Analysis
-
max time kernel
119s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 16:40
Static task
static1
Behavioral task
behavioral1
Sample
4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe
Resource
win7-20240729-en
General
-
Target
4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe
-
Size
140KB
-
MD5
12de2869d5074ab3984e54fc70f940b0
-
SHA1
f5a6e64293a354a5cfd69f8a8ebd9818e1311a0e
-
SHA256
4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167
-
SHA512
da9b820f647b7a03b31473bc1b73da6ae1bfee496f83a36c3280bea16122814b40b12654079fdb98e31ff08b6d4e34b93a1651a48631d9297fbfbb665147c81e
-
SSDEEP
3072:XxbfwkAbfZ2lQBV+UdE+rECWp7hKuNSGi:XFytBV+UdvrEFp7hK1
Malware Config
Signatures
-
Floxif family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\O30413Z\\TuxO30413Z.exe\"" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe , \"C:\\Windows\\M02505\\Ja523587bLay.com\"" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\O30413Z\\TuxO30413Z.exe\"" EmangEloh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe , \"C:\\Windows\\M02505\\Ja523587bLay.com\"" EmangEloh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\O30413Z\\TuxO30413Z.exe\"" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe , \"C:\\Windows\\M02505\\Ja523587bLay.com\"" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\O30413Z\\TuxO30413Z.exe\"" service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe , \"C:\\Windows\\M02505\\Ja523587bLay.com\"" service.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" EmangEloh.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" winlogon.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" service.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" smss.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" smss.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" EmangEloh.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" winlogon.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" service.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023cb8-3.dat floxif -
Disables RegEdit via registry modification 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" smss.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" EmangEloh.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" winlogon.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" service.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\debugger = "C:\\Windows\\notepad.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\debugger = "C:\\Windows\\notepad.exe" service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\debugger = "C:\\Windows\\notepad.exe" EmangEloh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe EmangEloh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\debugger = "C:\\Windows\\notepad.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\debugger = "C:\\Windows\\notepad.exe" service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\debugger = "C:\\Windows\\notepad.exe" EmangEloh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\debugger = "C:\\Windows\\notepad.exe" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\debugger = "C:\\Windows\\notepad.exe" smss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe EmangEloh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe service.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0008000000023cb8-3.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd service.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd smss.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd EmangEloh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd winlogon.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd smss.exe -
Executes dropped EXE 4 IoCs
pid Process 2020 service.exe 4056 smss.exe 432 EmangEloh.exe 2504 winlogon.exe -
Loads dropped DLL 1 IoCs
pid Process 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\T13Z840 = "C:\\Windows\\sa-422854.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\T1025854TT4 = "C:\\Windows\\system32\\784054312630l.exe" service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\T13Z840 = "C:\\Windows\\sa-422854.exe" service.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\T1025854TT4 = "C:\\Windows\\system32\\784054312630l.exe" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\T13Z840 = "C:\\Windows\\sa-422854.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\T1025854TT4 = "C:\\Windows\\system32\\784054312630l.exe" EmangEloh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\T13Z840 = "C:\\Windows\\sa-422854.exe" EmangEloh.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\T1025854TT4 = "C:\\Windows\\system32\\784054312630l.exe" winlogon.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\x: smss.exe File opened (read-only) \??\y: EmangEloh.exe File opened (read-only) \??\z: winlogon.exe File opened (read-only) \??\i: service.exe File opened (read-only) \??\l: service.exe File opened (read-only) \??\t: service.exe File opened (read-only) \??\g: smss.exe File opened (read-only) \??\h: smss.exe File opened (read-only) \??\N: smss.exe File opened (read-only) \??\w: EmangEloh.exe File opened (read-only) \??\z: EmangEloh.exe File opened (read-only) \??\w: winlogon.exe File opened (read-only) \??\e: service.exe File opened (read-only) \??\k: smss.exe File opened (read-only) \??\s: EmangEloh.exe File opened (read-only) \??\s: service.exe File opened (read-only) \??\x: service.exe File opened (read-only) \??\i: smss.exe File opened (read-only) \??\j: smss.exe File opened (read-only) \??\o: smss.exe File opened (read-only) \??\g: winlogon.exe File opened (read-only) \??\v: winlogon.exe File opened (read-only) \??\r: EmangEloh.exe File opened (read-only) \??\u: winlogon.exe File opened (read-only) \??\i: EmangEloh.exe File opened (read-only) \??\N: EmangEloh.exe File opened (read-only) \??\v: EmangEloh.exe File opened (read-only) \??\t: winlogon.exe File opened (read-only) \??\y: smss.exe File opened (read-only) \??\j: EmangEloh.exe File opened (read-only) \??\t: EmangEloh.exe File opened (read-only) \??\e: winlogon.exe File opened (read-only) \??\i: winlogon.exe File opened (read-only) \??\s: winlogon.exe File opened (read-only) \??\m: service.exe File opened (read-only) \??\v: service.exe File opened (read-only) \??\w: service.exe File opened (read-only) \??\e: smss.exe File opened (read-only) \??\m: smss.exe File opened (read-only) \??\u: smss.exe File opened (read-only) \??\v: smss.exe File opened (read-only) \??\l: EmangEloh.exe File opened (read-only) \??\p: winlogon.exe File opened (read-only) \??\r: winlogon.exe File opened (read-only) \??\y: service.exe File opened (read-only) \??\k: service.exe File opened (read-only) \??\q: EmangEloh.exe File opened (read-only) \??\l: winlogon.exe File opened (read-only) \??\j: service.exe File opened (read-only) \??\l: smss.exe File opened (read-only) \??\p: smss.exe File opened (read-only) \??\t: smss.exe File opened (read-only) \??\z: smss.exe File opened (read-only) \??\e: EmangEloh.exe File opened (read-only) \??\k: EmangEloh.exe File opened (read-only) \??\j: winlogon.exe File opened (read-only) \??\m: winlogon.exe File opened (read-only) \??\x: winlogon.exe File opened (read-only) \??\h: service.exe File opened (read-only) \??\o: service.exe File opened (read-only) \??\u: service.exe File opened (read-only) \??\p: EmangEloh.exe File opened (read-only) \??\q: winlogon.exe File opened (read-only) \??\g: service.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\X27001go\Z784054cie.cmd smss.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\SmbShare\Data DosenKu .exe service.exe File created C:\Windows\SysWOW64\784054312630l.exe EmangEloh.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll winlogon.exe File created \??\c:\Windows\SysWOW64\IME\SHARED\New mp3 BaraT !! .exe service.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\SmbShare\Love Song .scr service.exe File created C:\Windows\SysWOW64\784054312630l.exe 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe File created C:\Windows\SysWOW64\784054312630l.exe service.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll smss.exe File opened for modification C:\Windows\SysWOW64\784054312630l.exe smss.exe File opened for modification C:\Windows\SysWOW64\X27001go\Z784054cie.cmd EmangEloh.exe File opened for modification \??\c:\Windows\SysWOW64\IME\SHARED\Norman virus Control 5.18 .exe service.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\WebDownloadManager\RaHasIA .exe service.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll service.exe File opened for modification C:\Windows\SysWOW64\X27001go\Z784054cie.cmd service.exe File created C:\Windows\SysWOW64\784054312630l.exe smss.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\WebDownloadManager\Lagu - Server .scr service.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe File created C:\Windows\SysWOW64\X27001go\Z784054cie.cmd 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\SmbShare\Love Song .scr service.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\SmbShare\Data DosenKu .exe service.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\WebDownloadManager\Lagu - Server .scr service.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\WebDownloadManager\RaHasIA .exe service.exe File opened for modification C:\Windows\SysWOW64\784054312630l.exe service.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll EmangEloh.exe File created C:\Windows\SysWOW64\784054312630l.exe winlogon.exe File opened for modification \??\c:\Windows\SysWOW64\IME\SHARED\New mp3 BaraT !! .exe service.exe File created \??\c:\Windows\SysWOW64\IME\SHARED\Norman virus Control 5.18 .exe service.exe File opened for modification C:\Windows\SysWOW64\784054312630l.exe 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe File opened for modification C:\Windows\SysWOW64\784054312630l.exe EmangEloh.exe File opened for modification C:\Windows\SysWOW64\X27001go\Z784054cie.cmd winlogon.exe File opened for modification C:\Windows\SysWOW64\784054312630l.exe winlogon.exe -
resource yara_rule behavioral2/files/0x0008000000023cb8-3.dat upx behavioral2/memory/2420-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2420-144-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 28 IoCs
description ioc Process File opened for modification \??\c:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\Titip Folder Jangan DiHapus .exe service.exe File created C:\Program Files\Common Files\System\symsrv.dll 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\THe Best Ungu .scr service.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\THe Best Ungu .scr service.exe File created \??\c:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Titip Folder Jangan DiHapus .exe service.exe File created \??\c:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\Titip Folder Jangan DiHapus .exe service.exe File opened for modification \??\c:\Program Files (x86)\Windows Sidebar\Shared Gadgets\TutoriaL HAcking .exe service.exe File created \??\c:\Program Files\dotnet\shared\New mp3 BaraT !! .exe service.exe File created \??\c:\Program Files (x86)\Common Files\Microsoft Shared\Data DosenKu .exe service.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\New mp3 BaraT !! .exe service.exe File opened for modification \??\c:\Program Files (x86)\Common Files\Microsoft Shared\Data DosenKu .exe service.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\Data DosenKu .exe service.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\Data DosenKu .exe service.exe File created \??\c:\Program Files (x86)\Google\Update\Download\Titip Folder Jangan DiHapus .exe service.exe File created \??\c:\Program Files\Windows Sidebar\Shared Gadgets\Norman virus Control 5.18 .exe service.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\130\Shared\RaHasIA .exe service.exe File opened for modification \??\c:\Program Files (x86)\Google\Update\Download\Titip Folder Jangan DiHapus .exe service.exe File created \??\c:\Program Files (x86)\Windows Sidebar\Shared Gadgets\TutoriaL HAcking .exe service.exe File opened for modification \??\c:\Program Files\dotnet\shared\New mp3 BaraT !! .exe service.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\New mp3 BaraT !! .exe service.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\130\Shared\Windows Vista setup .scr service.exe File opened for modification \??\c:\Program Files\Windows Sidebar\Shared Gadgets\Norman virus Control 5.18 .exe service.exe File created \??\c:\Program Files\Microsoft Office\Updates\Download\THe Best Ungu .scr service.exe File opened for modification \??\c:\Program Files\Microsoft Office\Updates\Download\THe Best Ungu .scr service.exe File created \??\c:\Program Files\Common Files\microsoft shared\Windows Vista setup .scr service.exe File opened for modification \??\c:\Program Files\Common Files\microsoft shared\Windows Vista setup .scr service.exe File created \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\130\Shared\RaHasIA .exe service.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\130\Shared\Windows Vista setup .scr service.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..e-eashared-kjshared_31bf3856ad364e35_10.0.19041.1_none_f3b35d713ce0fc7f\RaHasIA .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-u..ell-sharedutilities_31bf3856ad364e35_10.0.19041.1_none_813610a8a9b59e0a\Blink 182 .exe service.exe File created C:\Windows\M02505\smss.exe smss.exe File opened for modification C:\Windows\M02505\Ja523587bLay.com winlogon.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_93c5f32b7859ec4f\Gallery .scr service.exe File opened for modification C:\Windows\system\msvbvm60.dll EmangEloh.exe File created \??\c:\Windows\ServiceProfiles\LocalService\Downloads\Blink 182 .exe service.exe File created \??\c:\Windows\WinSxS\x86_netfx-shared_netfx_20_mscorwks_31bf3856ad364e35_10.0.19041.1_none_d980e9752d51efac\Love Song .scr service.exe File created C:\Windows\M02505\Ja523587bLay.com service.exe File opened for modification C:\Windows\M02505\EmangEloh.exe smss.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-onecore-sharehost.resources_31bf3856ad364e35_10.0.19041.789_en-us_58ebf9ecc407e3c0\Lagu - Server .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-hvsi-manager-shared_31bf3856ad364e35_10.0.19041.153_none_e23c926e32d07dc1\Titip Folder Jangan DiHapus .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedrealitysvc_31bf3856ad364e35_10.0.19041.1_none_5a23b464e1e0b15e\Titip Folder Jangan DiHapus .exe service.exe File created C:\Windows\M02505\smss.exe EmangEloh.exe File created \??\c:\Windows\WinSxS\amd64_hyperv-compute-cont..ce-shared.resources_31bf3856ad364e35_10.0.19041.1_en-us_215194e2327a46ac\Norman virus Control 5.18 .exe service.exe File created \??\c:\Windows\WinSxS\amd64_netfx4-_dataperfcou.._shared12_neutral_h_b03f5f7f11d50a3a_4.0.15805.0_none_24ed4511dcc3019e\New mp3 BaraT !! .exe service.exe File created C:\Windows\M02505\smss.exe winlogon.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-t..boration-sharer-api_31bf3856ad364e35_10.0.19041.84_none_cee95e04c201c860\Titip Folder Jangan DiHapus .exe service.exe File created \??\c:\Windows\WinSxS\x86_netfx-shared_netfx_20_perfcounter_31bf3856ad364e35_10.0.19041.1_none_a723631dce180fe0\RaHasIA .exe service.exe File opened for modification \??\c:\Windows\InputMethod\SHARED\New mp3 BaraT !! .exe service.exe File created \??\c:\Windows\WinSxS\amd64_hyperv-compute-cont..ce-shared.resources_31bf3856ad364e35_10.0.19041.1_es-es_211cf1c632a13851\Blink 182 .exe service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-d..ashared-candidateui_31bf3856ad364e35_10.0.19041.746_none_b597a55b603b537d\THe Best Ungu .scr service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-onecore-sharehost_31bf3856ad364e35_10.0.19041.1202_none_6c6bd34f082a97f1\Love Song .scr service.exe File created C:\Windows\M02505\EmangEloh.exe smss.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..me-jkshared-roaming_31bf3856ad364e35_10.0.19041.746_none_2212358fc33cc10f\THe Best Ungu .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-update-upshared_31bf3856ad364e35_10.0.19041.84_none_85259eff919b7c9e\RaHasIA .exe service.exe File created \??\c:\Windows\WinSxS\amd64_netfx4-_dataoraclec.._shared12_neutral_h_b03f5f7f11d50a3a_4.0.15805.0_none_3b8d4dacc2ea6b71\Gallery .scr service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-t..boration-sharer-api_31bf3856ad364e35_10.0.19041.746_none_b53f8b98f2b3a373\TutoriaL HAcking .exe service.exe File opened for modification C:\Windows\M02505 service.exe File created \??\c:\Windows\WinSxS\amd64_hyperv-compute-cont..ce-shared.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_5021dd18efc0460c\Titip Folder Jangan DiHapus .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-security-ntlmshared_31bf3856ad364e35_10.0.19041.1_none_734900fc110387b6\New mp3 BaraT !! .exe service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-d..ashared-candidateui_31bf3856ad364e35_10.0.19041.1_none_8d8f6812a0c99533\Windows Vista setup .scr service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-sx-shared_31bf3856ad364e35_10.0.19041.1_none_f8e978b0ed48a6bb\Love Song .scr service.exe File opened for modification C:\Windows\system\msvbvm60.dll service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-hvsi-service-shared_31bf3856ad364e35_10.0.19041.1_none_3cfd44d351b1a8ab\Love Song .scr service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-d..e-eashared-kjshared_31bf3856ad364e35_10.0.19041.746_none_2610450c30b37cc4\New mp3 BaraT !! .exe service.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\Downloads\THe Best Ungu .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_10.0.19041.1_none_f07d4fae3e8e883f\Blink 182 .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..se-shared-datafiles_31bf3856ad364e35_10.0.19041.1_none_2f5f00d280dce9f6\Love Song .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess.resources_31bf3856ad364e35_10.0.19041.1_it-it_f1a0741e853eda74\Blink 182 .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess_31bf3856ad364e35_10.0.19041.207_none_e2f2dfeea7fa44fc\Titip Folder Jangan DiHapus .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-t..boration-sharer-api_31bf3856ad364e35_10.0.19041.84_none_c494b3b28da10665\Lagu - Server .scr service.exe File opened for modification C:\Windows\[TheMoonlight].txt service.exe File opened for modification C:\Windows\[TheMoonlight].txt EmangEloh.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..me-eashared-coretip_31bf3856ad364e35_10.0.19041.844_none_57eddd48e7a74274\New mp3 BaraT !! .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..me-jkshared-roaming_31bf3856ad364e35_10.0.19041.1_none_fa09f84703cb02c5\TutoriaL HAcking .exe service.exe File created \??\c:\Windows\WinSxS\msil_microsoft.powershel..filedownloadmanager_31bf3856ad364e35_10.0.19041.1_none_cb69bad627df9263\RaHasIA .exe service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-h..public-utils-shared_31bf3856ad364e35_10.0.19041.1_none_2426cc56d654beaa\THe Best Ungu .scr service.exe File created C:\Windows\M02505\EmangEloh.exe EmangEloh.exe File created C:\Windows\sa-422854.exe winlogon.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedfoldersui_31bf3856ad364e35_10.0.19041.746_none_96167fa49059f7a3\Data DosenKu .exe service.exe File created \??\c:\Windows\WinSxS\amd64_netfx-shared_netfx_20_perfcounter_31bf3856ad364e35_10.0.19041.1_none_0341fea186758116\Titip Folder Jangan DiHapus .exe service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-d..-eashared-imebroker_31bf3856ad364e35_10.0.19041.1_none_4a03fd12cb3f16c2\Love Song .scr service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-mccs-engineshared_31bf3856ad364e35_10.0.19041.1_none_b6514808f7d87b1a\Norman virus Control 5.18 .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-i..nearshareexperience_31bf3856ad364e35_10.0.19041.1_none_0b596e2a33be7d4c\Gallery .scr service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess.resources_31bf3856ad364e35_10.0.19041.1_de-de_bc04d4fbcc35e12a\TutoriaL HAcking .exe service.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-sharedfoldersui_31bf3856ad364e35_10.0.19041.746_none_a06b29f6c4bab99e\Love Song .scr service.exe File created C:\Windows\M02505\EmangEloh.exe 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-nfs-shared_31bf3856ad364e35_10.0.19041.1_none_bd731e5b85dd203e\New mp3 BaraT !! .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-sharedpc-sharedpccsp_31bf3856ad364e35_10.0.19041.1_none_24f622f1fc5a3f3c\RaHasIA .exe service.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-d..ashared-filemanager_31bf3856ad364e35_10.0.19041.844_none_855aff45853749ef\Blink 182 .exe service.exe File opened for modification C:\Windows\system\msvbvm60.dll smss.exe File opened for modification C:\Windows\M02505\Ja523587bLay.com smss.exe File opened for modification C:\Windows\sa-422854.exe smss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EmangEloh.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\ = "File Folder" EmangEloh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\ = "File Folder" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile EmangEloh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\ = "File Folder" service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\ = "File Folder" smss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 2020 service.exe 4056 smss.exe 432 EmangEloh.exe 2504 winlogon.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2020 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 83 PID 2420 wrote to memory of 2020 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 83 PID 2420 wrote to memory of 2020 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 83 PID 2420 wrote to memory of 4056 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 84 PID 2420 wrote to memory of 4056 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 84 PID 2420 wrote to memory of 4056 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 84 PID 2420 wrote to memory of 432 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 85 PID 2420 wrote to memory of 432 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 85 PID 2420 wrote to memory of 432 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 85 PID 2420 wrote to memory of 2504 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 86 PID 2420 wrote to memory of 2504 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 86 PID 2420 wrote to memory of 2504 2420 4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe"C:\Users\Admin\AppData\Local\Temp\4a9f8c11487b8dc6a95cd72ce27a3f022c3fa5deefc981f1871b1bd9b2eea167N.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O30413Z\service.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O30413Z\service.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2020
-
-
C:\Windows\M02505\smss.exe"C:\Windows\M02505\smss.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4056
-
-
C:\Windows\M02505\EmangEloh.exe"C:\Windows\M02505\EmangEloh.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:432
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O30413Z\winlogon.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O30413Z\winlogon.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2504
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
64KB
MD5d0824d179d20045967001e30a65684e2
SHA1120be0c0bcb41b1b55d1e48aea7a14e8e807ae8a
SHA25611f04f6be74a26bf5612fe4fedbf220c262cc42450cbddeecd1ca60c1169fd86
SHA512e42ceebbb429a2b2a66483a563b037c2f3dd58bd2d3d07d5a3a5950eaec0a94042ef1455d9b65f952f779f131ae8aeab44f545411b499bc0737c7c8ce69358fa
-
Filesize
109B
MD568c7836c8ff19e87ca33a7959a2bdff5
SHA1cc5d0205bb71c10bbed22fe47e59b1f6817daab7
SHA256883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec
SHA5123656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8
-
Filesize
1.4MB
MD525f62c02619174b35851b0e0455b3d94
SHA14e8ee85157f1769f6e3f61c0acbe59072209da71
SHA256898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2
SHA512f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a
-
Filesize
512KB
MD588f65630193f8cfa564d25d54746b65d
SHA197b57d1b82325751e9ca48272a09eb52b92a577e
SHA2569ff93b6faac3ec1f6d363a6a0027fc716539d7b0bd887a1d0cd48aee440cd471
SHA512ff1761deb69c95dbac1d69b66a6998f6aa3f9a2448f58a3df8b631490ec637f60e82155f72486420982f47240f6c3e9b9e9701177ef89b4917fc718b043e5df3