Analysis
-
max time kernel
171s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 07:41
Static task
static1
Behavioral task
behavioral1
Sample
9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe
Resource
win10v2004-20220812-en
General
-
Target
9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe
-
Size
1016KB
-
MD5
668276ce2a6a32018460ddf9de4dc5b0
-
SHA1
7c02536f057ac4d06c1c62ed6b8a7c9ee566b416
-
SHA256
9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
-
SHA512
c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
SSDEEP
6144:UIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUzx84a2lXUW:UIXsgtvm1De5YlOx6lzBH46Uzf7lXUW
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yborjrewily.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" temvbhp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" temvbhp.exe -
Adds policy Run key to start application 2 TTPs 23 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sgrdmvgrdf = "gezvohcxtfjvrdevrsca.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqkfxpjdyjmxsddtoox.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sgrdmvgrdf = "iexrizslfprbvfetnm.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqkfxpjdyjmxsddtoox.exe" yborjrewily.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gezvohcxtfjvrdevrsca.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sgrdmvgrdf = "tqkfxpjdyjmxsddtoox.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zumfvldvoxyhajhvo.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sgrdmvgrdf = "smdvkzqhzhhphpmz.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqkfxpjdyjmxsddtoox.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smdvkzqhzhhphpmz.exe" temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yborjrewily.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sgrdmvgrdf = "gezvohcxtfjvrdevrsca.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuqnhbxtqdivsfhzwyjie.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zumfvldvoxyhajhvo.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iexrizslfprbvfetnm.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sgrdmvgrdf = "tqkfxpjdyjmxsddtoox.exe" yborjrewily.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sgrdmvgrdf = "zumfvldvoxyhajhvo.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smdvkzqhzhhphpmz.exe" temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sgrdmvgrdf = "smdvkzqhzhhphpmz.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuqnhbxtqdivsfhzwyjie.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\temvbhp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gezvohcxtfjvrdevrsca.exe" temvbhp.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yborjrewily.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" temvbhp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" temvbhp.exe -
Executes dropped EXE 3 IoCs
pid Process 4328 yborjrewily.exe 4312 temvbhp.exe 1936 temvbhp.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation yborjrewily.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smdvkzqhzhhphpmz.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqkfxpjdyjmxsddtoox.exe" temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce temvbhp.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ncoblvhtgje = "gezvohcxtfjvrdevrsca.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iexrizslfprbvfetnm.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kanbmxkxlplp = "vuqnhbxtqdivsfhzwyjie.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuqnhbxtqdivsfhzwyjie.exe ." temvbhp.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jaodpbpdsxuzo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zumfvldvoxyhajhvo.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ncoblvhtgje = "iexrizslfprbvfetnm.exe" temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run yborjrewily.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kcrhuhwlbhflbh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zumfvldvoxyhajhvo.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ncoblvhtgje = "tqkfxpjdyjmxsddtoox.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kcrhuhwlbhflbh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iexrizslfprbvfetnm.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smdvkzqhzhhphpmz.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jaodpbpdsxuzo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gezvohcxtfjvrdevrsca.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kanbmxkxlplp = "zumfvldvoxyhajhvo.exe ." temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce yborjrewily.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run yborjrewily.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jaodpbpdsxuzo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqkfxpjdyjmxsddtoox.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ncoblvhtgje = "zumfvldvoxyhajhvo.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kcrhuhwlbhflbh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iexrizslfprbvfetnm.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zumfvldvoxyhajhvo.exe ." temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "vuqnhbxtqdivsfhzwyjie.exe ." temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "smdvkzqhzhhphpmz.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smdvkzqhzhhphpmz.exe" yborjrewily.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "smdvkzqhzhhphpmz.exe" temvbhp.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kcrhuhwlbhflbh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuqnhbxtqdivsfhzwyjie.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "smdvkzqhzhhphpmz.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kanbmxkxlplp = "tqkfxpjdyjmxsddtoox.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iexrizslfprbvfetnm.exe ." temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "iexrizslfprbvfetnm.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ncoblvhtgje = "zumfvldvoxyhajhvo.exe" yborjrewily.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gezvohcxtfjvrdevrsca.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kanbmxkxlplp = "zumfvldvoxyhajhvo.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zumfvldvoxyhajhvo.exe ." temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "zumfvldvoxyhajhvo.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jaodpbpdsxuzo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zumfvldvoxyhajhvo.exe ." temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "iexrizslfprbvfetnm.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kanbmxkxlplp = "vuqnhbxtqdivsfhzwyjie.exe ." temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "iexrizslfprbvfetnm.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "gezvohcxtfjvrdevrsca.exe" yborjrewily.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "zumfvldvoxyhajhvo.exe ." temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kcrhuhwlbhflbh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqkfxpjdyjmxsddtoox.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqkfxpjdyjmxsddtoox.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jaodpbpdsxuzo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iexrizslfprbvfetnm.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kanbmxkxlplp = "vuqnhbxtqdivsfhzwyjie.exe ." yborjrewily.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuqnhbxtqdivsfhzwyjie.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "gezvohcxtfjvrdevrsca.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kanbmxkxlplp = "iexrizslfprbvfetnm.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zumfvldvoxyhajhvo.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\zmwhpxhrc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gezvohcxtfjvrdevrsca.exe ." temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuqnhbxtqdivsfhzwyjie.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "vuqnhbxtqdivsfhzwyjie.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zumfvldvoxyhajhvo.exe" temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jaodpbpdsxuzo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smdvkzqhzhhphpmz.exe ." temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "vuqnhbxtqdivsfhzwyjie.exe" temvbhp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kanbmxkxlplp = "gezvohcxtfjvrdevrsca.exe ." temvbhp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jaodpbpdsxuzo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqkfxpjdyjmxsddtoox.exe ." yborjrewily.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iudnubkt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\smdvkzqhzhhphpmz.exe" temvbhp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yborjrewily.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" temvbhp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" temvbhp.exe -
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 whatismyipaddress.com 46 www.showmyipaddress.com 57 whatismyip.everdot.org 66 whatismyip.everdot.org 28 whatismyip.everdot.org 31 www.showmyipaddress.com 39 whatismyipaddress.com -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf temvbhp.exe File created C:\autorun.inf temvbhp.exe -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mmjhcxurpdjxvjmfdgsspn.exe yborjrewily.exe File opened for modification C:\Windows\SysWOW64\gezvohcxtfjvrdevrsca.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\smdvkzqhzhhphpmz.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\vekrvzflspebifrtamhqwdhlrxe.qnu temvbhp.exe File created C:\Windows\SysWOW64\vekrvzflspebifrtamhqwdhlrxe.qnu temvbhp.exe File created C:\Windows\SysWOW64\smdvkzqhzhhphpmzrouofxmbsjbjjrjrobtqwq.zod temvbhp.exe File opened for modification C:\Windows\SysWOW64\smdvkzqhzhhphpmz.exe yborjrewily.exe File opened for modification C:\Windows\SysWOW64\tqkfxpjdyjmxsddtoox.exe yborjrewily.exe File opened for modification C:\Windows\SysWOW64\gezvohcxtfjvrdevrsca.exe yborjrewily.exe File opened for modification C:\Windows\SysWOW64\vuqnhbxtqdivsfhzwyjie.exe yborjrewily.exe File opened for modification C:\Windows\SysWOW64\smdvkzqhzhhphpmz.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\zumfvldvoxyhajhvo.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\gezvohcxtfjvrdevrsca.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\smdvkzqhzhhphpmzrouofxmbsjbjjrjrobtqwq.zod temvbhp.exe File opened for modification C:\Windows\SysWOW64\zumfvldvoxyhajhvo.exe yborjrewily.exe File opened for modification C:\Windows\SysWOW64\iexrizslfprbvfetnm.exe yborjrewily.exe File opened for modification C:\Windows\SysWOW64\iexrizslfprbvfetnm.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\tqkfxpjdyjmxsddtoox.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\vuqnhbxtqdivsfhzwyjie.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\tqkfxpjdyjmxsddtoox.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\mmjhcxurpdjxvjmfdgsspn.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\zumfvldvoxyhajhvo.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\mmjhcxurpdjxvjmfdgsspn.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\iexrizslfprbvfetnm.exe temvbhp.exe File opened for modification C:\Windows\SysWOW64\vuqnhbxtqdivsfhzwyjie.exe temvbhp.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\vekrvzflspebifrtamhqwdhlrxe.qnu temvbhp.exe File created C:\Program Files (x86)\vekrvzflspebifrtamhqwdhlrxe.qnu temvbhp.exe File opened for modification C:\Program Files (x86)\smdvkzqhzhhphpmzrouofxmbsjbjjrjrobtqwq.zod temvbhp.exe File created C:\Program Files (x86)\smdvkzqhzhhphpmzrouofxmbsjbjjrjrobtqwq.zod temvbhp.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File created C:\Windows\smdvkzqhzhhphpmzrouofxmbsjbjjrjrobtqwq.zod temvbhp.exe File opened for modification C:\Windows\mmjhcxurpdjxvjmfdgsspn.exe yborjrewily.exe File opened for modification C:\Windows\zumfvldvoxyhajhvo.exe temvbhp.exe File opened for modification C:\Windows\gezvohcxtfjvrdevrsca.exe temvbhp.exe File opened for modification C:\Windows\tqkfxpjdyjmxsddtoox.exe temvbhp.exe File opened for modification C:\Windows\vekrvzflspebifrtamhqwdhlrxe.qnu temvbhp.exe File opened for modification C:\Windows\tqkfxpjdyjmxsddtoox.exe yborjrewily.exe File opened for modification C:\Windows\gezvohcxtfjvrdevrsca.exe yborjrewily.exe File opened for modification C:\Windows\mmjhcxurpdjxvjmfdgsspn.exe temvbhp.exe File opened for modification C:\Windows\vuqnhbxtqdivsfhzwyjie.exe temvbhp.exe File created C:\Windows\vekrvzflspebifrtamhqwdhlrxe.qnu temvbhp.exe File opened for modification C:\Windows\smdvkzqhzhhphpmz.exe temvbhp.exe File opened for modification C:\Windows\iexrizslfprbvfetnm.exe temvbhp.exe File opened for modification C:\Windows\vuqnhbxtqdivsfhzwyjie.exe temvbhp.exe File opened for modification C:\Windows\mmjhcxurpdjxvjmfdgsspn.exe temvbhp.exe File opened for modification C:\Windows\iexrizslfprbvfetnm.exe temvbhp.exe File opened for modification C:\Windows\smdvkzqhzhhphpmz.exe temvbhp.exe File opened for modification C:\Windows\zumfvldvoxyhajhvo.exe temvbhp.exe File opened for modification C:\Windows\gezvohcxtfjvrdevrsca.exe temvbhp.exe File opened for modification C:\Windows\smdvkzqhzhhphpmz.exe yborjrewily.exe File opened for modification C:\Windows\zumfvldvoxyhajhvo.exe yborjrewily.exe File opened for modification C:\Windows\iexrizslfprbvfetnm.exe yborjrewily.exe File opened for modification C:\Windows\vuqnhbxtqdivsfhzwyjie.exe yborjrewily.exe File opened for modification C:\Windows\tqkfxpjdyjmxsddtoox.exe temvbhp.exe File opened for modification C:\Windows\smdvkzqhzhhphpmzrouofxmbsjbjjrjrobtqwq.zod temvbhp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 4312 temvbhp.exe 4312 temvbhp.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 4312 temvbhp.exe 4312 temvbhp.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4312 temvbhp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2040 wrote to memory of 4328 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 81 PID 2040 wrote to memory of 4328 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 81 PID 2040 wrote to memory of 4328 2040 9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe 81 PID 4328 wrote to memory of 4312 4328 yborjrewily.exe 82 PID 4328 wrote to memory of 4312 4328 yborjrewily.exe 82 PID 4328 wrote to memory of 4312 4328 yborjrewily.exe 82 PID 4328 wrote to memory of 1936 4328 yborjrewily.exe 83 PID 4328 wrote to memory of 1936 4328 yborjrewily.exe 83 PID 4328 wrote to memory of 1936 4328 yborjrewily.exe 83 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer yborjrewily.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" temvbhp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" temvbhp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" yborjrewily.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" yborjrewily.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe"C:\Users\Admin\AppData\Local\Temp\9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\yborjrewily.exe"C:\Users\Admin\AppData\Local\Temp\yborjrewily.exe" "c:\users\admin\appdata\local\temp\9734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\temvbhp.exe"C:\Users\Admin\AppData\Local\Temp\temvbhp.exe" "-C:\Users\Admin\AppData\Local\Temp\smdvkzqhzhhphpmz.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\temvbhp.exe"C:\Users\Admin\AppData\Local\Temp\temvbhp.exe" "-C:\Users\Admin\AppData\Local\Temp\smdvkzqhzhhphpmz.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1936
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
712KB
MD5ac8fd92fbc7cf15b89afe7ac5aa4d8f6
SHA117bf5f9e3c2742e3597ef56fc18bb937edc5829a
SHA2561075a02db20dcdd4bb2cde4e092e6c72ea8c5d4e25e3dd195b800074a9281fe7
SHA51211b5f2734d6c88fcf542287cee926a46e5cb2ad90c3f075df710812f744aff157ffb22920835b4144069341ebc2cf421b449e97f75e201a53ccf033094ed09e0
-
Filesize
712KB
MD5ac8fd92fbc7cf15b89afe7ac5aa4d8f6
SHA117bf5f9e3c2742e3597ef56fc18bb937edc5829a
SHA2561075a02db20dcdd4bb2cde4e092e6c72ea8c5d4e25e3dd195b800074a9281fe7
SHA51211b5f2734d6c88fcf542287cee926a46e5cb2ad90c3f075df710812f744aff157ffb22920835b4144069341ebc2cf421b449e97f75e201a53ccf033094ed09e0
-
Filesize
712KB
MD5ac8fd92fbc7cf15b89afe7ac5aa4d8f6
SHA117bf5f9e3c2742e3597ef56fc18bb937edc5829a
SHA2561075a02db20dcdd4bb2cde4e092e6c72ea8c5d4e25e3dd195b800074a9281fe7
SHA51211b5f2734d6c88fcf542287cee926a46e5cb2ad90c3f075df710812f744aff157ffb22920835b4144069341ebc2cf421b449e97f75e201a53ccf033094ed09e0
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
320KB
MD5d15e68515ac97b1f13d449b0209c2b01
SHA128489a7721ad17db94b24c199b7d6f54f0d1374a
SHA256efcc0223335325282282411220d46490e1d4d548eaaf068f00573bb9aee0fbaa
SHA512070a742ffa24dd77f41ebaa17b55d066659319c6a16cd56b19d2214f1a74c971b5a7235887be4cfc6a7eb151f48feb6374f87d27facab6cd7fb34760be8fe0d4
-
Filesize
320KB
MD5d15e68515ac97b1f13d449b0209c2b01
SHA128489a7721ad17db94b24c199b7d6f54f0d1374a
SHA256efcc0223335325282282411220d46490e1d4d548eaaf068f00573bb9aee0fbaa
SHA512070a742ffa24dd77f41ebaa17b55d066659319c6a16cd56b19d2214f1a74c971b5a7235887be4cfc6a7eb151f48feb6374f87d27facab6cd7fb34760be8fe0d4
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5
-
Filesize
1016KB
MD5668276ce2a6a32018460ddf9de4dc5b0
SHA17c02536f057ac4d06c1c62ed6b8a7c9ee566b416
SHA2569734e9f40aca93d5651a3f879a0e37c5ffc5e4865ff9e30f9113c369508e0e51
SHA512c94fbe5e5ce9d7151a7e0cac84c06f6a65da56514729998a670c7461d682ae4826c1405d05b8d2169b480d4b4df49fe44aedda04c64613bf6da1977861febea5