Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 07:41
Static task
static1
Behavioral task
behavioral1
Sample
8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe
Resource
win10v2004-20220812-en
General
-
Target
8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe
-
Size
1016KB
-
MD5
63bf0cf15e3b5d6b659a1a2ecd1e5e00
-
SHA1
25bb8b6dbccf58d1584022965ba79e20554d1507
-
SHA256
8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
-
SHA512
b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
SSDEEP
6144:szIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmkjP:szIXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" dfolu.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dfolu.exe -
Adds policy Run key to start application 2 TTPs 18 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\orbzjn = "qfblhxvjapbfmrbwzk.exe" iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\orbzjn = "qfblhxvjapbfmrbwzk.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nnu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\orbzjn = "dvuhgzarldszjreciwrji.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nnu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ofdpnffvoftzipbydqkb.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\orbzjn = "brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nnu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\anhpjxtfuhrtybjc.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nnu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nnu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brozwnmbtjwbjpawamf.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nnu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hvqzujgtjxilrveya.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nnu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dvuhgzarldszjreciwrji.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nnu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dvuhgzarldszjreciwrji.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\orbzjn = "dvuhgzarldszjreciwrji.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nnu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ofdpnffvoftzipbydqkb.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\orbzjn = "qfblhxvjapbfmrbwzk.exe" dfolu.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dfolu.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dfolu.exe -
Executes dropped EXE 4 IoCs
pid Process 592 iffdguquspp.exe 876 dfolu.exe 1824 dfolu.exe 1216 dfolu.exe -
Loads dropped DLL 8 IoCs
pid Process 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 592 iffdguquspp.exe 592 iffdguquspp.exe 592 iffdguquspp.exe 592 iffdguquspp.exe 592 iffdguquspp.exe 592 iffdguquspp.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "brozwnmbtjwbjpawamf.exe ." dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qvhhtznr = "dvuhgzarldszjreciwrji.exe ." iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hvqzujgtjxilrveya.exe ." iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uvdz = "hvqzujgtjxilrveya.exe" dfolu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\hnabovkpx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ofdpnffvoftzipbydqkb.exe ." dfolu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ahvxltjpyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qvhhtznr = "ofdpnffvoftzipbydqkb.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "dvuhgzarldszjreciwrji.exe ." dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\uvdz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hvqzujgtjxilrveya.exe" dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\hnabovkpx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brozwnmbtjwbjpawamf.exe ." iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\uvdz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ofdpnffvoftzipbydqkb.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uvdz = "ofdpnffvoftzipbydqkb.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "anhpjxtfuhrtybjc.exe ." dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\bfqpafs = "brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ahvxltjpyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qfblhxvjapbfmrbwzk.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qvhhtznr = "hvqzujgtjxilrveya.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\hnabovkpx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dvuhgzarldszjreciwrji.exe ." dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\uvdz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hvqzujgtjxilrveya.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\anhpjxtfuhrtybjc.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uvdz = "brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qfblhxvjapbfmrbwzk.exe ." dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qvhhtznr = "brozwnmbtjwbjpawamf.exe ." dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qvhhtznr = "qfblhxvjapbfmrbwzk.exe ." dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run dfolu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ahvxltjpyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hvqzujgtjxilrveya.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\anhpjxtfuhrtybjc.exe ." dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\uvdz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ofdpnffvoftzipbydqkb.exe" dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\bfqpafs = "qfblhxvjapbfmrbwzk.exe" dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce dfolu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "qfblhxvjapbfmrbwzk.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ahvxltjpyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ofdpnffvoftzipbydqkb.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\bfqpafs = "anhpjxtfuhrtybjc.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\bfqpafs = "brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ofdpnffvoftzipbydqkb.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\hnabovkpx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\anhpjxtfuhrtybjc.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ahvxltjpyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uvdz = "anhpjxtfuhrtybjc.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "ofdpnffvoftzipbydqkb.exe ." dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qvhhtznr = "ofdpnffvoftzipbydqkb.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "hvqzujgtjxilrveya.exe ." dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\uvdz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qfblhxvjapbfmrbwzk.exe" iffdguquspp.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qvhhtznr = "anhpjxtfuhrtybjc.exe ." dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\uvdz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brozwnmbtjwbjpawamf.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\bfqpafs = "ofdpnffvoftzipbydqkb.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ahvxltjpyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qfblhxvjapbfmrbwzk.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uvdz = "ofdpnffvoftzipbydqkb.exe" iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hvqzujgtjxilrveya.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uvdz = "dvuhgzarldszjreciwrji.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ahvxltjpyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\anhpjxtfuhrtybjc.exe" dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qfblhxvjapbfmrbwzk.exe ." dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dfolu = "qfblhxvjapbfmrbwzk.exe ." iffdguquspp.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run dfolu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\bfqpafs = "dvuhgzarldszjreciwrji.exe" dfolu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\hnabovkpx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qfblhxvjapbfmrbwzk.exe ." dfolu.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dfolu.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dfolu.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 whatismyipaddress.com 1 www.showmyipaddress.com 10 whatismyip.everdot.org -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dvuhgzarldszjreciwrji.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\unnbbvxpkdtbmvjipeatth.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\dvuhgzarldszjreciwrji.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\unnbbvxpkdtbmvjipeatth.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\sdvbtfzjwhppstzqpwkvntlxrbozhhklriho.nfl dfolu.exe File opened for modification C:\Windows\SysWOW64\dvuhgzarldszjreciwrji.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\hvqzujgtjxilrveya.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\ofdpnffvoftzipbydqkb.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\anhpjxtfuhrtybjc.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\anhpjxtfuhrtybjc.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\qfblhxvjapbfmrbwzk.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\nnupwxgfhhetlbwcqmppwryzi.jjg dfolu.exe File created C:\Windows\SysWOW64\sdvbtfzjwhppstzqpwkvntlxrbozhhklriho.nfl dfolu.exe File opened for modification C:\Windows\SysWOW64\anhpjxtfuhrtybjc.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\hvqzujgtjxilrveya.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\hvqzujgtjxilrveya.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\brozwnmbtjwbjpawamf.exe dfolu.exe File created C:\Windows\SysWOW64\nnupwxgfhhetlbwcqmppwryzi.jjg dfolu.exe File opened for modification C:\Windows\SysWOW64\brozwnmbtjwbjpawamf.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\ofdpnffvoftzipbydqkb.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\unnbbvxpkdtbmvjipeatth.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\qfblhxvjapbfmrbwzk.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\ofdpnffvoftzipbydqkb.exe dfolu.exe File opened for modification C:\Windows\SysWOW64\qfblhxvjapbfmrbwzk.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\brozwnmbtjwbjpawamf.exe iffdguquspp.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\nnupwxgfhhetlbwcqmppwryzi.jjg dfolu.exe File created C:\Program Files (x86)\nnupwxgfhhetlbwcqmppwryzi.jjg dfolu.exe File opened for modification C:\Program Files (x86)\sdvbtfzjwhppstzqpwkvntlxrbozhhklriho.nfl dfolu.exe File created C:\Program Files (x86)\sdvbtfzjwhppstzqpwkvntlxrbozhhklriho.nfl dfolu.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\sdvbtfzjwhppstzqpwkvntlxrbozhhklriho.nfl dfolu.exe File opened for modification C:\Windows\dvuhgzarldszjreciwrji.exe iffdguquspp.exe File opened for modification C:\Windows\anhpjxtfuhrtybjc.exe dfolu.exe File opened for modification C:\Windows\brozwnmbtjwbjpawamf.exe dfolu.exe File opened for modification C:\Windows\dvuhgzarldszjreciwrji.exe dfolu.exe File created C:\Windows\nnupwxgfhhetlbwcqmppwryzi.jjg dfolu.exe File opened for modification C:\Windows\nnupwxgfhhetlbwcqmppwryzi.jjg dfolu.exe File opened for modification C:\Windows\brozwnmbtjwbjpawamf.exe iffdguquspp.exe File opened for modification C:\Windows\hvqzujgtjxilrveya.exe dfolu.exe File opened for modification C:\Windows\qfblhxvjapbfmrbwzk.exe dfolu.exe File opened for modification C:\Windows\unnbbvxpkdtbmvjipeatth.exe dfolu.exe File opened for modification C:\Windows\hvqzujgtjxilrveya.exe dfolu.exe File opened for modification C:\Windows\ofdpnffvoftzipbydqkb.exe dfolu.exe File opened for modification C:\Windows\unnbbvxpkdtbmvjipeatth.exe dfolu.exe File created C:\Windows\sdvbtfzjwhppstzqpwkvntlxrbozhhklriho.nfl dfolu.exe File opened for modification C:\Windows\anhpjxtfuhrtybjc.exe iffdguquspp.exe File opened for modification C:\Windows\ofdpnffvoftzipbydqkb.exe iffdguquspp.exe File opened for modification C:\Windows\unnbbvxpkdtbmvjipeatth.exe iffdguquspp.exe File opened for modification C:\Windows\anhpjxtfuhrtybjc.exe dfolu.exe File opened for modification C:\Windows\brozwnmbtjwbjpawamf.exe dfolu.exe File opened for modification C:\Windows\hvqzujgtjxilrveya.exe iffdguquspp.exe File opened for modification C:\Windows\qfblhxvjapbfmrbwzk.exe iffdguquspp.exe File opened for modification C:\Windows\dvuhgzarldszjreciwrji.exe dfolu.exe File opened for modification C:\Windows\qfblhxvjapbfmrbwzk.exe dfolu.exe File opened for modification C:\Windows\ofdpnffvoftzipbydqkb.exe dfolu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1824 dfolu.exe 1824 dfolu.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1824 dfolu.exe 1824 dfolu.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1824 dfolu.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1000 wrote to memory of 592 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 27 PID 1000 wrote to memory of 592 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 27 PID 1000 wrote to memory of 592 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 27 PID 1000 wrote to memory of 592 1000 8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe 27 PID 592 wrote to memory of 876 592 iffdguquspp.exe 28 PID 592 wrote to memory of 876 592 iffdguquspp.exe 28 PID 592 wrote to memory of 876 592 iffdguquspp.exe 28 PID 592 wrote to memory of 876 592 iffdguquspp.exe 28 PID 592 wrote to memory of 1824 592 iffdguquspp.exe 29 PID 592 wrote to memory of 1824 592 iffdguquspp.exe 29 PID 592 wrote to memory of 1824 592 iffdguquspp.exe 29 PID 592 wrote to memory of 1824 592 iffdguquspp.exe 29 PID 592 wrote to memory of 1216 592 iffdguquspp.exe 30 PID 592 wrote to memory of 1216 592 iffdguquspp.exe 30 PID 592 wrote to memory of 1216 592 iffdguquspp.exe 30 PID 592 wrote to memory of 1216 592 iffdguquspp.exe 30 -
System policy modification 1 TTPs 34 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" dfolu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" dfolu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" dfolu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe"C:\Users\Admin\AppData\Local\Temp\8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\iffdguquspp.exe"C:\Users\Admin\AppData\Local\Temp\iffdguquspp.exe" "c:\users\admin\appdata\local\temp\8c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:592 -
C:\Users\Admin\AppData\Local\Temp\dfolu.exe"C:\Users\Admin\AppData\Local\Temp\dfolu.exe" "-C:\Users\Admin\AppData\Local\Temp\anhpjxtfuhrtybjc.exe"3⤵
- Executes dropped EXE
PID:876
-
-
C:\Users\Admin\AppData\Local\Temp\dfolu.exe"C:\Users\Admin\AppData\Local\Temp\dfolu.exe" "-C:\Users\Admin\AppData\Local\Temp\anhpjxtfuhrtybjc.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1824
-
-
C:\Users\Admin\AppData\Local\Temp\dfolu.exe"C:\Users\Admin\AppData\Local\Temp\dfolu.exe" "-C:\Users\Admin\AppData\Local\Temp\anhpjxtfuhrtybjc.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1216
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
692KB
MD524b8fc7595e36059af3a317d4aabad59
SHA18c970d55eded14357a5c928ed42c82fc23da5c27
SHA25621922ed03dbee8e08d07e1ec7277fb44ada53b37ae51f31e7674a66813515963
SHA51200157317171ff7dae04a7cb8c56272fb77b3f5b080494e620c8fb3eb1bc53ec1e9131f38f7a74b25be6cfc944289befd80873a032c6cb5d6ce9c35803ca249e7
-
Filesize
692KB
MD524b8fc7595e36059af3a317d4aabad59
SHA18c970d55eded14357a5c928ed42c82fc23da5c27
SHA25621922ed03dbee8e08d07e1ec7277fb44ada53b37ae51f31e7674a66813515963
SHA51200157317171ff7dae04a7cb8c56272fb77b3f5b080494e620c8fb3eb1bc53ec1e9131f38f7a74b25be6cfc944289befd80873a032c6cb5d6ce9c35803ca249e7
-
Filesize
692KB
MD524b8fc7595e36059af3a317d4aabad59
SHA18c970d55eded14357a5c928ed42c82fc23da5c27
SHA25621922ed03dbee8e08d07e1ec7277fb44ada53b37ae51f31e7674a66813515963
SHA51200157317171ff7dae04a7cb8c56272fb77b3f5b080494e620c8fb3eb1bc53ec1e9131f38f7a74b25be6cfc944289befd80873a032c6cb5d6ce9c35803ca249e7
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
320KB
MD5ab486181f5d0f380f0ca0d9b1cd46760
SHA1cb157f1433f91534f3c90a354d7d2b0d2fbe219e
SHA2562d81b9a005af35fa7761c05a18890e0203650ee8a5d1118c5ca3d2a5fe8d96f0
SHA51292889b00025e577ec592ad4b1f2eae2246bc9bcf81a0a6dea3c81f8c1b08d3bb759519c7612fd4e842fbe2a23523db5c50954189758d178ef6fdd0f42d3a5bd1
-
Filesize
320KB
MD5ab486181f5d0f380f0ca0d9b1cd46760
SHA1cb157f1433f91534f3c90a354d7d2b0d2fbe219e
SHA2562d81b9a005af35fa7761c05a18890e0203650ee8a5d1118c5ca3d2a5fe8d96f0
SHA51292889b00025e577ec592ad4b1f2eae2246bc9bcf81a0a6dea3c81f8c1b08d3bb759519c7612fd4e842fbe2a23523db5c50954189758d178ef6fdd0f42d3a5bd1
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
1016KB
MD563bf0cf15e3b5d6b659a1a2ecd1e5e00
SHA125bb8b6dbccf58d1584022965ba79e20554d1507
SHA2568c7682fec8718c1c6d4f8d2e99e434bd5710e1637b07e229699e508af5eec90a
SHA512b3f2005c0f2ca1e373bf17d2ee1307841c1a19ea749e7ae1555a7692ecd181ebfc21560cb00179f8a8e6e99c66fb89e697e911d87efb329fb9e500a2e409ad7d
-
Filesize
692KB
MD524b8fc7595e36059af3a317d4aabad59
SHA18c970d55eded14357a5c928ed42c82fc23da5c27
SHA25621922ed03dbee8e08d07e1ec7277fb44ada53b37ae51f31e7674a66813515963
SHA51200157317171ff7dae04a7cb8c56272fb77b3f5b080494e620c8fb3eb1bc53ec1e9131f38f7a74b25be6cfc944289befd80873a032c6cb5d6ce9c35803ca249e7
-
Filesize
692KB
MD524b8fc7595e36059af3a317d4aabad59
SHA18c970d55eded14357a5c928ed42c82fc23da5c27
SHA25621922ed03dbee8e08d07e1ec7277fb44ada53b37ae51f31e7674a66813515963
SHA51200157317171ff7dae04a7cb8c56272fb77b3f5b080494e620c8fb3eb1bc53ec1e9131f38f7a74b25be6cfc944289befd80873a032c6cb5d6ce9c35803ca249e7
-
Filesize
692KB
MD524b8fc7595e36059af3a317d4aabad59
SHA18c970d55eded14357a5c928ed42c82fc23da5c27
SHA25621922ed03dbee8e08d07e1ec7277fb44ada53b37ae51f31e7674a66813515963
SHA51200157317171ff7dae04a7cb8c56272fb77b3f5b080494e620c8fb3eb1bc53ec1e9131f38f7a74b25be6cfc944289befd80873a032c6cb5d6ce9c35803ca249e7
-
Filesize
692KB
MD524b8fc7595e36059af3a317d4aabad59
SHA18c970d55eded14357a5c928ed42c82fc23da5c27
SHA25621922ed03dbee8e08d07e1ec7277fb44ada53b37ae51f31e7674a66813515963
SHA51200157317171ff7dae04a7cb8c56272fb77b3f5b080494e620c8fb3eb1bc53ec1e9131f38f7a74b25be6cfc944289befd80873a032c6cb5d6ce9c35803ca249e7
-
Filesize
692KB
MD524b8fc7595e36059af3a317d4aabad59
SHA18c970d55eded14357a5c928ed42c82fc23da5c27
SHA25621922ed03dbee8e08d07e1ec7277fb44ada53b37ae51f31e7674a66813515963
SHA51200157317171ff7dae04a7cb8c56272fb77b3f5b080494e620c8fb3eb1bc53ec1e9131f38f7a74b25be6cfc944289befd80873a032c6cb5d6ce9c35803ca249e7
-
Filesize
692KB
MD524b8fc7595e36059af3a317d4aabad59
SHA18c970d55eded14357a5c928ed42c82fc23da5c27
SHA25621922ed03dbee8e08d07e1ec7277fb44ada53b37ae51f31e7674a66813515963
SHA51200157317171ff7dae04a7cb8c56272fb77b3f5b080494e620c8fb3eb1bc53ec1e9131f38f7a74b25be6cfc944289befd80873a032c6cb5d6ce9c35803ca249e7
-
Filesize
320KB
MD5ab486181f5d0f380f0ca0d9b1cd46760
SHA1cb157f1433f91534f3c90a354d7d2b0d2fbe219e
SHA2562d81b9a005af35fa7761c05a18890e0203650ee8a5d1118c5ca3d2a5fe8d96f0
SHA51292889b00025e577ec592ad4b1f2eae2246bc9bcf81a0a6dea3c81f8c1b08d3bb759519c7612fd4e842fbe2a23523db5c50954189758d178ef6fdd0f42d3a5bd1
-
Filesize
320KB
MD5ab486181f5d0f380f0ca0d9b1cd46760
SHA1cb157f1433f91534f3c90a354d7d2b0d2fbe219e
SHA2562d81b9a005af35fa7761c05a18890e0203650ee8a5d1118c5ca3d2a5fe8d96f0
SHA51292889b00025e577ec592ad4b1f2eae2246bc9bcf81a0a6dea3c81f8c1b08d3bb759519c7612fd4e842fbe2a23523db5c50954189758d178ef6fdd0f42d3a5bd1