Analysis
-
max time kernel
300s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14-01-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe
Resource
win10-20231215-en
General
-
Target
ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe
-
Size
360KB
-
MD5
0c819dd27a128d9234daa3d772fb8c20
-
SHA1
d5d36492818872da8e70dc28cc85389b8e0f3819
-
SHA256
ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
-
SHA512
f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
SSDEEP
6144:oTEEmSQlsdFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:EpjFkRTOzEV6zs1hfk8oYVd+Dj4mYVds
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
explorer.exey5iw7e395gyqw15_1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile y5iw7e395gyqw15_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" y5iw7e395gyqw15_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile y5iw7e395gyqw15_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" y5iw7e395gyqw15_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
regedit.exeae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exey5iw7e395gyqw15_1.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\y5iw7e395gyqw15.exe\DisableExceptionChainValidation ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "uhlbdxe.exe" y5iw7e395gyqw15_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "qkhwedl.exe" y5iw7e395gyqw15_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "wqnrmtn.exe" y5iw7e395gyqw15_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe y5iw7e395gyqw15_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "rxjhevotihi.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "qntrqtwvogi.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\y5iw7e395gyqw15.exe ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "tpp.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe y5iw7e395gyqw15_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe y5iw7e395gyqw15_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "nltvcdnv.exe" y5iw7e395gyqw15_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe y5iw7e395gyqw15_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe y5iw7e395gyqw15_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "ajrqhga.exe" y5iw7e395gyqw15_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "lvbwfotolyl.exe" regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
y5iw7e395gyqw15_1.exepid process 1276 y5iw7e395gyqw15_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 2704 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\y5iw7e395gyqw15.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\y5iw7e395gyqw15.exe" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
y5iw7e395gyqw15_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService y5iw7e395gyqw15_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus y5iw7e395gyqw15_1.exe -
Processes:
y5iw7e395gyqw15_1.exeae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA y5iw7e395gyqw15_1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exeexplorer.exey5iw7e395gyqw15_1.exepid process 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 1276 y5iw7e395gyqw15_1.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exey5iw7e395gyqw15_1.exeae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 y5iw7e395gyqw15_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString y5iw7e395gyqw15_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\y5iw7e395gyqw15_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\y5iw7e395gyqw15_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 3056 regedit.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
explorer.exepid process 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exeexplorer.exey5iw7e395gyqw15_1.exepid process 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe 2704 explorer.exe 2704 explorer.exe 2704 explorer.exe 1276 y5iw7e395gyqw15_1.exe 1276 y5iw7e395gyqw15_1.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exepid process 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exeexplorer.exey5iw7e395gyqw15_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeRestorePrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeBackupPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeLoadDriverPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeCreatePagefilePrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeShutdownPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeTakeOwnershipPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeChangeNotifyPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeCreateTokenPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeMachineAccountPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeSecurityPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeAssignPrimaryTokenPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeCreateGlobalPrivilege 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: 33 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe Token: SeDebugPrivilege 2704 explorer.exe Token: SeRestorePrivilege 2704 explorer.exe Token: SeBackupPrivilege 2704 explorer.exe Token: SeLoadDriverPrivilege 2704 explorer.exe Token: SeCreatePagefilePrivilege 2704 explorer.exe Token: SeShutdownPrivilege 2704 explorer.exe Token: SeTakeOwnershipPrivilege 2704 explorer.exe Token: SeChangeNotifyPrivilege 2704 explorer.exe Token: SeCreateTokenPrivilege 2704 explorer.exe Token: SeMachineAccountPrivilege 2704 explorer.exe Token: SeSecurityPrivilege 2704 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2704 explorer.exe Token: SeCreateGlobalPrivilege 2704 explorer.exe Token: 33 2704 explorer.exe Token: SeDebugPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeRestorePrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeBackupPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeLoadDriverPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeCreatePagefilePrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeShutdownPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeTakeOwnershipPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeChangeNotifyPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeCreateTokenPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeMachineAccountPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeSecurityPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeAssignPrimaryTokenPrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeCreateGlobalPrivilege 1276 y5iw7e395gyqw15_1.exe Token: 33 1276 y5iw7e395gyqw15_1.exe Token: SeCreatePagefilePrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeCreatePagefilePrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeCreatePagefilePrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeCreatePagefilePrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeCreatePagefilePrivilege 1276 y5iw7e395gyqw15_1.exe Token: SeDebugPrivilege 3056 regedit.exe Token: SeRestorePrivilege 3056 regedit.exe Token: SeBackupPrivilege 3056 regedit.exe Token: SeLoadDriverPrivilege 3056 regedit.exe Token: SeCreatePagefilePrivilege 3056 regedit.exe Token: SeShutdownPrivilege 3056 regedit.exe Token: SeTakeOwnershipPrivilege 3056 regedit.exe Token: SeChangeNotifyPrivilege 3056 regedit.exe Token: SeCreateTokenPrivilege 3056 regedit.exe Token: SeMachineAccountPrivilege 3056 regedit.exe Token: SeSecurityPrivilege 3056 regedit.exe Token: SeAssignPrimaryTokenPrivilege 3056 regedit.exe Token: SeCreateGlobalPrivilege 3056 regedit.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exeexplorer.exey5iw7e395gyqw15_1.exedescription pid process target process PID 2640 wrote to memory of 2704 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe explorer.exe PID 2640 wrote to memory of 2704 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe explorer.exe PID 2640 wrote to memory of 2704 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe explorer.exe PID 2640 wrote to memory of 2704 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe explorer.exe PID 2640 wrote to memory of 2704 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe explorer.exe PID 2640 wrote to memory of 2704 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe explorer.exe PID 2640 wrote to memory of 2704 2640 ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe explorer.exe PID 2704 wrote to memory of 1188 2704 explorer.exe Dwm.exe PID 2704 wrote to memory of 1188 2704 explorer.exe Dwm.exe PID 2704 wrote to memory of 1188 2704 explorer.exe Dwm.exe PID 2704 wrote to memory of 1188 2704 explorer.exe Dwm.exe PID 2704 wrote to memory of 1188 2704 explorer.exe Dwm.exe PID 2704 wrote to memory of 1188 2704 explorer.exe Dwm.exe PID 2704 wrote to memory of 1244 2704 explorer.exe Explorer.EXE PID 2704 wrote to memory of 1244 2704 explorer.exe Explorer.EXE PID 2704 wrote to memory of 1244 2704 explorer.exe Explorer.EXE PID 2704 wrote to memory of 1244 2704 explorer.exe Explorer.EXE PID 2704 wrote to memory of 1244 2704 explorer.exe Explorer.EXE PID 2704 wrote to memory of 1244 2704 explorer.exe Explorer.EXE PID 2704 wrote to memory of 2576 2704 explorer.exe DllHost.exe PID 2704 wrote to memory of 2576 2704 explorer.exe DllHost.exe PID 2704 wrote to memory of 2576 2704 explorer.exe DllHost.exe PID 2704 wrote to memory of 2576 2704 explorer.exe DllHost.exe PID 2704 wrote to memory of 2576 2704 explorer.exe DllHost.exe PID 2704 wrote to memory of 2576 2704 explorer.exe DllHost.exe PID 2704 wrote to memory of 1276 2704 explorer.exe y5iw7e395gyqw15_1.exe PID 2704 wrote to memory of 1276 2704 explorer.exe y5iw7e395gyqw15_1.exe PID 2704 wrote to memory of 1276 2704 explorer.exe y5iw7e395gyqw15_1.exe PID 2704 wrote to memory of 1276 2704 explorer.exe y5iw7e395gyqw15_1.exe PID 2704 wrote to memory of 1276 2704 explorer.exe y5iw7e395gyqw15_1.exe PID 2704 wrote to memory of 1276 2704 explorer.exe y5iw7e395gyqw15_1.exe PID 2704 wrote to memory of 1276 2704 explorer.exe y5iw7e395gyqw15_1.exe PID 1276 wrote to memory of 3056 1276 y5iw7e395gyqw15_1.exe regedit.exe PID 1276 wrote to memory of 3056 1276 y5iw7e395gyqw15_1.exe regedit.exe PID 1276 wrote to memory of 3056 1276 y5iw7e395gyqw15_1.exe regedit.exe PID 1276 wrote to memory of 3056 1276 y5iw7e395gyqw15_1.exe regedit.exe PID 1276 wrote to memory of 3056 1276 y5iw7e395gyqw15_1.exe regedit.exe PID 1276 wrote to memory of 3056 1276 y5iw7e395gyqw15_1.exe regedit.exe PID 1276 wrote to memory of 3056 1276 y5iw7e395gyqw15_1.exe regedit.exe PID 1276 wrote to memory of 3044 1276 y5iw7e395gyqw15_1.exe schtasks.exe PID 1276 wrote to memory of 3044 1276 y5iw7e395gyqw15_1.exe schtasks.exe PID 1276 wrote to memory of 3044 1276 y5iw7e395gyqw15_1.exe schtasks.exe PID 1276 wrote to memory of 3044 1276 y5iw7e395gyqw15_1.exe schtasks.exe PID 1276 wrote to memory of 3044 1276 y5iw7e395gyqw15_1.exe schtasks.exe PID 1276 wrote to memory of 3044 1276 y5iw7e395gyqw15_1.exe schtasks.exe PID 1276 wrote to memory of 3044 1276 y5iw7e395gyqw15_1.exe schtasks.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Users\Admin\AppData\Local\Temp\ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe"C:\Users\Admin\AppData\Local\Temp\ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe"2⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\y5iw7e395gyqw15_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\Y5IW7E~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:3044
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2576
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7