Analysis
-
max time kernel
300s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-01-2024 22:20
Static task
static1
Behavioral task
behavioral1
Sample
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe
Resource
win10-20231215-en
General
-
Target
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe
-
Size
360KB
-
MD5
34505b8c7b36b13e6f0861c6626f4e59
-
SHA1
d88c66638a7b99fad8df704c88ceb143cb75ddf1
-
SHA256
4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e
-
SHA512
c2bce916ab34ff31cc06d32afa72d0bdd45ce83b7b6d98a40066800fd66acc62ef46647d65a1271e6c11eb13f363f5160bbacad8ce9c7406bd8e0c727c37d8ca
-
SSDEEP
6144:9/+Rtc4FksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:Vh4FkRTOzEV6zs1hfk8oYVd+Dj4mYVds
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 3577cycyu5177_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 3577cycyu5177_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 3577cycyu5177_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 3577cycyu5177_1.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "uvtt.exe" 3577cycyu5177_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 3577cycyu5177_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "pziw.exe" 3577cycyu5177_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "qspusbomonp.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 3577cycyu5177_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "mqupubyq.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "fqut.exe" 3577cycyu5177_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "xpmx.exe" 3577cycyu5177_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "zerrzutqqcl.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "oaurajnschi.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\3577cycyu5177.exe 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 3577cycyu5177_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\3577cycyu5177.exe\DisableExceptionChainValidation 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "rpun.exe" 3577cycyu5177_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 3577cycyu5177_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 3577cycyu5177_1.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 1112 3577cycyu5177_1.exe -
Loads dropped DLL 1 IoCs
pid Process 2720 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\3577cycyu5177.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\3577cycyu5177.exe" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 3577cycyu5177_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 3577cycyu5177_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3577cycyu5177_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 1112 3577cycyu5177_1.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3577cycyu5177_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3577cycyu5177_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3040 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\3577cycyu5177_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\3577cycyu5177_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 2924 regedit.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 2720 explorer.exe 1112 3577cycyu5177_1.exe 1112 3577cycyu5177_1.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeRestorePrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeBackupPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeLoadDriverPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeCreatePagefilePrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeShutdownPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeTakeOwnershipPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeChangeNotifyPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeCreateTokenPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeMachineAccountPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeSecurityPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeAssignPrimaryTokenPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeCreateGlobalPrivilege 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: 33 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe Token: SeDebugPrivilege 2720 explorer.exe Token: SeRestorePrivilege 2720 explorer.exe Token: SeBackupPrivilege 2720 explorer.exe Token: SeLoadDriverPrivilege 2720 explorer.exe Token: SeCreatePagefilePrivilege 2720 explorer.exe Token: SeShutdownPrivilege 2720 explorer.exe Token: SeTakeOwnershipPrivilege 2720 explorer.exe Token: SeChangeNotifyPrivilege 2720 explorer.exe Token: SeCreateTokenPrivilege 2720 explorer.exe Token: SeMachineAccountPrivilege 2720 explorer.exe Token: SeSecurityPrivilege 2720 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2720 explorer.exe Token: SeCreateGlobalPrivilege 2720 explorer.exe Token: 33 2720 explorer.exe Token: SeDebugPrivilege 1112 3577cycyu5177_1.exe Token: SeRestorePrivilege 1112 3577cycyu5177_1.exe Token: SeBackupPrivilege 1112 3577cycyu5177_1.exe Token: SeLoadDriverPrivilege 1112 3577cycyu5177_1.exe Token: SeCreatePagefilePrivilege 1112 3577cycyu5177_1.exe Token: SeShutdownPrivilege 1112 3577cycyu5177_1.exe Token: SeTakeOwnershipPrivilege 1112 3577cycyu5177_1.exe Token: SeChangeNotifyPrivilege 1112 3577cycyu5177_1.exe Token: SeCreateTokenPrivilege 1112 3577cycyu5177_1.exe Token: SeMachineAccountPrivilege 1112 3577cycyu5177_1.exe Token: SeSecurityPrivilege 1112 3577cycyu5177_1.exe Token: SeAssignPrimaryTokenPrivilege 1112 3577cycyu5177_1.exe Token: SeCreateGlobalPrivilege 1112 3577cycyu5177_1.exe Token: 33 1112 3577cycyu5177_1.exe Token: SeCreatePagefilePrivilege 1112 3577cycyu5177_1.exe Token: SeCreatePagefilePrivilege 1112 3577cycyu5177_1.exe Token: SeCreatePagefilePrivilege 1112 3577cycyu5177_1.exe Token: SeCreatePagefilePrivilege 1112 3577cycyu5177_1.exe Token: SeCreatePagefilePrivilege 1112 3577cycyu5177_1.exe Token: SeDebugPrivilege 2924 regedit.exe Token: SeRestorePrivilege 2924 regedit.exe Token: SeBackupPrivilege 2924 regedit.exe Token: SeLoadDriverPrivilege 2924 regedit.exe Token: SeCreatePagefilePrivilege 2924 regedit.exe Token: SeShutdownPrivilege 2924 regedit.exe Token: SeTakeOwnershipPrivilege 2924 regedit.exe Token: SeChangeNotifyPrivilege 2924 regedit.exe Token: SeCreateTokenPrivilege 2924 regedit.exe Token: SeMachineAccountPrivilege 2924 regedit.exe Token: SeSecurityPrivilege 2924 regedit.exe Token: SeAssignPrimaryTokenPrivilege 2924 regedit.exe Token: SeCreateGlobalPrivilege 2924 regedit.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2720 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 28 PID 2152 wrote to memory of 2720 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 28 PID 2152 wrote to memory of 2720 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 28 PID 2152 wrote to memory of 2720 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 28 PID 2152 wrote to memory of 2720 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 28 PID 2152 wrote to memory of 2720 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 28 PID 2152 wrote to memory of 2720 2152 4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe 28 PID 2720 wrote to memory of 1220 2720 explorer.exe 17 PID 2720 wrote to memory of 1220 2720 explorer.exe 17 PID 2720 wrote to memory of 1220 2720 explorer.exe 17 PID 2720 wrote to memory of 1220 2720 explorer.exe 17 PID 2720 wrote to memory of 1220 2720 explorer.exe 17 PID 2720 wrote to memory of 1220 2720 explorer.exe 17 PID 2720 wrote to memory of 1264 2720 explorer.exe 16 PID 2720 wrote to memory of 1264 2720 explorer.exe 16 PID 2720 wrote to memory of 1264 2720 explorer.exe 16 PID 2720 wrote to memory of 1264 2720 explorer.exe 16 PID 2720 wrote to memory of 1264 2720 explorer.exe 16 PID 2720 wrote to memory of 1264 2720 explorer.exe 16 PID 2720 wrote to memory of 1104 2720 explorer.exe 11 PID 2720 wrote to memory of 1104 2720 explorer.exe 11 PID 2720 wrote to memory of 1104 2720 explorer.exe 11 PID 2720 wrote to memory of 1104 2720 explorer.exe 11 PID 2720 wrote to memory of 1104 2720 explorer.exe 11 PID 2720 wrote to memory of 1104 2720 explorer.exe 11 PID 2720 wrote to memory of 2608 2720 explorer.exe 29 PID 2720 wrote to memory of 2608 2720 explorer.exe 29 PID 2720 wrote to memory of 2608 2720 explorer.exe 29 PID 2720 wrote to memory of 2608 2720 explorer.exe 29 PID 2720 wrote to memory of 2608 2720 explorer.exe 29 PID 2720 wrote to memory of 2608 2720 explorer.exe 29 PID 2720 wrote to memory of 1112 2720 explorer.exe 30 PID 2720 wrote to memory of 1112 2720 explorer.exe 30 PID 2720 wrote to memory of 1112 2720 explorer.exe 30 PID 2720 wrote to memory of 1112 2720 explorer.exe 30 PID 2720 wrote to memory of 1112 2720 explorer.exe 30 PID 2720 wrote to memory of 1112 2720 explorer.exe 30 PID 2720 wrote to memory of 1112 2720 explorer.exe 30 PID 1112 wrote to memory of 2924 1112 3577cycyu5177_1.exe 31 PID 1112 wrote to memory of 2924 1112 3577cycyu5177_1.exe 31 PID 1112 wrote to memory of 2924 1112 3577cycyu5177_1.exe 31 PID 1112 wrote to memory of 2924 1112 3577cycyu5177_1.exe 31 PID 1112 wrote to memory of 2924 1112 3577cycyu5177_1.exe 31 PID 1112 wrote to memory of 2924 1112 3577cycyu5177_1.exe 31 PID 1112 wrote to memory of 2924 1112 3577cycyu5177_1.exe 31 PID 1112 wrote to memory of 3040 1112 3577cycyu5177_1.exe 33 PID 1112 wrote to memory of 3040 1112 3577cycyu5177_1.exe 33 PID 1112 wrote to memory of 3040 1112 3577cycyu5177_1.exe 33 PID 1112 wrote to memory of 3040 1112 3577cycyu5177_1.exe 33 PID 1112 wrote to memory of 3040 1112 3577cycyu5177_1.exe 33 PID 1112 wrote to memory of 3040 1112 3577cycyu5177_1.exe 33 PID 1112 wrote to memory of 3040 1112 3577cycyu5177_1.exe 33
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1104
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe"C:\Users\Admin\AppData\Local\Temp\4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe"2⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\3577cycyu5177_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\3577CY~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:3040
-
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1220
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2608
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
279KB
MD59e5d9b5ce2c7da215066848656d637f5
SHA171b45c2e3087c9085e89f8c74ce3d23f0af58a9d
SHA256a6cd2f896becc522f7d573f0847e4258ab6186dfa0d4ebbdf66472e23dbf8eb7
SHA51230597297ad3f0aefeaa489d0ed719415bee14670e84ac377daa9a7cc7dff49e4491a4724ac5d49da0538d9e7f5fe041c356514cc758676d2a54f982b70fc4874
-
Filesize
236KB
MD5d6631a1f92c6fbd888a84c40239c7174
SHA14e6c7fe69ed78dcd6e8c8adad27e0bf86393c44f
SHA2565a14674402e0f9b3e5019675bff20cbfd02e7d3bbda82332c0adc57d2b04bbd3
SHA51284ba046df5371161a59ee1655185041c63ef7d0f555569e3966fb255ba07feb69dcc28ff3904aef7b5e5cd6aab212e1c113f4ba9d164c267932033e039362576
-
Filesize
228KB
MD511c958087d62f95d24c4ed5029816487
SHA193ef8cc5c408100c5ea53ae59e07f0dd00c47aca
SHA256cba3fbd39c80158144d238df491f33252dc9decf253897e2cbb813f6dcd27bba
SHA5126694307d669810caf9247fdb13cfdabd5b19d494acde38484004294ac9595c6a90af225cb38eb84d843be2f0b600052b27a19bdbbed790850068b58f26b489f6