Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe
Resource
win10v2004-20241007-en
General
-
Target
25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe
-
Size
139KB
-
MD5
d6508a76d84af408cd1cd7dffb114172
-
SHA1
839f2eeab0324e4127d3b22a5b29068ad7616033
-
SHA256
25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb
-
SHA512
c131eed0767d715fa017475d2ac8881478a3d59d727da80902e53e847728ae8008a048a30ab2c29dfd5ee8d9ad8fcba2919f631030e528bc71f1ce0038e50a9e
-
SSDEEP
3072:KMQbfOJQ33f8PfJA+R4NvVwFmrtBjMG1fIo:KMKLnU3JAEwVwUrTvIo
Malware Config
Signatures
-
Floxif family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\O42525Z\\TuxO42525Z.exe\"" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe , \"C:\\Windows\\M24627\\Ja745618bLay.com\"" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\O42525Z\\TuxO42525Z.exe\"" EmangEloh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe , \"C:\\Windows\\M24627\\Ja745618bLay.com\"" EmangEloh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\O42525Z\\TuxO42525Z.exe\"" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe , \"C:\\Windows\\M24627\\Ja745618bLay.com\"" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\O42525Z\\TuxO42525Z.exe\"" service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe , \"C:\\Windows\\M24627\\Ja745618bLay.com\"" service.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" smss.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" EmangEloh.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" winlogon.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" service.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" service.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" smss.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" EmangEloh.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" winlogon.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023c64-2.dat floxif -
Disables RegEdit via registry modification 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" smss.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" EmangEloh.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" winlogon.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" service.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\debugger = "C:\\Windows\\notepad.exe" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\debugger = "C:\\Windows\\notepad.exe" service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\debugger = "C:\\Windows\\notepad.exe" service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\debugger = "C:\\Windows\\notepad.exe" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\debugger = "C:\\Windows\\notepad.exe" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\debugger = "C:\\Windows\\notepad.exe" EmangEloh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\debugger = "C:\\Windows\\notepad.exe" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\debugger = "C:\\Windows\\notepad.exe" EmangEloh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe EmangEloh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe smss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe EmangEloh.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000a000000023c64-2.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd smss.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd service.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd EmangEloh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd winlogon.exe -
Executes dropped EXE 4 IoCs
pid Process 4896 service.exe 3008 smss.exe 2208 EmangEloh.exe 940 winlogon.exe -
Loads dropped DLL 5 IoCs
pid Process 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 4896 service.exe 3008 smss.exe 2208 EmangEloh.exe 940 winlogon.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\T1246166TT4 = "C:\\Windows\\system32\\5265433751l.exe" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\T25Z265 = "C:\\Windows\\sa-643166.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\T1246166TT4 = "C:\\Windows\\system32\\5265433751l.exe" EmangEloh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\T25Z265 = "C:\\Windows\\sa-643166.exe" EmangEloh.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\T1246166TT4 = "C:\\Windows\\system32\\5265433751l.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\T25Z265 = "C:\\Windows\\sa-643166.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\T1246166TT4 = "C:\\Windows\\system32\\5265433751l.exe" service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\T25Z265 = "C:\\Windows\\sa-643166.exe" service.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\v: smss.exe File opened (read-only) \??\k: winlogon.exe File opened (read-only) \??\k: service.exe File opened (read-only) \??\s: smss.exe File opened (read-only) \??\u: smss.exe File opened (read-only) \??\t: winlogon.exe File opened (read-only) \??\j: service.exe File opened (read-only) \??\l: service.exe File opened (read-only) \??\N: service.exe File opened (read-only) \??\j: EmangEloh.exe File opened (read-only) \??\r: winlogon.exe File opened (read-only) \??\i: service.exe File opened (read-only) \??\m: service.exe File opened (read-only) \??\x: service.exe File opened (read-only) \??\h: smss.exe File opened (read-only) \??\r: EmangEloh.exe File opened (read-only) \??\z: EmangEloh.exe File opened (read-only) \??\e: winlogon.exe File opened (read-only) \??\i: winlogon.exe File opened (read-only) \??\o: winlogon.exe File opened (read-only) \??\r: service.exe File opened (read-only) \??\s: service.exe File opened (read-only) \??\e: smss.exe File opened (read-only) \??\k: EmangEloh.exe File opened (read-only) \??\p: winlogon.exe File opened (read-only) \??\y: winlogon.exe File opened (read-only) \??\w: EmangEloh.exe File opened (read-only) \??\g: winlogon.exe File opened (read-only) \??\x: smss.exe File opened (read-only) \??\l: EmangEloh.exe File opened (read-only) \??\y: EmangEloh.exe File opened (read-only) \??\h: service.exe File opened (read-only) \??\w: service.exe File opened (read-only) \??\z: service.exe File opened (read-only) \??\i: smss.exe File opened (read-only) \??\t: smss.exe File opened (read-only) \??\o: EmangEloh.exe File opened (read-only) \??\N: winlogon.exe File opened (read-only) \??\q: winlogon.exe File opened (read-only) \??\v: service.exe File opened (read-only) \??\j: smss.exe File opened (read-only) \??\g: EmangEloh.exe File opened (read-only) \??\l: winlogon.exe File opened (read-only) \??\v: winlogon.exe File opened (read-only) \??\w: winlogon.exe File opened (read-only) \??\o: service.exe File opened (read-only) \??\r: smss.exe File opened (read-only) \??\s: EmangEloh.exe File opened (read-only) \??\h: EmangEloh.exe File opened (read-only) \??\t: EmangEloh.exe File opened (read-only) \??\x: EmangEloh.exe File opened (read-only) \??\g: smss.exe File opened (read-only) \??\l: smss.exe File opened (read-only) \??\s: winlogon.exe File opened (read-only) \??\e: EmangEloh.exe File opened (read-only) \??\m: winlogon.exe File opened (read-only) \??\j: winlogon.exe File opened (read-only) \??\q: service.exe File opened (read-only) \??\u: EmangEloh.exe File opened (read-only) \??\e: service.exe File opened (read-only) \??\t: service.exe File opened (read-only) \??\i: EmangEloh.exe File opened (read-only) \??\m: EmangEloh.exe File opened (read-only) \??\o: smss.exe -
pid Process 4180 arp.exe 3404 arp.exe 3312 arp.exe 4900 arp.exe 2848 arp.exe 3616 arp.exe 3856 arp.exe 4608 arp.exe 4848 arp.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\msvbvm60.dll 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File opened for modification C:\Windows\SysWOW64\005265433751l.exe 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File opened for modification C:\Windows\SysWOW64\X48123go\Z5265cie.cmd smss.exe File opened for modification \??\c:\Windows\SysWOW64\IME\SHARED\Lagu - Server .scr service.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\SmbShare\Blink 182 .exe service.exe File created C:\Windows\SysWOW64\X48123go\Z5265cie.cmd service.exe File opened for modification C:\Windows\SysWOW64\5265433751l.exe service.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll winlogon.exe File opened for modification C:\Windows\SysWOW64\X48123go\Z5265cie.cmd winlogon.exe File created C:\Windows\SysWOW64\5265433751l.exe smss.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\SmbShare\Titip Folder Jangan DiHapus .exe service.exe File created C:\Windows\SysWOW64\X48123go\Z5265cie.cmd smss.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\WebDownloadManager\New mp3 BaraT !! .exe service.exe File created \??\c:\Windows\SysWOW64\IME\SHARED\RaHasIA .exe service.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\SmbShare\Titip Folder Jangan DiHapus .exe service.exe File created C:\Windows\SysWOW64\005265433751l.exe 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll smss.exe File opened for modification \??\c:\Windows\SysWOW64\IME\SHARED\RaHasIA .exe service.exe File opened for modification C:\Windows\SysWOW64\X48123go\Z5265cie.cmd service.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll EmangEloh.exe File opened for modification C:\Windows\SysWOW64\X48123go\Z5265cie.cmd EmangEloh.exe File created C:\Windows\SysWOW64\5265433751l.exe EmangEloh.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\WebDownloadManager\New mp3 BaraT !! .exe service.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\WebDownloadManager\TutoriaL HAcking .exe service.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll service.exe File opened for modification C:\Windows\SysWOW64\5265433751l.exe smss.exe File opened for modification C:\Windows\SysWOW64\5265433751l.exe EmangEloh.exe File created C:\Windows\SysWOW64\5265433751l.exe winlogon.exe File created \??\c:\Windows\SysWOW64\IME\SHARED\Lagu - Server .scr service.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\WebDownloadManager\TutoriaL HAcking .exe service.exe File created C:\Windows\SysWOW64\X48123go\Z005265cie.cmd 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File opened for modification C:\Windows\SysWOW64\5265433751l.exe winlogon.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\SmbShare\Blink 182 .exe service.exe -
resource yara_rule behavioral2/files/0x000a000000023c64-2.dat upx behavioral2/memory/3204-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-73-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/4896-68-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2208-131-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3204-145-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3204-154-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/940-149-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/4896-180-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-231-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2208-240-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/4896-258-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/940-265-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-260-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2208-271-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/940-273-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/4896-267-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-269-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2208-279-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/940-281-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-277-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/4896-285-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-287-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2208-289-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/940-291-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/4896-293-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-295-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/940-299-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2208-297-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/4896-301-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-303-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2208-305-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/940-307-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/4896-309-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-311-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2208-313-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/4896-317-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3008-319-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2208-322-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 28 IoCs
description ioc Process File opened for modification \??\c:\Program Files\Common Files\microsoft shared\New mp3 BaraT !! .exe service.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\130\Shared\Data DosenKu .exe service.exe File created \??\c:\Program Files\Windows Sidebar\Shared Gadgets\Data DosenKu .exe service.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Data DosenKu .exe service.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\130\Shared\THe Best Ungu .scr service.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\TutoriaL HAcking .exe service.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\130\Shared\Data DosenKu .exe service.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\Norman virus Control 5.18 .exe service.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\TutoriaL HAcking .exe service.exe File created \??\c:\Program Files (x86)\Common Files\Microsoft Shared\Lagu - Server .scr service.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\TutoriaL HAcking .exe service.exe File created \??\c:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\Norman virus Control 5.18 .exe service.exe File created C:\Program Files\Common Files\System\symsrv.dll 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\TutoriaL HAcking .exe service.exe File created \??\c:\Program Files\Microsoft Office\Updates\Download\New mp3 BaraT !! .exe service.exe File created \??\c:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Blink 182 .exe service.exe File created \??\c:\Program Files (x86)\Google\Update\Download\THe Best Ungu .scr service.exe File created \??\c:\Program Files\dotnet\shared\TutoriaL HAcking .exe service.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Data DosenKu .exe service.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\130\Shared\THe Best Ungu .scr service.exe File opened for modification \??\c:\Program Files (x86)\Common Files\Microsoft Shared\Lagu - Server .scr service.exe File created \??\c:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Lagu - Server .scr service.exe File opened for modification \??\c:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Lagu - Server .scr service.exe File created \??\c:\Program Files\Common Files\microsoft shared\New mp3 BaraT !! .exe service.exe File opened for modification \??\c:\Program Files\Microsoft Office\Updates\Download\New mp3 BaraT !! .exe service.exe File opened for modification \??\c:\Program Files\Windows Sidebar\Shared Gadgets\Data DosenKu .exe service.exe File opened for modification \??\c:\Program Files (x86)\Google\Update\Download\THe Best Ungu .scr service.exe File opened for modification \??\c:\Program Files\dotnet\shared\TutoriaL HAcking .exe service.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\Windows\ServiceProfiles\LocalService\Downloads\Lagu - Server .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess.resources_31bf3856ad364e35_10.0.19041.1_it-it_f1a0741e853eda74\Gallery .scr service.exe File created \??\c:\Windows\WinSxS\x86_netfx-shared_netfx_20_perfcounter_31bf3856ad364e35_10.0.19041.1_none_a723631dce180fe0\THe Best Ungu .scr service.exe File opened for modification C:\Windows\M24627\Ja745618bLay.com 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File opened for modification C:\Windows\sa-643166.exe 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File created C:\Windows\Ti433751ta.exe smss.exe File opened for modification C:\Windows\Ti433751ta.exe smss.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-security-ntlmshared_31bf3856ad364e35_10.0.19041.1_none_7d9dab4e456449b1\Blink 182 .exe service.exe File opened for modification C:\Windows\system\msvbvm60.dll winlogon.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..ces-ime-eashared-lm_31bf3856ad364e35_10.0.19041.1_none_3d0229d17c310f10\Windows Vista setup .scr service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-d..ashared-filemanager_31bf3856ad364e35_10.0.19041.844_none_8fafa997b9980bea\RaHasIA .exe service.exe File created \??\c:\Windows\WinSxS\amd64_netfx-aspnet-sharedcomponents_b03f5f7f11d50a3a_4.0.19041.1_none_47ca94859da20b28\Titip Folder Jangan DiHapus .exe service.exe File created \??\c:\Windows\WinSxS\amd64_netfx-shared_netfx_20_mscorwks_31bf3856ad364e35_10.0.19041.1_none_359f84f8e5af60e2\Lagu - Server .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-onecore-sharehost.resources_31bf3856ad364e35_10.0.19041.789_en-us_58ebf9ecc407e3c0\Blink 182 .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-s..ty-kerbclientshared_31bf3856ad364e35_10.0.19041.1288_none_56c05939711f0938\Windows Vista setup .scr service.exe File created C:\Windows\Ti433751ta.exe 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File created C:\Windows\M24627\smss.exe EmangEloh.exe File created C:\Windows\Ti433751ta.exe EmangEloh.exe File created C:\Windows\M24627\EmangEloh.exe winlogon.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-u..tyvm-sysprep-shared_31bf3856ad364e35_10.0.19041.1_none_3ba048793ab5eb3f\THe Best Ungu .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-t..boration-sharer-api_31bf3856ad364e35_10.0.19041.84_none_c494b3b28da10665\Norman virus Control 5.18 .exe service.exe File opened for modification C:\Windows\M24627 smss.exe File created C:\Windows\Ti433751ta.exe winlogon.exe File opened for modification \??\c:\Windows\SystemResources\Windows.UI.ShellCommon\SharePickerUI\Norman virus Control 5.18 .exe service.exe File created \??\c:\Windows\WinSxS\amd64_hyperv-compute-cont..ce-shared.resources_31bf3856ad364e35_10.0.19041.1_it-it_adfc5e0bfca53431\TutoriaL HAcking .exe service.exe File created \??\c:\Windows\WinSxS\amd64_hyperv-compute-cont..utionservice-shared_31bf3856ad364e35_10.0.19041.928_none_33e0d5558cdd7c61\Norman virus Control 5.18 .exe service.exe File created C:\Windows\M24627\Ja745618bLay.com service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-d..ashared-candidateui_31bf3856ad364e35_10.0.19041.746_none_b597a55b603b537d\Lagu - Server .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess.resources_31bf3856ad364e35_10.0.19041.1_en-us_64f5aaf4bb13ecef\New mp3 BaraT !! .exe service.exe File opened for modification C:\Windows\sa-643166.exe EmangEloh.exe File opened for modification \??\c:\Windows\SoftwareDistribution\Download\RaHasIA .exe service.exe File created \??\c:\Windows\WinSxS\amd64_netfx-shared_netfx_20_perfcounter_31bf3856ad364e35_10.0.19041.1_none_0341fea186758116\Data DosenKu .exe service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-sx-shared_31bf3856ad364e35_10.0.19041.1_none_f8e978b0ed48a6bb\Blink 182 .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.906_none_ef0e010d1381269b\Gallery .scr service.exe File created \??\c:\Windows\SystemResources\Windows.UI.ShellCommon\SharePickerUI\Norman virus Control 5.18 .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..-eashared-imebroker_31bf3856ad364e35_10.0.19041.844_none_67b5915b5651dd8a\Blink 182 .exe service.exe File created C:\Windows\M24627\EmangEloh.exe EmangEloh.exe File created \??\c:\Windows\SoftwareDistribution\Download\SharedFileCache\Windows Vista setup .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-onecore-sharehost.resources_31bf3856ad364e35_10.0.19041.1_en-us_310bfb76047869ad\Love Song .scr service.exe File opened for modification C:\Windows\M24627\Ja745618bLay.com winlogon.exe File created C:\Windows\M24627\Ja745618bLay.com 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File opened for modification C:\Windows\M24627\Ja745618bLay.com smss.exe File opened for modification C:\Windows\sa-643166.exe smss.exe File opened for modification C:\Windows\M24627 winlogon.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-nfs-shared_31bf3856ad364e35_10.0.19041.1_none_bd731e5b85dd203e\Data DosenKu .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..ashared-candidateui_31bf3856ad364e35_10.0.19041.1_none_833abdc06c68d338\Lagu - Server .scr service.exe File created C:\Windows\M24627\smss.exe 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe File created C:\Windows\Ti433751ta.exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sx-shared_31bf3856ad364e35_10.0.19041.1_none_ee94ce5eb8e7e4c0\Windows Vista setup .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedfoldersui_31bf3856ad364e35_10.0.19041.746_none_96167fa49059f7a3\New mp3 BaraT !! .exe service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-onecore-sharehost_31bf3856ad364e35_10.0.19041.1202_none_6c6bd34f082a97f1\Lagu - Server .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..me-jkshared-roaming_31bf3856ad364e35_10.0.19041.746_none_2212358fc33cc10f\TutoriaL HAcking .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..me-eashared-coretip_31bf3856ad364e35_10.0.19041.844_none_57eddd48e7a74274\Gallery .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-u..ell-sharedutilities_31bf3856ad364e35_10.0.19041.1_none_813610a8a9b59e0a\TutoriaL HAcking .exe service.exe File opened for modification C:\Windows\M24627 EmangEloh.exe File opened for modification C:\Windows\Ti433751ta.exe EmangEloh.exe File created \??\c:\Windows\WinSxS\amd64_hyperv-compute-cont..ce-shared.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_5021dd18efc0460c\THe Best Ungu .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..me-eashared-coretip_31bf3856ad364e35_10.0.19041.1_none_2fe79eae2833b9b1\Love Song .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-composable-sharepicker_31bf3856ad364e35_10.0.19041.1_none_c87e96327faffd0e\RaHasIA .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_07787dd7ae0cf4f6\Norman virus Control 5.18 .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-update-upshared_31bf3856ad364e35_10.0.19041.84_none_85259eff919b7c9e\Windows Vista setup .scr service.exe File created C:\Windows\sa-643166.exe smss.exe File created C:\Windows\[TheMoonlight].txt smss.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\Downloads\Windows Vista setup .scr service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EmangEloh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\ = "File Folder" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile EmangEloh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\ = "File Folder" EmangEloh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\ = "File Folder" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\ = "File Folder" service.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe Token: SeDebugPrivilege 4896 service.exe Token: SeDebugPrivilege 3008 smss.exe Token: SeDebugPrivilege 2208 EmangEloh.exe Token: SeDebugPrivilege 940 winlogon.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 4896 service.exe 3008 smss.exe 2208 EmangEloh.exe 940 winlogon.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3204 wrote to memory of 3312 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 82 PID 3204 wrote to memory of 3312 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 82 PID 3204 wrote to memory of 3312 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 82 PID 3204 wrote to memory of 3404 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 84 PID 3204 wrote to memory of 3404 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 84 PID 3204 wrote to memory of 3404 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 84 PID 3204 wrote to memory of 4900 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 85 PID 3204 wrote to memory of 4900 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 85 PID 3204 wrote to memory of 4900 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 85 PID 3204 wrote to memory of 4848 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 86 PID 3204 wrote to memory of 4848 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 86 PID 3204 wrote to memory of 4848 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 86 PID 3204 wrote to memory of 4180 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 87 PID 3204 wrote to memory of 4180 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 87 PID 3204 wrote to memory of 4180 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 87 PID 3204 wrote to memory of 4608 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 88 PID 3204 wrote to memory of 4608 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 88 PID 3204 wrote to memory of 4608 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 88 PID 3204 wrote to memory of 3856 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 89 PID 3204 wrote to memory of 3856 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 89 PID 3204 wrote to memory of 3856 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 89 PID 3204 wrote to memory of 3616 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 90 PID 3204 wrote to memory of 3616 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 90 PID 3204 wrote to memory of 3616 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 90 PID 3204 wrote to memory of 2848 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 91 PID 3204 wrote to memory of 2848 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 91 PID 3204 wrote to memory of 2848 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 91 PID 3204 wrote to memory of 4896 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 100 PID 3204 wrote to memory of 4896 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 100 PID 3204 wrote to memory of 4896 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 100 PID 3204 wrote to memory of 3008 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 101 PID 3204 wrote to memory of 3008 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 101 PID 3204 wrote to memory of 3008 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 101 PID 3204 wrote to memory of 2208 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 102 PID 3204 wrote to memory of 2208 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 102 PID 3204 wrote to memory of 2208 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 102 PID 3204 wrote to memory of 940 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 103 PID 3204 wrote to memory of 940 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 103 PID 3204 wrote to memory of 940 3204 25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe"C:\Users\Admin\AppData\Local\Temp\25f991d45930652cd1cb9b344f43954a24087940e99ac05d183d3f282cf313fb.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3312
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 b2-87-cc-dd-45-d52⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3404
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 bc-97-4b-20-95-4d2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4900
-
-
C:\Windows\SysWOW64\arp.exearp -s 49.12.169.207 42-06-60-49-90-e52⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4848
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 9e-2a-c8-d1-ed-312⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4180
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 3c-2b-41-36-d2-262⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4608
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 cb-75-35-40-3b-cd2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3856
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 ba-bb-93-93-a0-362⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3616
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 f9-e0-fe-19-54-812⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O42525Z\service.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O42525Z\service.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4896
-
-
C:\Windows\M24627\smss.exe"C:\Windows\M24627\smss.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3008
-
-
C:\Windows\M24627\EmangEloh.exe"C:\Windows\M24627\EmangEloh.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2208
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O42525Z\winlogon.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O42525Z\winlogon.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:940
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
2AppInit DLLs
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
2AppInit DLLs
1Image File Execution Options Injection
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD51458e1451cf701b363c99cfb81317789
SHA10dc90bc9a49f5d973e1649c0db09087ef3e0bb3f
SHA256ace427ef87c8c1a9457e122c787d0b0c3b5a04d45f6df4d9a337e215def47c13
SHA512b9ac9af373a93c6db20000bfe4d8c85a9df0c97a15d4989501f719a84f0cef2b72d3697a9a8b927b1cdc9a687cde6f1603fc9e5ba6bc4f63d461a8fadfd67e34
-
Filesize
59KB
MD500bab82a8c391d7fd51c4c6a550b1dac
SHA147a37f6af7baccedfc6898161ea25171496a9fb9
SHA256a18fe7f2aa757c497721335225e00bb1b9c3f7ecea167fa9f9a3426a9d2b86fa
SHA5127f8f74b7d6ba0f6e9ceadd00420f809080d91ce646ffb87b90572bcb5148abd552986f8300cec741ffcf72dfc3e611d25490aced8587d607158044b71d4e89c0
-
Filesize
109B
MD568c7836c8ff19e87ca33a7959a2bdff5
SHA1cc5d0205bb71c10bbed22fe47e59b1f6817daab7
SHA256883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec
SHA5123656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8
-
Filesize
1.4MB
MD525f62c02619174b35851b0e0455b3d94
SHA14e8ee85157f1769f6e3f61c0acbe59072209da71
SHA256898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2
SHA512f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a