Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-09-2022 16:55
Static task
static1
Behavioral task
behavioral1
Sample
87d5dba25f53935bcfb2d0d9d18191c9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
87d5dba25f53935bcfb2d0d9d18191c9.exe
Resource
win10v2004-20220812-en
General
-
Target
87d5dba25f53935bcfb2d0d9d18191c9.exe
-
Size
7.7MB
-
MD5
87d5dba25f53935bcfb2d0d9d18191c9
-
SHA1
d8640f67e62b90d13b1a4037471f9d232250010a
-
SHA256
a20dcb4022a8cdfff4695d23261292891dc8dff7b695a21d8529632a35c012ea
-
SHA512
3bd3c19195ae59899363c77e6d9689246ce152bfddde769635c5cdd2359468b5ef19720f9fad545f45f32a9e850b454c3016ef7d7c52d325c185f0bb1684933c
-
SSDEEP
6144:H3Be8ySm8hQAAIfFrRXuEE+0l97mKwKSwHV2386JQPDHDdx/Qtqa:o/zkFF+EExZmKbSQVMPJQPDHvd
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" puvggp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" puvggp.exe -
Adds policy Run key to start application 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pixwkhzzsfrinhxiwnle.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cikwxhm = "bqbwgznjyhpcdtfm.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rivsezpnepzorjxgsh.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rivsezpnepzorjxgsh.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cikwxhm = "cuigtpgfxjukohwgtjg.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cikwxhm = "pixwkhzzsfrinhxiwnle.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cikwxhm = "eyoodbuvpdqiojambtsmc.exe" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cuigtpgfxjukohwgtjg.exe" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyxg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cuigtpgfxjukohwgtjg.exe" puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cikwxhm = "iykgrlaxnxguwnait.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cikwxhm = "eyoodbuvpdqiojambtsmc.exe" puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 87d5dba25f53935bcfb2d0d9d18191c9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cikwxhm = "iykgrlaxnxguwnait.exe" puvggp.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" puvggp.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" puvggp.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" puvggp.exe -
Executes dropped EXE 2 IoCs
pid Process 1924 puvggp.exe 472 puvggp.exe -
Loads dropped DLL 4 IoCs
pid Process 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\eiisr = "iykgrlaxnxguwnait.exe" puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ryboqbhv = "iykgrlaxnxguwnait.exe" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\eiisr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqbwgznjyhpcdtfm.exe" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wgmchvevfjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iykgrlaxnxguwnait.exe" puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\eiisr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cuigtpgfxjukohwgtjg.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wgmchvevfjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iykgrlaxnxguwnait.exe" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\iquilxetb = "pixwkhzzsfrinhxiwnle.exe ." puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\eiisr = "bqbwgznjyhpcdtfm.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "pixwkhzzsfrinhxiwnle.exe ." puvggp.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rivsezpnepzorjxgsh.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cuigtpgfxjukohwgtjg.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ryboqbhv = "eyoodbuvpdqiojambtsmc.exe" puvggp.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\eiisr = "bqbwgznjyhpcdtfm.exe" puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\iquilxetb = "iykgrlaxnxguwnait.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ryboqbhv = "rivsezpnepzorjxgsh.exe" puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqbwgznjyhpcdtfm.exe ." puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\eiisr = "pixwkhzzsfrinhxiwnle.exe" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "eyoodbuvpdqiojambtsmc.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ryboqbhv = "cuigtpgfxjukohwgtjg.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "iykgrlaxnxguwnait.exe ." puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wgmchvevfjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cuigtpgfxjukohwgtjg.exe" puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\eiisr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqbwgznjyhpcdtfm.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "bqbwgznjyhpcdtfm.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ryboqbhv = "bqbwgznjyhpcdtfm.exe" puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\iquilxetb = "rivsezpnepzorjxgsh.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rivsezpnepzorjxgsh.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\eiisr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pixwkhzzsfrinhxiwnle.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkpeivdtcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iykgrlaxnxguwnait.exe ." 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\eiisr = "iykgrlaxnxguwnait.exe" puvggp.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pixwkhzzsfrinhxiwnle.exe ." puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wgmchvevfjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eyoodbuvpdqiojambtsmc.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkpeivdtcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rivsezpnepzorjxgsh.exe ." puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "rivsezpnepzorjxgsh.exe ." 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\iquilxetb = "iykgrlaxnxguwnait.exe ." puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\eiisr = "eyoodbuvpdqiojambtsmc.exe" puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ryboqbhv = "eyoodbuvpdqiojambtsmc.exe" puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ryboqbhv = "cuigtpgfxjukohwgtjg.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkpeivdtcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eyoodbuvpdqiojambtsmc.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\iquilxetb = "rivsezpnepzorjxgsh.exe ." 87d5dba25f53935bcfb2d0d9d18191c9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\eiisr = "eyoodbuvpdqiojambtsmc.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "cuigtpgfxjukohwgtjg.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ryboqbhv = "pixwkhzzsfrinhxiwnle.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkpeivdtcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cuigtpgfxjukohwgtjg.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\eiisr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eyoodbuvpdqiojambtsmc.exe" puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wgmchvevfjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pixwkhzzsfrinhxiwnle.exe" puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "rivsezpnepzorjxgsh.exe ." puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wgmchvevfjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cuigtpgfxjukohwgtjg.exe" puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\iquilxetb = "cuigtpgfxjukohwgtjg.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\iquilxetb = "bqbwgznjyhpcdtfm.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\iquilxetb = "bqbwgznjyhpcdtfm.exe ." puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "eyoodbuvpdqiojambtsmc.exe ." puvggp.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce puvggp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkpeivdtcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eyoodbuvpdqiojambtsmc.exe ." puvggp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\puvggp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eyoodbuvpdqiojambtsmc.exe ." 87d5dba25f53935bcfb2d0d9d18191c9.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run puvggp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" puvggp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" puvggp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 87d5dba25f53935bcfb2d0d9d18191c9.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 whatismyipaddress.com 6 www.showmyipaddress.com 9 whatismyip.everdot.org -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\oqowtzajlhccqtsmjjqsqyvbc.nje puvggp.exe File created C:\Windows\SysWOW64\oqowtzajlhccqtsmjjqsqyvbc.nje puvggp.exe File opened for modification C:\Windows\SysWOW64\tgpiqhtnahnyxlvaitlyhaizlfszfqpdnsal.qzs puvggp.exe File created C:\Windows\SysWOW64\tgpiqhtnahnyxlvaitlyhaizlfszfqpdnsal.qzs puvggp.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\oqowtzajlhccqtsmjjqsqyvbc.nje puvggp.exe File created C:\Program Files (x86)\oqowtzajlhccqtsmjjqsqyvbc.nje puvggp.exe File opened for modification C:\Program Files (x86)\tgpiqhtnahnyxlvaitlyhaizlfszfqpdnsal.qzs puvggp.exe File created C:\Program Files (x86)\tgpiqhtnahnyxlvaitlyhaizlfszfqpdnsal.qzs puvggp.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\oqowtzajlhccqtsmjjqsqyvbc.nje puvggp.exe File opened for modification C:\Windows\tgpiqhtnahnyxlvaitlyhaizlfszfqpdnsal.qzs puvggp.exe File created C:\Windows\tgpiqhtnahnyxlvaitlyhaizlfszfqpdnsal.qzs puvggp.exe File opened for modification C:\Windows\oqowtzajlhccqtsmjjqsqyvbc.nje puvggp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 472 puvggp.exe 472 puvggp.exe 472 puvggp.exe 472 puvggp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 472 puvggp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1132 wrote to memory of 1924 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 27 PID 1132 wrote to memory of 1924 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 27 PID 1132 wrote to memory of 1924 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 27 PID 1132 wrote to memory of 1924 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 27 PID 1132 wrote to memory of 472 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 28 PID 1132 wrote to memory of 472 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 28 PID 1132 wrote to memory of 472 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 28 PID 1132 wrote to memory of 472 1132 87d5dba25f53935bcfb2d0d9d18191c9.exe 28 -
System policy modification 1 TTPs 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 87d5dba25f53935bcfb2d0d9d18191c9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" puvggp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" puvggp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" 87d5dba25f53935bcfb2d0d9d18191c9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\87d5dba25f53935bcfb2d0d9d18191c9.exe"C:\Users\Admin\AppData\Local\Temp\87d5dba25f53935bcfb2d0d9d18191c9.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\puvggp.exe"C:\Users\Admin\AppData\Local\Temp\puvggp.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- System policy modification
PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\puvggp.exe"C:\Users\Admin\AppData\Local\Temp\puvggp.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:472
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.8MB
MD52ac836aa6f8a749394cfdadc20c10cc7
SHA1a5af3734ec70112cedc6d0a828bd30e4d332a756
SHA25619410086d99f70a081df2b925c2a3bf8a6f5fe9b4d324b3a40e19ad28a24e760
SHA51262fbb3878e6dd0ccccb8c13a47335ce17d6871c83e9a9071d44800f03eb18ccdde3d3ef27252931653729bf6ba839ca725971182ab95c39f1fb8261c6bf5682b
-
Filesize
9.8MB
MD52ac836aa6f8a749394cfdadc20c10cc7
SHA1a5af3734ec70112cedc6d0a828bd30e4d332a756
SHA25619410086d99f70a081df2b925c2a3bf8a6f5fe9b4d324b3a40e19ad28a24e760
SHA51262fbb3878e6dd0ccccb8c13a47335ce17d6871c83e9a9071d44800f03eb18ccdde3d3ef27252931653729bf6ba839ca725971182ab95c39f1fb8261c6bf5682b
-
Filesize
9.8MB
MD52ac836aa6f8a749394cfdadc20c10cc7
SHA1a5af3734ec70112cedc6d0a828bd30e4d332a756
SHA25619410086d99f70a081df2b925c2a3bf8a6f5fe9b4d324b3a40e19ad28a24e760
SHA51262fbb3878e6dd0ccccb8c13a47335ce17d6871c83e9a9071d44800f03eb18ccdde3d3ef27252931653729bf6ba839ca725971182ab95c39f1fb8261c6bf5682b
-
Filesize
9.8MB
MD52ac836aa6f8a749394cfdadc20c10cc7
SHA1a5af3734ec70112cedc6d0a828bd30e4d332a756
SHA25619410086d99f70a081df2b925c2a3bf8a6f5fe9b4d324b3a40e19ad28a24e760
SHA51262fbb3878e6dd0ccccb8c13a47335ce17d6871c83e9a9071d44800f03eb18ccdde3d3ef27252931653729bf6ba839ca725971182ab95c39f1fb8261c6bf5682b
-
Filesize
9.8MB
MD52ac836aa6f8a749394cfdadc20c10cc7
SHA1a5af3734ec70112cedc6d0a828bd30e4d332a756
SHA25619410086d99f70a081df2b925c2a3bf8a6f5fe9b4d324b3a40e19ad28a24e760
SHA51262fbb3878e6dd0ccccb8c13a47335ce17d6871c83e9a9071d44800f03eb18ccdde3d3ef27252931653729bf6ba839ca725971182ab95c39f1fb8261c6bf5682b
-
Filesize
9.8MB
MD52ac836aa6f8a749394cfdadc20c10cc7
SHA1a5af3734ec70112cedc6d0a828bd30e4d332a756
SHA25619410086d99f70a081df2b925c2a3bf8a6f5fe9b4d324b3a40e19ad28a24e760
SHA51262fbb3878e6dd0ccccb8c13a47335ce17d6871c83e9a9071d44800f03eb18ccdde3d3ef27252931653729bf6ba839ca725971182ab95c39f1fb8261c6bf5682b