Analysis
-
max time kernel
299s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
21-01-2024 22:31
Static task
static1
Behavioral task
behavioral1
Sample
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe
Resource
win10-20231215-en
General
-
Target
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe
-
Size
360KB
-
MD5
822298c86b347ea8c598ead38c83b7f8
-
SHA1
66fccf252b4e4311686c0e2221001b73b1f5d478
-
SHA256
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75
-
SHA512
3f0fe462e5e4756dfa2eace2feb979c9c1064a4a7787c415b72ce83de06a7e607fe70edeabd0c799c6e4f63682123f3dc6e478dafaf8d5ae9d8f0c589fbf9528
-
SSDEEP
6144:O0lAHFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:UFkRTOzEV6zs1hfk8oYVd+Dj4mYVds
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
explorer.exey1s5517139k_1.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile y1s5517139k_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" y1s5517139k_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile y1s5517139k_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" y1s5517139k_1.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
y1s5517139k_1.exeregedit.exeed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe y1s5517139k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "jrxs.exe" y1s5517139k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "ykqr.exe" y1s5517139k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "asmqpcugujm.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "jwusnhmfiis.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe y1s5517139k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "nqeh.exe" y1s5517139k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "mvpfbebfkvq.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe y1s5517139k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "vjdwdv.exe" y1s5517139k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "uvpu.exe" y1s5517139k_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\y1s5517139k.exe ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\y1s5517139k.exe\DisableExceptionChainValidation ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "dhbe.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe y1s5517139k_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe y1s5517139k_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
y1s5517139k_1.exepid process 800 y1s5517139k_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 2720 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\y1s5517139k.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\y1s5517139k.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
y1s5517139k_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService y1s5517139k_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus y1s5517139k_1.exe -
Processes:
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exey1s5517139k_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA y1s5517139k_1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exeexplorer.exey1s5517139k_1.exepid process 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 800 y1s5517139k_1.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exeexplorer.exey1s5517139k_1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 y1s5517139k_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString y1s5517139k_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\y1s5517139k_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\y1s5517139k_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 1684 regedit.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
explorer.exepid process 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exeexplorer.exey1s5517139k_1.exepid process 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 800 y1s5517139k_1.exe 800 y1s5517139k_1.exe 2720 explorer.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exepid process 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exeexplorer.exey1s5517139k_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeRestorePrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeBackupPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeLoadDriverPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeCreatePagefilePrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeShutdownPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeTakeOwnershipPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeChangeNotifyPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeCreateTokenPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeMachineAccountPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeSecurityPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeAssignPrimaryTokenPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeCreateGlobalPrivilege 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: 33 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe Token: SeDebugPrivilege 2720 explorer.exe Token: SeRestorePrivilege 2720 explorer.exe Token: SeBackupPrivilege 2720 explorer.exe Token: SeLoadDriverPrivilege 2720 explorer.exe Token: SeCreatePagefilePrivilege 2720 explorer.exe Token: SeShutdownPrivilege 2720 explorer.exe Token: SeTakeOwnershipPrivilege 2720 explorer.exe Token: SeChangeNotifyPrivilege 2720 explorer.exe Token: SeCreateTokenPrivilege 2720 explorer.exe Token: SeMachineAccountPrivilege 2720 explorer.exe Token: SeSecurityPrivilege 2720 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2720 explorer.exe Token: SeCreateGlobalPrivilege 2720 explorer.exe Token: 33 2720 explorer.exe Token: SeDebugPrivilege 800 y1s5517139k_1.exe Token: SeRestorePrivilege 800 y1s5517139k_1.exe Token: SeBackupPrivilege 800 y1s5517139k_1.exe Token: SeLoadDriverPrivilege 800 y1s5517139k_1.exe Token: SeCreatePagefilePrivilege 800 y1s5517139k_1.exe Token: SeShutdownPrivilege 800 y1s5517139k_1.exe Token: SeTakeOwnershipPrivilege 800 y1s5517139k_1.exe Token: SeChangeNotifyPrivilege 800 y1s5517139k_1.exe Token: SeCreateTokenPrivilege 800 y1s5517139k_1.exe Token: SeMachineAccountPrivilege 800 y1s5517139k_1.exe Token: SeSecurityPrivilege 800 y1s5517139k_1.exe Token: SeAssignPrimaryTokenPrivilege 800 y1s5517139k_1.exe Token: SeCreateGlobalPrivilege 800 y1s5517139k_1.exe Token: 33 800 y1s5517139k_1.exe Token: SeCreatePagefilePrivilege 800 y1s5517139k_1.exe Token: SeCreatePagefilePrivilege 800 y1s5517139k_1.exe Token: SeCreatePagefilePrivilege 800 y1s5517139k_1.exe Token: SeCreatePagefilePrivilege 800 y1s5517139k_1.exe Token: SeCreatePagefilePrivilege 800 y1s5517139k_1.exe Token: SeDebugPrivilege 1684 regedit.exe Token: SeRestorePrivilege 1684 regedit.exe Token: SeBackupPrivilege 1684 regedit.exe Token: SeLoadDriverPrivilege 1684 regedit.exe Token: SeCreatePagefilePrivilege 1684 regedit.exe Token: SeShutdownPrivilege 1684 regedit.exe Token: SeTakeOwnershipPrivilege 1684 regedit.exe Token: SeChangeNotifyPrivilege 1684 regedit.exe Token: SeCreateTokenPrivilege 1684 regedit.exe Token: SeMachineAccountPrivilege 1684 regedit.exe Token: SeSecurityPrivilege 1684 regedit.exe Token: SeAssignPrimaryTokenPrivilege 1684 regedit.exe Token: SeCreateGlobalPrivilege 1684 regedit.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exeexplorer.exey1s5517139k_1.exedescription pid process target process PID 1204 wrote to memory of 2720 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe explorer.exe PID 1204 wrote to memory of 2720 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe explorer.exe PID 1204 wrote to memory of 2720 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe explorer.exe PID 1204 wrote to memory of 2720 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe explorer.exe PID 1204 wrote to memory of 2720 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe explorer.exe PID 1204 wrote to memory of 2720 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe explorer.exe PID 1204 wrote to memory of 2720 1204 ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe explorer.exe PID 2720 wrote to memory of 1280 2720 explorer.exe Dwm.exe PID 2720 wrote to memory of 1280 2720 explorer.exe Dwm.exe PID 2720 wrote to memory of 1280 2720 explorer.exe Dwm.exe PID 2720 wrote to memory of 1280 2720 explorer.exe Dwm.exe PID 2720 wrote to memory of 1280 2720 explorer.exe Dwm.exe PID 2720 wrote to memory of 1280 2720 explorer.exe Dwm.exe PID 2720 wrote to memory of 1324 2720 explorer.exe Explorer.EXE PID 2720 wrote to memory of 1324 2720 explorer.exe Explorer.EXE PID 2720 wrote to memory of 1324 2720 explorer.exe Explorer.EXE PID 2720 wrote to memory of 1324 2720 explorer.exe Explorer.EXE PID 2720 wrote to memory of 1324 2720 explorer.exe Explorer.EXE PID 2720 wrote to memory of 1324 2720 explorer.exe Explorer.EXE PID 2720 wrote to memory of 1940 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 1940 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 1940 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 1940 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 1940 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 1940 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 800 2720 explorer.exe y1s5517139k_1.exe PID 2720 wrote to memory of 800 2720 explorer.exe y1s5517139k_1.exe PID 2720 wrote to memory of 800 2720 explorer.exe y1s5517139k_1.exe PID 2720 wrote to memory of 800 2720 explorer.exe y1s5517139k_1.exe PID 2720 wrote to memory of 800 2720 explorer.exe y1s5517139k_1.exe PID 2720 wrote to memory of 800 2720 explorer.exe y1s5517139k_1.exe PID 2720 wrote to memory of 800 2720 explorer.exe y1s5517139k_1.exe PID 800 wrote to memory of 1684 800 y1s5517139k_1.exe regedit.exe PID 800 wrote to memory of 1684 800 y1s5517139k_1.exe regedit.exe PID 800 wrote to memory of 1684 800 y1s5517139k_1.exe regedit.exe PID 800 wrote to memory of 1684 800 y1s5517139k_1.exe regedit.exe PID 800 wrote to memory of 1684 800 y1s5517139k_1.exe regedit.exe PID 800 wrote to memory of 1684 800 y1s5517139k_1.exe regedit.exe PID 800 wrote to memory of 1684 800 y1s5517139k_1.exe regedit.exe PID 800 wrote to memory of 2188 800 y1s5517139k_1.exe schtasks.exe PID 800 wrote to memory of 2188 800 y1s5517139k_1.exe schtasks.exe PID 800 wrote to memory of 2188 800 y1s5517139k_1.exe schtasks.exe PID 800 wrote to memory of 2188 800 y1s5517139k_1.exe schtasks.exe PID 800 wrote to memory of 2188 800 y1s5517139k_1.exe schtasks.exe PID 800 wrote to memory of 2188 800 y1s5517139k_1.exe schtasks.exe PID 800 wrote to memory of 2188 800 y1s5517139k_1.exe schtasks.exe PID 2720 wrote to memory of 2652 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 2652 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 2652 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 2652 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 2652 2720 explorer.exe DllHost.exe PID 2720 wrote to memory of 2652 2720 explorer.exe DllHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe"C:\Users\Admin\AppData\Local\Temp\ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe"1⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\y1s5517139k_1.exe/suac3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"4⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\Y1S551~1.EXE" /RL HIGHEST4⤵
- Creates scheduled task(s)
PID:2188
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1940
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1324
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1280
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2652
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163KB
MD52cee15efd6227401551cb84f6b199ac5
SHA1eb3c3aa6003f3cfcfe71ca3161687f45fcf6018c
SHA25698614bbeea86f638ced86a01db5353bd0f1d187d795f8b3f5fc5704ef258d115
SHA5126bb20322382a26e835e656988e0d4b2678ee6c33d7a662a149bbb8b4deb09dadced9bda0af90cad89d5cf7a393eb8bcd09cec979f451ee367bbf0fd4e16f95a2
-
Filesize
129KB
MD5184e653bed114c6578595fe92dc8608e
SHA16d116db146ce3e0b3d602df8e684deb3eb224b18
SHA256634373cdc3005f8709912be321a6cdf397ae283736ad1f14e06e8c824e332060
SHA512d8e8069a50011eb49754ec3f730a5575a254c9b42addd0c5b58e5df6f32e658608f02de2f4225aee9824c942bac1680f8cbe53698f2a9f0b38eddabab80882b9
-
Filesize
135KB
MD5008b0bb94946050aae22843aaf1a7b4b
SHA1e526ace6f86cf98845e933685547cfd24c3c76a7
SHA2561807df60f25e88ab7bda36176092936d0e467294b54c91f769ab98e907e037c7
SHA51226a0e3dd8c4d2120b6bf5c2a1e27b7e68b4eb723c5e5e72985265d474cf8c15c86752ffddf4b55d5c5243110274a8f8cad332ce266e57e9a2fd0a7993441bb04