Analysis
-
max time kernel
300s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 05:05
Static task
static1
Behavioral task
behavioral1
Sample
761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe
Resource
win10-20231215-en
General
-
Target
761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe
-
Size
360KB
-
MD5
a677d7b13f3fd7b234f19e86d337d75c
-
SHA1
464503b235cc0887048cc16b39d6313c3e5b13b4
-
SHA256
761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68
-
SHA512
cb9d588b0e00adb521325d7f50521bc76ef8f794bda9db4225db71e9aa370113358498bf9f33f9271feb14eb245a36c53c6de68b229284256cdd5c8cd19fd44c
-
SSDEEP
6144:p5MSEF2uCFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:LMSE4ZFkRTOzEV6zs1hfk8oYVd+Dj4mZ
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile s7m91e15uy_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" s7m91e15uy_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile s7m91e15uy_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" s7m91e15uy_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe s7m91e15uy_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe s7m91e15uy_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe s7m91e15uy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "yeqzcwzrhx.exe" s7m91e15uy_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "poydqjkattx.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\s7m91e15uy.exe 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "lettbrsfez.exe" s7m91e15uy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "wavppinuzq.exe" s7m91e15uy_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe s7m91e15uy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "pswmgjzaxue.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe s7m91e15uy_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "rtxjtupwjqg.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "qeh.exe" s7m91e15uy_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\s7m91e15uy.exe\DisableExceptionChainValidation 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "ghqwb.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "ldnmurvrme.exe" s7m91e15uy_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 380 s7m91e15uy_1.exe -
Loads dropped DLL 1 IoCs
pid Process 2488 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\s7m91e15uy.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\s7m91e15uy.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService s7m91e15uy_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus s7m91e15uy_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA s7m91e15uy_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 380 s7m91e15uy_1.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 s7m91e15uy_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString s7m91e15uy_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 740 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\s7m91e15uy_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\s7m91e15uy_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 1904 regedit.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe -
Suspicious behavior: MapViewOfSection 10 IoCs
pid Process 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 2488 explorer.exe 380 s7m91e15uy_1.exe 380 s7m91e15uy_1.exe 2488 explorer.exe 2488 explorer.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeRestorePrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeBackupPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeLoadDriverPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeCreatePagefilePrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeShutdownPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeTakeOwnershipPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeChangeNotifyPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeCreateTokenPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeMachineAccountPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeSecurityPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeAssignPrimaryTokenPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeCreateGlobalPrivilege 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: 33 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe Token: SeDebugPrivilege 2488 explorer.exe Token: SeRestorePrivilege 2488 explorer.exe Token: SeBackupPrivilege 2488 explorer.exe Token: SeLoadDriverPrivilege 2488 explorer.exe Token: SeCreatePagefilePrivilege 2488 explorer.exe Token: SeShutdownPrivilege 2488 explorer.exe Token: SeTakeOwnershipPrivilege 2488 explorer.exe Token: SeChangeNotifyPrivilege 2488 explorer.exe Token: SeCreateTokenPrivilege 2488 explorer.exe Token: SeMachineAccountPrivilege 2488 explorer.exe Token: SeSecurityPrivilege 2488 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2488 explorer.exe Token: SeCreateGlobalPrivilege 2488 explorer.exe Token: 33 2488 explorer.exe Token: SeDebugPrivilege 380 s7m91e15uy_1.exe Token: SeRestorePrivilege 380 s7m91e15uy_1.exe Token: SeBackupPrivilege 380 s7m91e15uy_1.exe Token: SeLoadDriverPrivilege 380 s7m91e15uy_1.exe Token: SeCreatePagefilePrivilege 380 s7m91e15uy_1.exe Token: SeShutdownPrivilege 380 s7m91e15uy_1.exe Token: SeTakeOwnershipPrivilege 380 s7m91e15uy_1.exe Token: SeChangeNotifyPrivilege 380 s7m91e15uy_1.exe Token: SeCreateTokenPrivilege 380 s7m91e15uy_1.exe Token: SeMachineAccountPrivilege 380 s7m91e15uy_1.exe Token: SeSecurityPrivilege 380 s7m91e15uy_1.exe Token: SeAssignPrimaryTokenPrivilege 380 s7m91e15uy_1.exe Token: SeCreateGlobalPrivilege 380 s7m91e15uy_1.exe Token: 33 380 s7m91e15uy_1.exe Token: SeCreatePagefilePrivilege 380 s7m91e15uy_1.exe Token: SeCreatePagefilePrivilege 380 s7m91e15uy_1.exe Token: SeCreatePagefilePrivilege 380 s7m91e15uy_1.exe Token: SeCreatePagefilePrivilege 380 s7m91e15uy_1.exe Token: SeCreatePagefilePrivilege 380 s7m91e15uy_1.exe Token: SeDebugPrivilege 1904 regedit.exe Token: SeRestorePrivilege 1904 regedit.exe Token: SeBackupPrivilege 1904 regedit.exe Token: SeLoadDriverPrivilege 1904 regedit.exe Token: SeCreatePagefilePrivilege 1904 regedit.exe Token: SeShutdownPrivilege 1904 regedit.exe Token: SeTakeOwnershipPrivilege 1904 regedit.exe Token: SeChangeNotifyPrivilege 1904 regedit.exe Token: SeCreateTokenPrivilege 1904 regedit.exe Token: SeMachineAccountPrivilege 1904 regedit.exe Token: SeSecurityPrivilege 1904 regedit.exe Token: SeAssignPrimaryTokenPrivilege 1904 regedit.exe Token: SeCreateGlobalPrivilege 1904 regedit.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2488 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 26 PID 2512 wrote to memory of 2488 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 26 PID 2512 wrote to memory of 2488 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 26 PID 2512 wrote to memory of 2488 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 26 PID 2512 wrote to memory of 2488 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 26 PID 2512 wrote to memory of 2488 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 26 PID 2512 wrote to memory of 2488 2512 761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe 26 PID 2488 wrote to memory of 1236 2488 explorer.exe 21 PID 2488 wrote to memory of 1236 2488 explorer.exe 21 PID 2488 wrote to memory of 1236 2488 explorer.exe 21 PID 2488 wrote to memory of 1236 2488 explorer.exe 21 PID 2488 wrote to memory of 1236 2488 explorer.exe 21 PID 2488 wrote to memory of 1236 2488 explorer.exe 21 PID 2488 wrote to memory of 1320 2488 explorer.exe 20 PID 2488 wrote to memory of 1320 2488 explorer.exe 20 PID 2488 wrote to memory of 1320 2488 explorer.exe 20 PID 2488 wrote to memory of 1320 2488 explorer.exe 20 PID 2488 wrote to memory of 1320 2488 explorer.exe 20 PID 2488 wrote to memory of 1320 2488 explorer.exe 20 PID 2488 wrote to memory of 2008 2488 explorer.exe 18 PID 2488 wrote to memory of 2008 2488 explorer.exe 18 PID 2488 wrote to memory of 2008 2488 explorer.exe 18 PID 2488 wrote to memory of 2008 2488 explorer.exe 18 PID 2488 wrote to memory of 2008 2488 explorer.exe 18 PID 2488 wrote to memory of 2008 2488 explorer.exe 18 PID 2488 wrote to memory of 2604 2488 explorer.exe 29 PID 2488 wrote to memory of 2604 2488 explorer.exe 29 PID 2488 wrote to memory of 2604 2488 explorer.exe 29 PID 2488 wrote to memory of 2604 2488 explorer.exe 29 PID 2488 wrote to memory of 2604 2488 explorer.exe 29 PID 2488 wrote to memory of 2604 2488 explorer.exe 29 PID 2488 wrote to memory of 380 2488 explorer.exe 30 PID 2488 wrote to memory of 380 2488 explorer.exe 30 PID 2488 wrote to memory of 380 2488 explorer.exe 30 PID 2488 wrote to memory of 380 2488 explorer.exe 30 PID 2488 wrote to memory of 380 2488 explorer.exe 30 PID 2488 wrote to memory of 380 2488 explorer.exe 30 PID 2488 wrote to memory of 380 2488 explorer.exe 30 PID 380 wrote to memory of 1904 380 s7m91e15uy_1.exe 31 PID 380 wrote to memory of 1904 380 s7m91e15uy_1.exe 31 PID 380 wrote to memory of 1904 380 s7m91e15uy_1.exe 31 PID 380 wrote to memory of 1904 380 s7m91e15uy_1.exe 31 PID 380 wrote to memory of 1904 380 s7m91e15uy_1.exe 31 PID 380 wrote to memory of 1904 380 s7m91e15uy_1.exe 31 PID 380 wrote to memory of 1904 380 s7m91e15uy_1.exe 31 PID 380 wrote to memory of 740 380 s7m91e15uy_1.exe 32 PID 380 wrote to memory of 740 380 s7m91e15uy_1.exe 32 PID 380 wrote to memory of 740 380 s7m91e15uy_1.exe 32 PID 380 wrote to memory of 740 380 s7m91e15uy_1.exe 32 PID 380 wrote to memory of 740 380 s7m91e15uy_1.exe 32 PID 380 wrote to memory of 740 380 s7m91e15uy_1.exe 32 PID 380 wrote to memory of 740 380 s7m91e15uy_1.exe 32 PID 2488 wrote to memory of 740 2488 explorer.exe 32 PID 2488 wrote to memory of 740 2488 explorer.exe 32 PID 2488 wrote to memory of 1956 2488 explorer.exe 33 PID 2488 wrote to memory of 1956 2488 explorer.exe 33 PID 2488 wrote to memory of 1956 2488 explorer.exe 33 PID 2488 wrote to memory of 1956 2488 explorer.exe 33 PID 2488 wrote to memory of 1956 2488 explorer.exe 33 PID 2488 wrote to memory of 1956 2488 explorer.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe"C:\Users\Admin\AppData\Local\Temp\761e80eda4fffc85fa7cbd0ac6b232a25f641e9516bda8e1b085c9feb8baef68.exe"1⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\s7m91e15uy_1.exe/suac3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"4⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\S7M91E~1.EXE" /RL HIGHEST4⤵
- Creates scheduled task(s)
PID:740
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2008
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1320
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1236
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2604
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1370923295653106541470984768-1186550090-19722453739336239571299028139690465918"1⤵PID:1956
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD545a6b75e80d5d102d080840e09bfae8b
SHA1512cccdc607e174528c7ffef9c873191b03e872c
SHA2567519a61c163b43996a7733546f88be53855c665b947f3755f0a818e6364a3405
SHA5128fc936e6daecd19af5b0dc02b5ea991e19527e7702905a4aae8c12041b9f359a8becf1405af9429368f7ceb338a9975770fe3e27a78a80af3bb5b669e954e623
-
Filesize
48KB
MD50bd1a7d89580a12a1d331cec6787a3ad
SHA1118371dbbf67bf4d28808e003bf912634d799943
SHA256c34d77a31478b7e332e1c6df45a6a9bb2b12baedadf2ae5738dc841b71b6afed
SHA512b1ea7e282e4b1f8d07d1a1781bc06be755779df03f4894cf26e798500531f6b5f96e0a590bd44797e661e02dcea3a3b50b5fb7a8ce66e752d4c07734f9ab5be6
-
Filesize
25KB
MD570408a5aef44abec6812a7cd68a53d31
SHA177a8aa12816eaabd154a89a1f091af767981b7cb
SHA25674681ca88bf5683ed0230ec2addbcd4da693542f76ecdf29e03aace5565f4c44
SHA5129445e2b2ab3d86923df984c060084b272453cc5cb9107ae2b1945336fa97354dbb4fa2ad376b252b09843d2a4dd0fd1c58957bd77571bb6b6fd23850d52c56be