Analysis
-
max time kernel
300s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
15-01-2024 04:56
Static task
static1
Behavioral task
behavioral1
Sample
afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe
Resource
win10-20231220-en
General
-
Target
afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe
-
Size
360KB
-
MD5
43896f9d956ad83ba3773b98374142f3
-
SHA1
b084817d14218928049a8f9c5bcef646aecc8bb3
-
SHA256
afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e
-
SHA512
96a783129f44a398259fd47a38f1ce50e3ab0c62b3b3c900030a18792a02bbed27f875f7df3ccdaeab3b667f0c5c627496665da14373e1ea21d98b3d6cbc7ffd
-
SSDEEP
6144:3rk3p+t3FksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:bk3pcFkRTOzEV6zs1hfk8oYVd+Dj4mYM
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" mu7y9am5175w13s_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile mu7y9am5175w13s_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" mu7y9am5175w13s_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile mu7y9am5175w13s_1.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe mu7y9am5175w13s_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "crwtddgvf.exe" mu7y9am5175w13s_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "omloqrdiq.exe" mu7y9am5175w13s_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "hjojchfkueg.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "dulpnqladje.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mu7y9am5175w13s.exe afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "dpyxowvux.exe" mu7y9am5175w13s_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "ojgpyjmpj.exe" mu7y9am5175w13s_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "hmjnpsukiud.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mu7y9am5175w13s.exe\DisableExceptionChainValidation afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe mu7y9am5175w13s_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe mu7y9am5175w13s_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "nekenoowo.exe" mu7y9am5175w13s_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "sdhmp.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe mu7y9am5175w13s_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe mu7y9am5175w13s_1.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2168 mu7y9am5175w13s_1.exe -
Loads dropped DLL 1 IoCs
pid Process 2744 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\mu7y9am5175w13s.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\mu7y9am5175w13s.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService mu7y9am5175w13s_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus mu7y9am5175w13s_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mu7y9am5175w13s_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2168 mu7y9am5175w13s_1.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mu7y9am5175w13s_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mu7y9am5175w13s_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2940 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\mu7y9am5175w13s_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\mu7y9am5175w13s_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 2968 regedit.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe 2168 mu7y9am5175w13s_1.exe 2168 mu7y9am5175w13s_1.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeRestorePrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeBackupPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeLoadDriverPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeCreatePagefilePrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeShutdownPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeTakeOwnershipPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeChangeNotifyPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeCreateTokenPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeMachineAccountPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeSecurityPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeAssignPrimaryTokenPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeCreateGlobalPrivilege 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: 33 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe Token: SeDebugPrivilege 2744 explorer.exe Token: SeRestorePrivilege 2744 explorer.exe Token: SeBackupPrivilege 2744 explorer.exe Token: SeLoadDriverPrivilege 2744 explorer.exe Token: SeCreatePagefilePrivilege 2744 explorer.exe Token: SeShutdownPrivilege 2744 explorer.exe Token: SeTakeOwnershipPrivilege 2744 explorer.exe Token: SeChangeNotifyPrivilege 2744 explorer.exe Token: SeCreateTokenPrivilege 2744 explorer.exe Token: SeMachineAccountPrivilege 2744 explorer.exe Token: SeSecurityPrivilege 2744 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2744 explorer.exe Token: SeCreateGlobalPrivilege 2744 explorer.exe Token: 33 2744 explorer.exe Token: SeDebugPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeRestorePrivilege 2168 mu7y9am5175w13s_1.exe Token: SeBackupPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeLoadDriverPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeCreatePagefilePrivilege 2168 mu7y9am5175w13s_1.exe Token: SeShutdownPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeTakeOwnershipPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeChangeNotifyPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeCreateTokenPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeMachineAccountPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeSecurityPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeAssignPrimaryTokenPrivilege 2168 mu7y9am5175w13s_1.exe Token: SeCreateGlobalPrivilege 2168 mu7y9am5175w13s_1.exe Token: 33 2168 mu7y9am5175w13s_1.exe Token: SeCreatePagefilePrivilege 2168 mu7y9am5175w13s_1.exe Token: SeCreatePagefilePrivilege 2168 mu7y9am5175w13s_1.exe Token: SeCreatePagefilePrivilege 2168 mu7y9am5175w13s_1.exe Token: SeCreatePagefilePrivilege 2168 mu7y9am5175w13s_1.exe Token: SeCreatePagefilePrivilege 2168 mu7y9am5175w13s_1.exe Token: SeDebugPrivilege 2968 regedit.exe Token: SeRestorePrivilege 2968 regedit.exe Token: SeBackupPrivilege 2968 regedit.exe Token: SeLoadDriverPrivilege 2968 regedit.exe Token: SeCreatePagefilePrivilege 2968 regedit.exe Token: SeShutdownPrivilege 2968 regedit.exe Token: SeTakeOwnershipPrivilege 2968 regedit.exe Token: SeChangeNotifyPrivilege 2968 regedit.exe Token: SeCreateTokenPrivilege 2968 regedit.exe Token: SeMachineAccountPrivilege 2968 regedit.exe Token: SeSecurityPrivilege 2968 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2968 regedit.exe Token: SeCreateGlobalPrivilege 2968 regedit.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2744 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 28 PID 2416 wrote to memory of 2744 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 28 PID 2416 wrote to memory of 2744 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 28 PID 2416 wrote to memory of 2744 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 28 PID 2416 wrote to memory of 2744 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 28 PID 2416 wrote to memory of 2744 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 28 PID 2416 wrote to memory of 2744 2416 afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe 28 PID 2744 wrote to memory of 1192 2744 explorer.exe 12 PID 2744 wrote to memory of 1192 2744 explorer.exe 12 PID 2744 wrote to memory of 1192 2744 explorer.exe 12 PID 2744 wrote to memory of 1192 2744 explorer.exe 12 PID 2744 wrote to memory of 1192 2744 explorer.exe 12 PID 2744 wrote to memory of 1192 2744 explorer.exe 12 PID 2744 wrote to memory of 1224 2744 explorer.exe 18 PID 2744 wrote to memory of 1224 2744 explorer.exe 18 PID 2744 wrote to memory of 1224 2744 explorer.exe 18 PID 2744 wrote to memory of 1224 2744 explorer.exe 18 PID 2744 wrote to memory of 1224 2744 explorer.exe 18 PID 2744 wrote to memory of 1224 2744 explorer.exe 18 PID 2744 wrote to memory of 2644 2744 explorer.exe 29 PID 2744 wrote to memory of 2644 2744 explorer.exe 29 PID 2744 wrote to memory of 2644 2744 explorer.exe 29 PID 2744 wrote to memory of 2644 2744 explorer.exe 29 PID 2744 wrote to memory of 2644 2744 explorer.exe 29 PID 2744 wrote to memory of 2644 2744 explorer.exe 29 PID 2744 wrote to memory of 2168 2744 explorer.exe 30 PID 2744 wrote to memory of 2168 2744 explorer.exe 30 PID 2744 wrote to memory of 2168 2744 explorer.exe 30 PID 2744 wrote to memory of 2168 2744 explorer.exe 30 PID 2744 wrote to memory of 2168 2744 explorer.exe 30 PID 2744 wrote to memory of 2168 2744 explorer.exe 30 PID 2744 wrote to memory of 2168 2744 explorer.exe 30 PID 2168 wrote to memory of 2968 2168 mu7y9am5175w13s_1.exe 31 PID 2168 wrote to memory of 2968 2168 mu7y9am5175w13s_1.exe 31 PID 2168 wrote to memory of 2968 2168 mu7y9am5175w13s_1.exe 31 PID 2168 wrote to memory of 2968 2168 mu7y9am5175w13s_1.exe 31 PID 2168 wrote to memory of 2968 2168 mu7y9am5175w13s_1.exe 31 PID 2168 wrote to memory of 2968 2168 mu7y9am5175w13s_1.exe 31 PID 2168 wrote to memory of 2968 2168 mu7y9am5175w13s_1.exe 31 PID 2168 wrote to memory of 2940 2168 mu7y9am5175w13s_1.exe 32 PID 2168 wrote to memory of 2940 2168 mu7y9am5175w13s_1.exe 32 PID 2168 wrote to memory of 2940 2168 mu7y9am5175w13s_1.exe 32 PID 2168 wrote to memory of 2940 2168 mu7y9am5175w13s_1.exe 32 PID 2168 wrote to memory of 2940 2168 mu7y9am5175w13s_1.exe 32 PID 2168 wrote to memory of 2940 2168 mu7y9am5175w13s_1.exe 32 PID 2168 wrote to memory of 2940 2168 mu7y9am5175w13s_1.exe 32
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe"C:\Users\Admin\AppData\Local\Temp\afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e.exe"2⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\mu7y9am5175w13s_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\MU7Y9A~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2940
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2644
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD543896f9d956ad83ba3773b98374142f3
SHA1b084817d14218928049a8f9c5bcef646aecc8bb3
SHA256afacb2632d8784016af274fe18140dd4edc038a89e3837b8570a73dc1a1b856e
SHA51296a783129f44a398259fd47a38f1ce50e3ab0c62b3b3c900030a18792a02bbed27f875f7df3ccdaeab3b667f0c5c627496665da14373e1ea21d98b3d6cbc7ffd