Analysis
-
max time kernel
300s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-01-2024 04:50
Static task
static1
Behavioral task
behavioral1
Sample
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe
Resource
win10-20231215-en
General
-
Target
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe
-
Size
360KB
-
MD5
34505b8c7b36b13e6f0861c6626f4e59
-
SHA1
d88c66638a7b99fad8df704c88ceb143cb75ddf1
-
SHA256
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e
-
SHA512
c2bce916ab34ff31cc06d32afa72d0bdd45ce83b7b6d98a40066800fd66acc62ef46647d65a1271e6c11eb13f363f5160bbacad8ce9c7406bd8e0c727c37d8ca
-
SSDEEP
6144:9/+Rtc4FksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:Vh4FkRTOzEV6zs1hfk8oYVd+Dj4mYVds
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
gu7i9eu7se9y7mc_1.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" gu7i9eu7se9y7mc_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile gu7i9eu7se9y7mc_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" gu7i9eu7se9y7mc_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile gu7i9eu7se9y7mc_1.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
gu7i9eu7se9y7mc_1.exeregedit.exeexplorer.exe4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe gu7i9eu7se9y7mc_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "zphgomaf.exe" gu7i9eu7se9y7mc_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "vbgiaonexwq.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "jdhfxsp.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "qkbrzyvd.exe" gu7i9eu7se9y7mc_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "sbyjwmasugz.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "ioexggcu.exe" gu7i9eu7se9y7mc_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe gu7i9eu7se9y7mc_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe gu7i9eu7se9y7mc_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "sqqlsqhg.exe" gu7i9eu7se9y7mc_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe gu7i9eu7se9y7mc_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "ygmnnjdl.exe" gu7i9eu7se9y7mc_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "ieahwzpgzmk.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe gu7i9eu7se9y7mc_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gu7i9eu7se9y7mc.exe\DisableExceptionChainValidation 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gu7i9eu7se9y7mc.exe 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
gu7i9eu7se9y7mc_1.exepid process 2368 gu7i9eu7se9y7mc_1.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 2608 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\gu7i9eu7se9y7mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\gu7i9eu7se9y7mc.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
gu7i9eu7se9y7mc_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService gu7i9eu7se9y7mc_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus gu7i9eu7se9y7mc_1.exe -
Processes:
gu7i9eu7se9y7mc_1.exe4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA gu7i9eu7se9y7mc_1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exeexplorer.exegu7i9eu7se9y7mc_1.exepid process 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2368 gu7i9eu7se9y7mc_1.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exegu7i9eu7se9y7mc_1.exe4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 gu7i9eu7se9y7mc_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString gu7i9eu7se9y7mc_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\gu7i9eu7se9y7mc_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\gu7i9eu7se9y7mc_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 596 regedit.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
explorer.exepid process 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exeexplorer.exegu7i9eu7se9y7mc_1.exepid process 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 2608 explorer.exe 2608 explorer.exe 2608 explorer.exe 2368 gu7i9eu7se9y7mc_1.exe 2368 gu7i9eu7se9y7mc_1.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exepid process 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exeexplorer.exegu7i9eu7se9y7mc_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeRestorePrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeBackupPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeLoadDriverPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeCreatePagefilePrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeShutdownPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeTakeOwnershipPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeChangeNotifyPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeCreateTokenPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeMachineAccountPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeSecurityPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeAssignPrimaryTokenPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeCreateGlobalPrivilege 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: 33 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeDebugPrivilege 2608 explorer.exe Token: SeRestorePrivilege 2608 explorer.exe Token: SeBackupPrivilege 2608 explorer.exe Token: SeLoadDriverPrivilege 2608 explorer.exe Token: SeCreatePagefilePrivilege 2608 explorer.exe Token: SeShutdownPrivilege 2608 explorer.exe Token: SeTakeOwnershipPrivilege 2608 explorer.exe Token: SeChangeNotifyPrivilege 2608 explorer.exe Token: SeCreateTokenPrivilege 2608 explorer.exe Token: SeMachineAccountPrivilege 2608 explorer.exe Token: SeSecurityPrivilege 2608 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2608 explorer.exe Token: SeCreateGlobalPrivilege 2608 explorer.exe Token: 33 2608 explorer.exe Token: SeDebugPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeRestorePrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeBackupPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeLoadDriverPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeCreatePagefilePrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeShutdownPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeTakeOwnershipPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeChangeNotifyPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeCreateTokenPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeMachineAccountPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeSecurityPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeAssignPrimaryTokenPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeCreateGlobalPrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: 33 2368 gu7i9eu7se9y7mc_1.exe Token: SeCreatePagefilePrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeCreatePagefilePrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeCreatePagefilePrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeCreatePagefilePrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeCreatePagefilePrivilege 2368 gu7i9eu7se9y7mc_1.exe Token: SeDebugPrivilege 596 regedit.exe Token: SeRestorePrivilege 596 regedit.exe Token: SeBackupPrivilege 596 regedit.exe Token: SeLoadDriverPrivilege 596 regedit.exe Token: SeCreatePagefilePrivilege 596 regedit.exe Token: SeShutdownPrivilege 596 regedit.exe Token: SeTakeOwnershipPrivilege 596 regedit.exe Token: SeChangeNotifyPrivilege 596 regedit.exe Token: SeCreateTokenPrivilege 596 regedit.exe Token: SeMachineAccountPrivilege 596 regedit.exe Token: SeSecurityPrivilege 596 regedit.exe Token: SeAssignPrimaryTokenPrivilege 596 regedit.exe Token: SeCreateGlobalPrivilege 596 regedit.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exeexplorer.exegu7i9eu7se9y7mc_1.exedescription pid process target process PID 2000 wrote to memory of 2608 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe explorer.exe PID 2000 wrote to memory of 2608 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe explorer.exe PID 2000 wrote to memory of 2608 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe explorer.exe PID 2000 wrote to memory of 2608 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe explorer.exe PID 2000 wrote to memory of 2608 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe explorer.exe PID 2000 wrote to memory of 2608 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe explorer.exe PID 2000 wrote to memory of 2608 2000 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe explorer.exe PID 2608 wrote to memory of 1264 2608 explorer.exe Dwm.exe PID 2608 wrote to memory of 1264 2608 explorer.exe Dwm.exe PID 2608 wrote to memory of 1264 2608 explorer.exe Dwm.exe PID 2608 wrote to memory of 1264 2608 explorer.exe Dwm.exe PID 2608 wrote to memory of 1264 2608 explorer.exe Dwm.exe PID 2608 wrote to memory of 1264 2608 explorer.exe Dwm.exe PID 2608 wrote to memory of 1308 2608 explorer.exe Explorer.EXE PID 2608 wrote to memory of 1308 2608 explorer.exe Explorer.EXE PID 2608 wrote to memory of 1308 2608 explorer.exe Explorer.EXE PID 2608 wrote to memory of 1308 2608 explorer.exe Explorer.EXE PID 2608 wrote to memory of 1308 2608 explorer.exe Explorer.EXE PID 2608 wrote to memory of 1308 2608 explorer.exe Explorer.EXE PID 2608 wrote to memory of 2516 2608 explorer.exe DllHost.exe PID 2608 wrote to memory of 2516 2608 explorer.exe DllHost.exe PID 2608 wrote to memory of 2516 2608 explorer.exe DllHost.exe PID 2608 wrote to memory of 2516 2608 explorer.exe DllHost.exe PID 2608 wrote to memory of 2516 2608 explorer.exe DllHost.exe PID 2608 wrote to memory of 2516 2608 explorer.exe DllHost.exe PID 2608 wrote to memory of 2368 2608 explorer.exe gu7i9eu7se9y7mc_1.exe PID 2608 wrote to memory of 2368 2608 explorer.exe gu7i9eu7se9y7mc_1.exe PID 2608 wrote to memory of 2368 2608 explorer.exe gu7i9eu7se9y7mc_1.exe PID 2608 wrote to memory of 2368 2608 explorer.exe gu7i9eu7se9y7mc_1.exe PID 2608 wrote to memory of 2368 2608 explorer.exe gu7i9eu7se9y7mc_1.exe PID 2608 wrote to memory of 2368 2608 explorer.exe gu7i9eu7se9y7mc_1.exe PID 2608 wrote to memory of 2368 2608 explorer.exe gu7i9eu7se9y7mc_1.exe PID 2368 wrote to memory of 596 2368 gu7i9eu7se9y7mc_1.exe regedit.exe PID 2368 wrote to memory of 596 2368 gu7i9eu7se9y7mc_1.exe regedit.exe PID 2368 wrote to memory of 596 2368 gu7i9eu7se9y7mc_1.exe regedit.exe PID 2368 wrote to memory of 596 2368 gu7i9eu7se9y7mc_1.exe regedit.exe PID 2368 wrote to memory of 596 2368 gu7i9eu7se9y7mc_1.exe regedit.exe PID 2368 wrote to memory of 596 2368 gu7i9eu7se9y7mc_1.exe regedit.exe PID 2368 wrote to memory of 596 2368 gu7i9eu7se9y7mc_1.exe regedit.exe PID 2368 wrote to memory of 1620 2368 gu7i9eu7se9y7mc_1.exe schtasks.exe PID 2368 wrote to memory of 1620 2368 gu7i9eu7se9y7mc_1.exe schtasks.exe PID 2368 wrote to memory of 1620 2368 gu7i9eu7se9y7mc_1.exe schtasks.exe PID 2368 wrote to memory of 1620 2368 gu7i9eu7se9y7mc_1.exe schtasks.exe PID 2368 wrote to memory of 1620 2368 gu7i9eu7se9y7mc_1.exe schtasks.exe PID 2368 wrote to memory of 1620 2368 gu7i9eu7se9y7mc_1.exe schtasks.exe PID 2368 wrote to memory of 1620 2368 gu7i9eu7se9y7mc_1.exe schtasks.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1308
-
C:\Users\Admin\AppData\Local\Temp\4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe"C:\Users\Admin\AppData\Local\Temp\4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe"2⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\gu7i9eu7se9y7mc_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\GU7I9E~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1620
-
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1264
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2516
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD534505b8c7b36b13e6f0861c6626f4e59
SHA1d88c66638a7b99fad8df704c88ceb143cb75ddf1
SHA2564f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e
SHA512c2bce916ab34ff31cc06d32afa72d0bdd45ce83b7b6d98a40066800fd66acc62ef46647d65a1271e6c11eb13f363f5160bbacad8ce9c7406bd8e0c727c37d8ca