Analysis
-
max time kernel
302s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14-01-2024 22:22
Static task
static1
Behavioral task
behavioral1
Sample
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe
Resource
win10-20231215-en
General
-
Target
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe
-
Size
360KB
-
MD5
94f379933c102d45a3bdb6d46070c3b6
-
SHA1
e4004532129c49d22279737f26cff1f00b45a092
-
SHA256
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff
-
SHA512
4847abc92cdfe5d0fe8bbd351195644ff7354cdd9e4cc6ecb5e2434bc8a43c292dc20013bdaac263319d94ca2792e54c244dbe11bcfa94f37a0e0d4c4ac66aaf
-
SSDEEP
6144:HOtCyFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:ugyFkRTOzEV6zs1hfk8oYVd+Dj4mYVds
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
explorer.exe7ck317cic1_1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 7ck317cic1_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 7ck317cic1_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 7ck317cic1_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 7ck317cic1_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe7ck317cic1_1.exeregedit.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7ck317cic1.exe\DisableExceptionChainValidation 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 7ck317cic1_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 7ck317cic1_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "usf.exe" 7ck317cic1_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "sioqwnarjq.exe" 7ck317cic1_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "uhkgryftko.exe" 7ck317cic1_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "xlofyoboca.exe" 7ck317cic1_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "dymkmtvovfy.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "nernffwj.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 7ck317cic1_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 7ck317cic1_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "elynbhezeu.exe" 7ck317cic1_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 7ck317cic1_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "ydjvctfyqxy.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "xdicimzqfhv.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7ck317cic1.exe 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
7ck317cic1_1.exepid process 524 7ck317cic1_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 2768 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\7ck317cic1.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\7ck317cic1.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
7ck317cic1_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 7ck317cic1_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 7ck317cic1_1.exe -
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe7ck317cic1_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7ck317cic1_1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exe7ck317cic1_1.exepid process 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 524 7ck317cic1_1.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exe7ck317cic1_1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 7ck317cic1_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 7ck317cic1_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\7ck317cic1_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\7ck317cic1_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 2796 regedit.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
explorer.exepid process 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exe7ck317cic1_1.exepid process 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe 2768 explorer.exe 2768 explorer.exe 2768 explorer.exe 524 7ck317cic1_1.exe 524 7ck317cic1_1.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exepid process 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exe7ck317cic1_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeRestorePrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeBackupPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeLoadDriverPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeCreatePagefilePrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeShutdownPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeTakeOwnershipPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeChangeNotifyPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeCreateTokenPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeMachineAccountPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeSecurityPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeAssignPrimaryTokenPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeCreateGlobalPrivilege 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: 33 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe Token: SeDebugPrivilege 2768 explorer.exe Token: SeRestorePrivilege 2768 explorer.exe Token: SeBackupPrivilege 2768 explorer.exe Token: SeLoadDriverPrivilege 2768 explorer.exe Token: SeCreatePagefilePrivilege 2768 explorer.exe Token: SeShutdownPrivilege 2768 explorer.exe Token: SeTakeOwnershipPrivilege 2768 explorer.exe Token: SeChangeNotifyPrivilege 2768 explorer.exe Token: SeCreateTokenPrivilege 2768 explorer.exe Token: SeMachineAccountPrivilege 2768 explorer.exe Token: SeSecurityPrivilege 2768 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2768 explorer.exe Token: SeCreateGlobalPrivilege 2768 explorer.exe Token: 33 2768 explorer.exe Token: SeDebugPrivilege 524 7ck317cic1_1.exe Token: SeRestorePrivilege 524 7ck317cic1_1.exe Token: SeBackupPrivilege 524 7ck317cic1_1.exe Token: SeLoadDriverPrivilege 524 7ck317cic1_1.exe Token: SeCreatePagefilePrivilege 524 7ck317cic1_1.exe Token: SeShutdownPrivilege 524 7ck317cic1_1.exe Token: SeTakeOwnershipPrivilege 524 7ck317cic1_1.exe Token: SeChangeNotifyPrivilege 524 7ck317cic1_1.exe Token: SeCreateTokenPrivilege 524 7ck317cic1_1.exe Token: SeMachineAccountPrivilege 524 7ck317cic1_1.exe Token: SeSecurityPrivilege 524 7ck317cic1_1.exe Token: SeAssignPrimaryTokenPrivilege 524 7ck317cic1_1.exe Token: SeCreateGlobalPrivilege 524 7ck317cic1_1.exe Token: 33 524 7ck317cic1_1.exe Token: SeCreatePagefilePrivilege 524 7ck317cic1_1.exe Token: SeCreatePagefilePrivilege 524 7ck317cic1_1.exe Token: SeCreatePagefilePrivilege 524 7ck317cic1_1.exe Token: SeCreatePagefilePrivilege 524 7ck317cic1_1.exe Token: SeCreatePagefilePrivilege 524 7ck317cic1_1.exe Token: SeDebugPrivilege 2796 regedit.exe Token: SeRestorePrivilege 2796 regedit.exe Token: SeBackupPrivilege 2796 regedit.exe Token: SeLoadDriverPrivilege 2796 regedit.exe Token: SeCreatePagefilePrivilege 2796 regedit.exe Token: SeShutdownPrivilege 2796 regedit.exe Token: SeTakeOwnershipPrivilege 2796 regedit.exe Token: SeChangeNotifyPrivilege 2796 regedit.exe Token: SeCreateTokenPrivilege 2796 regedit.exe Token: SeMachineAccountPrivilege 2796 regedit.exe Token: SeSecurityPrivilege 2796 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2796 regedit.exe Token: SeCreateGlobalPrivilege 2796 regedit.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exeexplorer.exe7ck317cic1_1.exedescription pid process target process PID 3068 wrote to memory of 2768 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 3068 wrote to memory of 2768 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 3068 wrote to memory of 2768 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 3068 wrote to memory of 2768 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 3068 wrote to memory of 2768 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 3068 wrote to memory of 2768 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 3068 wrote to memory of 2768 3068 814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe explorer.exe PID 2768 wrote to memory of 1168 2768 explorer.exe Dwm.exe PID 2768 wrote to memory of 1168 2768 explorer.exe Dwm.exe PID 2768 wrote to memory of 1168 2768 explorer.exe Dwm.exe PID 2768 wrote to memory of 1168 2768 explorer.exe Dwm.exe PID 2768 wrote to memory of 1168 2768 explorer.exe Dwm.exe PID 2768 wrote to memory of 1168 2768 explorer.exe Dwm.exe PID 2768 wrote to memory of 1204 2768 explorer.exe Explorer.EXE PID 2768 wrote to memory of 1204 2768 explorer.exe Explorer.EXE PID 2768 wrote to memory of 1204 2768 explorer.exe Explorer.EXE PID 2768 wrote to memory of 1204 2768 explorer.exe Explorer.EXE PID 2768 wrote to memory of 1204 2768 explorer.exe Explorer.EXE PID 2768 wrote to memory of 1204 2768 explorer.exe Explorer.EXE PID 2768 wrote to memory of 3036 2768 explorer.exe DllHost.exe PID 2768 wrote to memory of 3036 2768 explorer.exe DllHost.exe PID 2768 wrote to memory of 3036 2768 explorer.exe DllHost.exe PID 2768 wrote to memory of 3036 2768 explorer.exe DllHost.exe PID 2768 wrote to memory of 3036 2768 explorer.exe DllHost.exe PID 2768 wrote to memory of 3036 2768 explorer.exe DllHost.exe PID 2768 wrote to memory of 524 2768 explorer.exe 7ck317cic1_1.exe PID 2768 wrote to memory of 524 2768 explorer.exe 7ck317cic1_1.exe PID 2768 wrote to memory of 524 2768 explorer.exe 7ck317cic1_1.exe PID 2768 wrote to memory of 524 2768 explorer.exe 7ck317cic1_1.exe PID 2768 wrote to memory of 524 2768 explorer.exe 7ck317cic1_1.exe PID 2768 wrote to memory of 524 2768 explorer.exe 7ck317cic1_1.exe PID 2768 wrote to memory of 524 2768 explorer.exe 7ck317cic1_1.exe PID 524 wrote to memory of 2796 524 7ck317cic1_1.exe regedit.exe PID 524 wrote to memory of 2796 524 7ck317cic1_1.exe regedit.exe PID 524 wrote to memory of 2796 524 7ck317cic1_1.exe regedit.exe PID 524 wrote to memory of 2796 524 7ck317cic1_1.exe regedit.exe PID 524 wrote to memory of 2796 524 7ck317cic1_1.exe regedit.exe PID 524 wrote to memory of 2796 524 7ck317cic1_1.exe regedit.exe PID 524 wrote to memory of 2796 524 7ck317cic1_1.exe regedit.exe PID 524 wrote to memory of 2824 524 7ck317cic1_1.exe schtasks.exe PID 524 wrote to memory of 2824 524 7ck317cic1_1.exe schtasks.exe PID 524 wrote to memory of 2824 524 7ck317cic1_1.exe schtasks.exe PID 524 wrote to memory of 2824 524 7ck317cic1_1.exe schtasks.exe PID 524 wrote to memory of 2824 524 7ck317cic1_1.exe schtasks.exe PID 524 wrote to memory of 2824 524 7ck317cic1_1.exe schtasks.exe PID 524 wrote to memory of 2824 524 7ck317cic1_1.exe schtasks.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe"C:\Users\Admin\AppData\Local\Temp\814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff.exe"2⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\7ck317cic1_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\7CK317~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2824
-
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3036
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD594f379933c102d45a3bdb6d46070c3b6
SHA1e4004532129c49d22279737f26cff1f00b45a092
SHA256814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff
SHA5124847abc92cdfe5d0fe8bbd351195644ff7354cdd9e4cc6ecb5e2434bc8a43c292dc20013bdaac263319d94ca2792e54c244dbe11bcfa94f37a0e0d4c4ac66aaf