136 regsvr32.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\u27s.1.exe upx behavioral2/memory/2248-381-0x0000000000400000-0x0000000000930000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
25B4.exe6C45.exeexplorgu.exeexplorgu.exepid process 4840 25B4.exe 3140 6C45.exe 4816 explorgu.exe 1340 explorgu.exe -
Drops file in Windows directory 2 IoCs
Processes:
25B4.exe6C45.exedescription ioc process File created C:\Windows\Tasks\explorgu.job 25B4.exe File created C:\Windows\Tasks\explorgu.job 6C45.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3572 4620 WerFault.exe 5F34.exe 4640 2872 WerFault.exe ISetup4.exe 3756 5028 WerFault.exe u27s.0.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe8E55.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8E55.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8E55.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8E55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
u27s.0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u27s.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u27s.0.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1156 schtasks.exe 3900 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exepid process 3104 a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe 3104 a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 3148 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe8E55.exepid process 3104 a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe 3388 8E55.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exedescription pid process Token: SeShutdownPrivilege 3148 Token: SeCreatePagefilePrivilege 3148 Token: SeShutdownPrivilege 3148 Token: SeCreatePagefilePrivilege 3148 Token: SeShutdownPrivilege 3148 Token: SeCreatePagefilePrivilege 3148 Token: SeShutdownPrivilege 3148 Token: SeCreatePagefilePrivilege 3148 Token: SeDebugPrivilege 1820 powershell.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
regsvr32.exe6C45.exeB229.exe288c47bbc1871b439df19ff4df68f076.exeISetup4.exedescription pid process target process PID 3148 wrote to memory of 5076 3148 regsvr32.exe PID 3148 wrote to memory of 5076 3148 regsvr32.exe PID 5076 wrote to memory of 1136 5076 regsvr32.exe regsvr32.exe PID 5076 wrote to memory of 1136 5076 regsvr32.exe regsvr32.exe PID 5076 wrote to memory of 1136 5076 regsvr32.exe regsvr32.exe PID 3148 wrote to memory of 4840 3148 25B4.exe PID 3148 wrote to memory of 4840 3148 25B4.exe PID 3148 wrote to memory of 4840 3148 25B4.exe PID 3148 wrote to memory of 4620 3148 5F34.exe PID 3148 wrote to memory of 4620 3148 5F34.exe PID 3148 wrote to memory of 4620 3148 5F34.exe PID 3148 wrote to memory of 3140 3148 6C45.exe PID 3148 wrote to memory of 3140 3148 6C45.exe PID 3148 wrote to memory of 3140 3148 6C45.exe PID 3140 wrote to memory of 4816 3140 6C45.exe explorgu.exe PID 3140 wrote to memory of 4816 3140 6C45.exe explorgu.exe PID 3140 wrote to memory of 4816 3140 6C45.exe explorgu.exe PID 3148 wrote to memory of 3388 3148 8E55.exe PID 3148 wrote to memory of 3388 3148 8E55.exe PID 3148 wrote to memory of 3388 3148 8E55.exe PID 3148 wrote to memory of 4844 3148 B229.exe PID 3148 wrote to memory of 4844 3148 B229.exe PID 3148 wrote to memory of 4844 3148 B229.exe PID 4844 wrote to memory of 2872 4844 B229.exe ISetup4.exe PID 4844 wrote to memory of 2872 4844 B229.exe ISetup4.exe PID 4844 wrote to memory of 2872 4844 B229.exe ISetup4.exe PID 4844 wrote to memory of 3508 4844 B229.exe 288c47bbc1871b439df19ff4df68f076.exe PID 4844 wrote to memory of 3508 4844 B229.exe 288c47bbc1871b439df19ff4df68f076.exe PID 4844 wrote to memory of 3508 4844 B229.exe 288c47bbc1871b439df19ff4df68f076.exe PID 3508 wrote to memory of 1820 3508 288c47bbc1871b439df19ff4df68f076.exe powershell.exe PID 3508 wrote to memory of 1820 3508 288c47bbc1871b439df19ff4df68f076.exe powershell.exe PID 3508 wrote to memory of 1820 3508 288c47bbc1871b439df19ff4df68f076.exe powershell.exe PID 2872 wrote to memory of 5028 2872 ISetup4.exe u27s.0.exe PID 2872 wrote to memory of 5028 2872 ISetup4.exe u27s.0.exe PID 2872 wrote to memory of 5028 2872 ISetup4.exe u27s.0.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe"C:\Users\Admin\AppData\Local\Temp\a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3104
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\1E8F.dll1⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\1E8F.dll2⤵
- Loads dropped DLL
PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\25B4.exeC:\Users\Admin\AppData\Local\Temp\25B4.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
PID:4840
-
C:\Users\Admin\AppData\Local\Temp\5F34.exeC:\Users\Admin\AppData\Local\Temp\5F34.exe1⤵
- Executes dropped EXE
PID:4620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 7082⤵
- Program crash
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4620 -ip 46201⤵PID:4488
-
C:\Users\Admin\AppData\Local\Temp\6C45.exeC:\Users\Admin\AppData\Local\Temp\6C45.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4816 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main3⤵PID:5060
-
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main4⤵PID:1008
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\602636161432_Desktop.zip' -CompressionLevel Optimal5⤵PID:4852
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main3⤵PID:4556
-
-
C:\Users\Admin\AppData\Local\Temp\1001017001\mysto.exe"C:\Users\Admin\AppData\Local\Temp\1001017001\mysto.exe"3⤵PID:1364
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.vbs"4⤵PID:2680
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\SearchUI.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\SearchUI.exe"5⤵PID:4544
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\RuntimeBroker.exe"5⤵PID:4392
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exeC:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1340
-
C:\Users\Admin\AppData\Local\Temp\8E55.exeC:\Users\Admin\AppData\Local\Temp\8E55.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3388
-
C:\Users\Admin\AppData\Local\Temp\B229.exeC:\Users\Admin\AppData\Local\Temp\B229.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\ISetup4.exe"C:\Users\Admin\AppData\Local\Temp\ISetup4.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\u27s.0.exe"C:\Users\Admin\AppData\Local\Temp\u27s.0.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
PID:5028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IJECAEHJJJ.exe"4⤵PID:240
-
C:\Users\Admin\AppData\Local\Temp\IJECAEHJJJ.exe"C:\Users\Admin\AppData\Local\Temp\IJECAEHJJJ.exe"5⤵PID:224
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\IJECAEHJJJ.exe6⤵PID:920
-
C:\Windows\SysWOW64\PING.EXEping 2.2.2.2 -n 1 -w 30007⤵
- Runs ping.exe
PID:1204
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5028 -s 24764⤵
- Program crash
PID:3756
-
-
-
C:\Users\Admin\AppData\Local\Temp\u27s.1.exe"C:\Users\Admin\AppData\Local\Temp\u27s.1.exe"3⤵PID:2248
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "4⤵PID:4020
-
C:\Windows\SysWOW64\chcp.comchcp 12515⤵PID:4436
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F5⤵
- Creates scheduled task(s)
PID:1156
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 11643⤵
- Program crash
PID:4640
-
-
-
C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"3⤵PID:4048
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:3276
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:3612
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:1500
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:1372
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵PID:1424
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:2868
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:3900
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f5⤵PID:4684
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:3276
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll5⤵PID:4672
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2872 -ip 28721⤵PID:4488
-
C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exeC:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe1⤵PID:4084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5028 -ip 50281⤵PID:4880
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
1.6MB
MD5324f381f61901b22956e42cf3d16847f
SHA16b9c22fb8f4bff91f411d18c8fa50188b8e3465e
SHA25674bee24ebac144ece1c4a7e2073bf7b7667e60a7c2cac2d2dc0a20dd2841288a
SHA512db16516efdeb9a8f4bf3ea5166312e4d3af08d582e36d4cbbcb55b1e2a3e08d512ea2ba06268b6140796dfb2ebcdda6de613d304b8cfeede7b1eac540f504553
-
Filesize
2.0MB
MD5db2ad96363aa19ccc0a03846b02db79e
SHA15cf1047d1325bbe891e1eb283581f4a43586aeea
SHA2569b4193149a3ababa0ac00b16bc45759914ec2f39d2c383bd72bfa99a9092ac30
SHA51211a4f48073945ae3f30073081a80724df79d049cff0c6eecadc91546f68ca350e6ebca5ed89470a39437d0b3f5314263466c28833b58b9fe73a03fec7d6996dc
-
Filesize
1.1MB
MD5836240f629ead981e623aa210b83684d
SHA19b5ed2d06b99e32e53dd15da47ce3301095f3b2f
SHA256a6fad8b3d77bd27ca73576f811fd248ae4ccedcc6dbcea3cdcf89736ebac2fe8
SHA5124ffbf8af5a0ae89aceac57e5828619c3f43bc985e5d0bcf55c252af0bc37231a7cdbcd2309037f435bc4836ce4b9f9c5452bf6b300fc87d3a66456cc84f9c5d2
-
Filesize
5.4MB
MD55a1a6c57d91e962fd93f70578654083b
SHA10e7328ddd41001c3b73415cad77a01aeb82aed22
SHA25606383a251015a96b409ea4fbcbff6fc7a66129cb4e445daab470208a5e40580d
SHA5122d940d3bf0768e55f1104c54c2e1547c1f71ef3f1c4afcaab6249be30463849e9794a6b462e7b47bbabd71d4dc7e6e5b8972e1f79b27e3074945fea8786b446d
-
Filesize
2.2MB
MD5e69125300a060d1eb870d352de33e4c3
SHA160f2c2e6f2a4289a05b5c6212cdaf0d02dad82ea
SHA256009de0571eb77c7ed594b9e5cda731e2953fd2198e00b25a0e2c4c4ef7414355
SHA512257d3b61b2c85c1e71d2a80a5fbf44436e9734785fe6b0a643c1939dd01c1d8b98f1c454695296f7137ff035ec6c0118f053e4833e0be91618f2a9066a8cace9
-
Filesize
1.8MB
MD5b8b5138dc6f97136cfebece16f80203d
SHA1e020d3ac6d101791801e8ce8c921a5f54f78abf5
SHA2567d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c
SHA512f26e295c0845b57520ee8392761c532527ca41974f68f189bb37637b45455edceb098ca23d2952e495635719a8da8a39d86d880467bc6ad79071afd870dd9877
-
Filesize
4.2MB
MD543b4b9050e5b237de2d1412de8781f36
SHA1125cd51af3ca81d4c3e517b8405b9afae92b86f2
SHA25697bb5c78c753aa5e39ffc3d4c1058f584d0241e9b19aff20a248f1f159fdca6d
SHA51224e90d5a5d4a06e0d62ff2b5bc91e686f5cdb2e77fb4c31ef3b6a59f62afae9fc6642bb57576c334e46e234d10300a2814cca747cc315b52ea63b0226a6695d3
-
Filesize
2.3MB
MD5038f01c7ab34d20394b657ce5d5f3152
SHA17f82fb84c6c0aff1012675d48ba95b0558d3230f
SHA25628119987147a63910d12662c2008089f85571817695dcd443d02303d52479c55
SHA5124e0e25bfabb8882b58341205ee60f3f5dd83a9b93518aa3badd433b784531244fcc9bb07981461a6a382dbd2d1c4de211731156f8768f7cc8e61e0a7c0689a86
-
Filesize
316KB
MD5b681d4df6f62eeef91cb17e65c97e292
SHA159b370577a69cb8643af5e9cd51ec48dc28067d9
SHA256da6cffb343fdc6f7a7d629f92422be4f882ffbdfa8efbb9a5f6626930a164f03
SHA512cfafd3824ae920536d42dff94cfd8397bbe78cf1d3543f0d12b5b166593eeb11f1c1a31254bc99b43bbd5d74ede1b1da15a139cccf655cf11a852bfd28c38395
-
Filesize
4.7MB
MD54645adc87acf83b55edff3c5ce2fc28e
SHA14953795cc90315cf7004b8f71718f117887b8c91
SHA2565a03eb8534caf92f4c3d7896d1af7fe61292b5f0995567be8c783ab28c3b74f8
SHA5123d8853dd1f28062f7554628565bc62e42296b0ab69da28665bf29771d78c50fdcdb2432aea09dbeb69d935e0dcf6d3b703af8ba1b7a0aed70b5be93b7959c602
-
Filesize
101KB
MD542b838cf8bdf67400525e128d917f6e0
SHA1a578f6faec738912dba8c41e7abe1502c46d0cae
SHA2560e4ffba62ce9a464aa1b7ff9f1e55ace8f51ff1e15102d856f801a81f8b4607d
SHA512f64b39d885375251ab7db72c57dc5b5095f0c6412169f1035d1f6a25b8415a2a01004d06bfa0267cf683ef7dea7a9f969ad43fde5a4376f1fcb65a57403433c0
-
Filesize
464KB
MD544f814be76122897ef325f8938f8e4cf
SHA15f338e940d1ee1fa89523d13a0b289912e396d23
SHA2562899d533753918409ab910b70ba92f8740f76c8e8ac74f4c890e53b258e3bff6
SHA512daeb1a81dd4fe1578502d0c681c7e723273d06297c2fad7aeb74b1a06cd05f72a418af9571c82188525af329b3fef9785d588f1416d6ccf45ab58b589d8f0d79
-
Filesize
448KB
MD5d08aa4b2d32bef0809832d0e52bb2f38
SHA1e6557988da30c6ee403061458618cd1bee9ca5ae
SHA2565330943a4ee6186e217865063372c7280301b2bc8d2fb7cb25a27c57e27a35c4
SHA51270e2e9a93d8b6aa435d69aca09b3ec807e119dab346e9f6fa157a9d5498f0598ade3744ac1de4c984b50dae3c90b28d6b44dbbfbbbc36726519c5a9f4e5a149e
-
Filesize
768KB
MD5fa4899f8fb083e0058e48794062f5ab6
SHA10903349388623be9fbc6f15f950ce032073ab7fb
SHA256c3d6f31df3025ca2c8149b253d516b8acf9e8235e570f0db53ca2c1a578829a1
SHA5125ef31abf24931965c37d0c62dfd7bd7e904666d91d14b14094c745104a2267405ea2f2c2ff8e5d6762004b5226e25841288a7fef390e4e3474fd260f595e2abd
-
Filesize
3.1MB
MD57602d7a613e27132517d25e53be69d8c
SHA10a1f85db0610dd7fe233c2a530d55ff8d195c4e9
SHA25680841019dc9516a7fef9727b04e29d9ed4e6f4c78a93d8dc10831258ae32825c
SHA512baabef9044f1b497a00e539b28135435581bd4570c5c34232ec1fb64219e2430772dcc72148a0234969af788bd1deedc68fe8719461b60f2f2ab791b8791b70f
-
Filesize
448KB
MD5019ef1f0eebb855d1a89ebcecc815ef7
SHA150e0df35e35c1d7316e97e4e82ccc9c9d095dac7
SHA256fbff17d4ed838e750f188cf29548441758d00852a29271b9e794e83ab810ac4f
SHA512f14b1250c6a32d18d3009fea909ab24490fe0369ae3e8bd6d348c64186b59cdade6c6a8c7e2b8db520dd062633f24e4b51b410591731a92262330f2e8682fedc
-
Filesize
446B
MD5821d5aca16be853f56085bd0a4669a15
SHA1f5932de6abd1ebfd589c41657fed4d40e60a3bb1
SHA2566ce8c29d773e9a391b092f2ecbf3b38b2af0e8c1dad0521b21ed71eff2f0a1d7
SHA51292c9abdf0d831f737f71fbb7964ed8d367c80dff41caa6aea302d96fd27418ecde3eb2eaacfd37987ae42e6c39e04d4478914c9d466c88a4ef7d0475e76e36bb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
315KB
MD5e542798822b185ea0de255c6a1df0010
SHA10a56f6a271f4621ad71df3342827a0c7efb5b44c
SHA256ff0f7e87bd743483944bbec0af0afb14052db893a924152f15ebc979a4ebf2bb
SHA512ccd069717c86f52093a81cb8b5235667825496c727ec6bdc1b7f501213419f920346a078c3c74d0685291c4fbfae2ce78bed02f3418fbaef886928a3f108aa33
-
Filesize
1.7MB
MD5eee5ddcffbed16222cac0a1b4e2e466e
SHA128b40c88b8ea50b0782e2bcbb4cc0f411035f3d5
SHA2562a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54
SHA5128f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc
-
Filesize
109KB
MD52afdbe3b99a4736083066a13e4b5d11a
SHA14d4856cf02b3123ac16e63d4a448cdbcb1633546
SHA2568d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee
SHA512d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f
-
Filesize
1.2MB
MD592fbdfccf6a63acef2743631d16652a7
SHA1971968b1378dd89d59d7f84bf92f16fc68664506
SHA256b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72
SHA512b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117
-
Filesize
128B
MD511bb3db51f701d4e42d3287f71a6a43e
SHA163a4ee82223be6a62d04bdfe40ef8ba91ae49a86
SHA2566be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331
SHA512907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ef53f9778d74472beb5b2f41db8c7586
SHA1c59ec8937b5e7e2384290f18d7a957583e73e93b
SHA2560fdd52bd52c65c53eb38d5b6831a202756629002dfdd7911cd4954194197cfe5
SHA51268e4853714ff0775d94cab8f87c1a618ac7c166b68599498520bd0980d0d022451e61481da506b94c5eccebcf3eefb766f16139e7a9e938b9ca78cb5f31082f3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD55fd7ff48f3d5b792dd7b11fea8e90ff5
SHA12fb37acbce928f331a082e357fa3d82ac19ccd74
SHA256a8a29cb2275872a6fd8a5547c2715f4877738eb1699df3dfa9dd94df8ad9afd6
SHA51278aeb82851658eeaed3bf67c3d12b6395a010837c5ef638fcb35c88d3eb8cf91db3d7e4ef763dbdfcc1fbb24d34f96fa0054c8c6a2508bbda88a90a2c00ad437
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5fad13f92320a8680db5731451321ab5b
SHA13861daf670da0574259b41297b8af166ddc0b7b8
SHA2562e2135a01c0831a6873a01a67ef6d691f8ed047648d6989693b54146bf063ffe
SHA5120fe42d749beefe81be97cfb70280b4bef66bd29a9a7c6afc661bac61e9b528dd8104f1f93c696213111c004bb19b604046df1cb6e95714de0090db7faca0d15b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
MD5d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a9dd97896a07eb1e511d4cf161578737
SHA13f8937cabf70edd3ca946bb93fddad5ebda06c51
SHA25644eba669c6fd2455e22262d705ba1ecd862d99f30f00473ea044304fd42d1f54
SHA5121399cabed50fe3442d149f4dfe79027bcb271230384c61a50c7bfcf43c1bfa3a0fc5f0d658b29b3f96e6144f297b6e28bc96e191615088b72dcb35586ffc89c2
-
Filesize
288B
MD5bdcfb71a67e2d3b86c3817c69617006c
SHA106f6ec1518afa9de69235effd2e060582c5796fa
SHA2565567b3d5966df6b7117f43bde37b5cb9e5cf20a47cb236ae1d9d68c27b3f1e87
SHA5120bee8a19fbe5e723206e16e8aa6f1ef6b26a0cb3f14315a8a8e8ab11a8b016c59d9013a21938d01484863615bf3da83f2f06b8e93106807b2b27739f87c3ce5b
-
Filesize
640KB
MD5af39c46c20959774c837b9545813ace8
SHA1f6e63b211687b00f2b00dce1a7792bbaf90a93e0
SHA256b127cd3503fe81b298a86889c12fa51b80907bdb5a1f1e1b09f5827d5b6e7eeb
SHA51200b22010a1a28056af2af3d6e9dc3b9819792047b8f1f4a67b80d028432b32182c95130b549334ad5220e8fdcf1008b833e7b47052862a1c1c1db8074f169602
-
Filesize
2.8MB
MD5ff0e73de073fc3e1cce05b30d9ffe944
SHA1e2b0c568c0f37e594f5f41d3e6daa1f3bba56e5f
SHA2563813fb6447f09d10ff2c454afc2d1442a5bfbc150c1a6e71aabdaf6e536e24d7
SHA5129b2c6b5d9e9ef03a1f799198f20ffbd30cc198067a67268d7a85b0bdd86a1e754568107ce3c2c07766d8b7ca906713b55320a4c429828470de6fe93d99339f6c