Analysis
-
max time kernel
61s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 08:05
Static task
static1
Behavioral task
behavioral1
Sample
d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe
Resource
win10v2004-20220812-en
General
-
Target
d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe
-
Size
1016KB
-
MD5
70a155e2e1122d8e447f1e35da521820
-
SHA1
35023c7ed32bd11d30fccd0dedaf0c19a24bebb9
-
SHA256
d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
-
SHA512
a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
SSDEEP
12288:vIXsgtvm1De5YlOx6lzBH46UQlgMI1MM:vU81yMBbVlgMI1MM
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" hkaqkpraruk.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hkaqkpraruk.exe -
Adds policy Run key to start application 2 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lbouksgwcquy = "avnytgzufyhqmiitb.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\anxansdqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvrgfwtshereeeixjckjf.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\anxansdqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urlyvkfcpkvgecerbsy.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lbouksgwcquy = "hfaomcywkgsedcftewdb.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lbouksgwcquy = "jfykguokwqakhefraq.exe" wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\anxansdqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tneoiumgqiqytonx.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\anxansdqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnytgzufyhqmiitb.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lbouksgwcquy = "tneoiumgqiqytonx.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lbouksgwcquy = "wvrgfwtshereeeixjckjf.exe" wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lbouksgwcquy = "avnytgzufyhqmiitb.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lbouksgwcquy = "urlyvkfcpkvgecerbsy.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lbouksgwcquy = "urlyvkfcpkvgecerbsy.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\anxansdqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnytgzufyhqmiitb.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lbouksgwcquy = "hfaomcywkgsedcftewdb.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\anxansdqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvrgfwtshereeeixjckjf.exe" wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\anxansdqt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfaomcywkgsedcftewdb.exe" wflkt.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wflkt.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wflkt.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hkaqkpraruk.exe -
Executes dropped EXE 3 IoCs
pid Process 1412 hkaqkpraruk.exe 1256 wflkt.exe 1368 wflkt.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation hkaqkpraruk.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "jfykguokwqakhefraq.exe ." hkaqkpraruk.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohxgzkbudubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfaomcywkgsedcftewdb.exe ." wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\tneoiumgqiqytonx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvrgfwtshereeeixjckjf.exe" hkaqkpraruk.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfykguokwqakhefraq.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urlyvkfcpkvgecerbsy.exe ." wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run wflkt.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfaomcywkgsedcftewdb.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbpwnwlcjydia = "avnytgzufyhqmiitb.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "jfykguokwqakhefraq.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\tneoiumgqiqytonx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfaomcywkgsedcftewdb.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "tneoiumgqiqytonx.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ldsascsksioung = "jfykguokwqakhefraq.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvrgfwtshereeeixjckjf.exe ." wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce hkaqkpraruk.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohxgzkbudubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tneoiumgqiqytonx.exe ." hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbpwnwlcjydia = "urlyvkfcpkvgecerbsy.exe" wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ldsascsksioung = "hfaomcywkgsedcftewdb.exe ." wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "jfykguokwqakhefraq.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "hfaomcywkgsedcftewdb.exe" wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ldsascsksioung = "hfaomcywkgsedcftewdb.exe ." wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\tneoiumgqiqytonx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urlyvkfcpkvgecerbsy.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "tneoiumgqiqytonx.exe" hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hfaomcywkgsedcftewdb.exe" wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbpwnwlcjydia = "jfykguokwqakhefraq.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohxgzkbudubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnytgzufyhqmiitb.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbpwnwlcjydia = "tneoiumgqiqytonx.exe" wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnytgzufyhqmiitb.exe" wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfykguokwqakhefraq.exe ." hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "tneoiumgqiqytonx.exe ." hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "urlyvkfcpkvgecerbsy.exe ." wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "wvrgfwtshereeeixjckjf.exe" wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbpwnwlcjydia = "jfykguokwqakhefraq.exe" wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ldsascsksioung = "tneoiumgqiqytonx.exe ." wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\tneoiumgqiqytonx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnytgzufyhqmiitb.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "wvrgfwtshereeeixjckjf.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfykguokwqakhefraq.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "wvrgfwtshereeeixjckjf.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\tneoiumgqiqytonx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvrgfwtshereeeixjckjf.exe" wflkt.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohxgzkbudubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urlyvkfcpkvgecerbsy.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbpwnwlcjydia = "avnytgzufyhqmiitb.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "tneoiumgqiqytonx.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ldsascsksioung = "urlyvkfcpkvgecerbsy.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kbpwnwlcjydia = "tneoiumgqiqytonx.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohxgzkbudubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvrgfwtshereeeixjckjf.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnytgzufyhqmiitb.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvrgfwtshereeeixjckjf.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tneoiumgqiqytonx.exe" wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\urlyvkfcpkvgecerbsy.exe ." wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ldsascsksioung = "hfaomcywkgsedcftewdb.exe ." hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\thswkqcqug = "urlyvkfcpkvgecerbsy.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\tneoiumgqiqytonx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tneoiumgqiqytonx.exe" wflkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohxgzkbudubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnytgzufyhqmiitb.exe ." wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odpujqdsxkn = "urlyvkfcpkvgecerbsy.exe ." wflkt.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wflkt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ldsascsksioung = "avnytgzufyhqmiitb.exe ." wflkt.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wflkt.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hkaqkpraruk.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wflkt.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 www.showmyipaddress.com 23 whatismyip.everdot.org 41 whatismyip.everdot.org 47 whatismyip.everdot.org 18 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\wvrgfwtshereeeixjckjf.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\wvrgfwtshereeeixjckjf.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\tneoiumgqiqytonx.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\tneoiumgqiqytonx.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\wvrgfwtshereeeixjckjf.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\tneoiumgqiqytonx.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\jfykguokwqakhefraq.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\urlyvkfcpkvgecerbsy.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\hfaomcywkgsedcftewdb.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\nnkaasqqgesghindqkttqg.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\avnytgzufyhqmiitb.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\urlyvkfcpkvgecerbsy.exe hkaqkpraruk.exe File created C:\Windows\SysWOW64\xbcwawycwyqinsbvmkxbcw.wyc wflkt.exe File opened for modification C:\Windows\SysWOW64\nnkaasqqgesghindqkttqg.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\hfaomcywkgsedcftewdb.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\xbcwawycwyqinsbvmkxbcw.wyc wflkt.exe File created C:\Windows\SysWOW64\odpujqdsxknqgwqvxgetfkzgtinadgwmg.nwu wflkt.exe File opened for modification C:\Windows\SysWOW64\nnkaasqqgesghindqkttqg.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\avnytgzufyhqmiitb.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\avnytgzufyhqmiitb.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\jfykguokwqakhefraq.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\urlyvkfcpkvgecerbsy.exe wflkt.exe File opened for modification C:\Windows\SysWOW64\odpujqdsxknqgwqvxgetfkzgtinadgwmg.nwu wflkt.exe File opened for modification C:\Windows\SysWOW64\jfykguokwqakhefraq.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\hfaomcywkgsedcftewdb.exe hkaqkpraruk.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\odpujqdsxknqgwqvxgetfkzgtinadgwmg.nwu wflkt.exe File opened for modification C:\Program Files (x86)\xbcwawycwyqinsbvmkxbcw.wyc wflkt.exe File created C:\Program Files (x86)\xbcwawycwyqinsbvmkxbcw.wyc wflkt.exe File opened for modification C:\Program Files (x86)\odpujqdsxknqgwqvxgetfkzgtinadgwmg.nwu wflkt.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\jfykguokwqakhefraq.exe hkaqkpraruk.exe File opened for modification C:\Windows\urlyvkfcpkvgecerbsy.exe hkaqkpraruk.exe File opened for modification C:\Windows\nnkaasqqgesghindqkttqg.exe hkaqkpraruk.exe File opened for modification C:\Windows\tneoiumgqiqytonx.exe wflkt.exe File opened for modification C:\Windows\wvrgfwtshereeeixjckjf.exe wflkt.exe File opened for modification C:\Windows\urlyvkfcpkvgecerbsy.exe wflkt.exe File opened for modification C:\Windows\hfaomcywkgsedcftewdb.exe wflkt.exe File opened for modification C:\Windows\wvrgfwtshereeeixjckjf.exe wflkt.exe File opened for modification C:\Windows\xbcwawycwyqinsbvmkxbcw.wyc wflkt.exe File created C:\Windows\odpujqdsxknqgwqvxgetfkzgtinadgwmg.nwu wflkt.exe File opened for modification C:\Windows\jfykguokwqakhefraq.exe wflkt.exe File created C:\Windows\xbcwawycwyqinsbvmkxbcw.wyc wflkt.exe File opened for modification C:\Windows\odpujqdsxknqgwqvxgetfkzgtinadgwmg.nwu wflkt.exe File opened for modification C:\Windows\tneoiumgqiqytonx.exe hkaqkpraruk.exe File opened for modification C:\Windows\avnytgzufyhqmiitb.exe hkaqkpraruk.exe File opened for modification C:\Windows\wvrgfwtshereeeixjckjf.exe hkaqkpraruk.exe File opened for modification C:\Windows\avnytgzufyhqmiitb.exe wflkt.exe File opened for modification C:\Windows\nnkaasqqgesghindqkttqg.exe wflkt.exe File opened for modification C:\Windows\hfaomcywkgsedcftewdb.exe hkaqkpraruk.exe File opened for modification C:\Windows\tneoiumgqiqytonx.exe wflkt.exe File opened for modification C:\Windows\jfykguokwqakhefraq.exe wflkt.exe File opened for modification C:\Windows\urlyvkfcpkvgecerbsy.exe wflkt.exe File opened for modification C:\Windows\hfaomcywkgsedcftewdb.exe wflkt.exe File opened for modification C:\Windows\avnytgzufyhqmiitb.exe wflkt.exe File opened for modification C:\Windows\nnkaasqqgesghindqkttqg.exe wflkt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 1256 wflkt.exe 1256 wflkt.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 1256 wflkt.exe 1256 wflkt.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1256 wflkt.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4968 wrote to memory of 1412 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 81 PID 4968 wrote to memory of 1412 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 81 PID 4968 wrote to memory of 1412 4968 d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe 81 PID 1412 wrote to memory of 1256 1412 hkaqkpraruk.exe 82 PID 1412 wrote to memory of 1256 1412 hkaqkpraruk.exe 82 PID 1412 wrote to memory of 1256 1412 hkaqkpraruk.exe 82 PID 1412 wrote to memory of 1368 1412 hkaqkpraruk.exe 83 PID 1412 wrote to memory of 1368 1412 hkaqkpraruk.exe 83 PID 1412 wrote to memory of 1368 1412 hkaqkpraruk.exe 83 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wflkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wflkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wflkt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe"C:\Users\Admin\AppData\Local\Temp\d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\hkaqkpraruk.exe"C:\Users\Admin\AppData\Local\Temp\hkaqkpraruk.exe" "c:\users\admin\appdata\local\temp\d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\wflkt.exe"C:\Users\Admin\AppData\Local\Temp\wflkt.exe" "-C:\Users\Admin\AppData\Local\Temp\tneoiumgqiqytonx.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1256
-
-
C:\Users\Admin\AppData\Local\Temp\wflkt.exe"C:\Users\Admin\AppData\Local\Temp\wflkt.exe" "-C:\Users\Admin\AppData\Local\Temp\tneoiumgqiqytonx.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1368
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
320KB
MD55c613b72216e05802d83905042afe4f4
SHA1b6f151693f0c517ffc4e558e16d536e80feefabc
SHA2566ab64d87d2b352fd18bf382aed76862e11a2f470536fba9bb0b8ac6fe9976550
SHA512dcedf3aa95efbab543b96a94c39cf874e426924fac3101afa7253b5d5e41161f0e51e0e7db97609b9f45b9530f0f08011597e7358e606cb6b3e263e091a17b98
-
Filesize
320KB
MD55c613b72216e05802d83905042afe4f4
SHA1b6f151693f0c517ffc4e558e16d536e80feefabc
SHA2566ab64d87d2b352fd18bf382aed76862e11a2f470536fba9bb0b8ac6fe9976550
SHA512dcedf3aa95efbab543b96a94c39cf874e426924fac3101afa7253b5d5e41161f0e51e0e7db97609b9f45b9530f0f08011597e7358e606cb6b3e263e091a17b98
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
696KB
MD527022dd6697105b786affa94bcca74e6
SHA100c9aaf21626a0984bd1a301b08057543e0b8f7a
SHA25696c8099891311f4a8f5cf0d7f1f86dbfd96cf28d02043830ccf61b20cf57ca46
SHA512c8f8e6506f9f4af9361f2b4cb1f4a4a7290a86de5724f7a55db3e59c6b1f96a82df8b819c15f26743c10f8f073b100717d5768fb659c467a6943910080b39633
-
Filesize
696KB
MD527022dd6697105b786affa94bcca74e6
SHA100c9aaf21626a0984bd1a301b08057543e0b8f7a
SHA25696c8099891311f4a8f5cf0d7f1f86dbfd96cf28d02043830ccf61b20cf57ca46
SHA512c8f8e6506f9f4af9361f2b4cb1f4a4a7290a86de5724f7a55db3e59c6b1f96a82df8b819c15f26743c10f8f073b100717d5768fb659c467a6943910080b39633
-
Filesize
696KB
MD527022dd6697105b786affa94bcca74e6
SHA100c9aaf21626a0984bd1a301b08057543e0b8f7a
SHA25696c8099891311f4a8f5cf0d7f1f86dbfd96cf28d02043830ccf61b20cf57ca46
SHA512c8f8e6506f9f4af9361f2b4cb1f4a4a7290a86de5724f7a55db3e59c6b1f96a82df8b819c15f26743c10f8f073b100717d5768fb659c467a6943910080b39633
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f
-
Filesize
1016KB
MD570a155e2e1122d8e447f1e35da521820
SHA135023c7ed32bd11d30fccd0dedaf0c19a24bebb9
SHA256d6705906a84d4334f1a3fe2b543ce60c9a8acfc568dfdff79cd14760e5e6c50a
SHA512a473ac08d98e5c0f760985b28cb80074c538499f866e1624368606ad6ebccf8d3a79adc2443d899849123a781aedc596d0624a44d8a6dd35d77c3874175ec41f