Analysis
-
max time kernel
187s -
max time network
182s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 07:41
Static task
static1
Behavioral task
behavioral1
Sample
83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe
Resource
win10v2004-20220901-en
General
-
Target
83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe
-
Size
1016KB
-
MD5
5403792bd832001f2d1f4742824c0c20
-
SHA1
154e77e3001143ab410559c53036d733ebb14df1
-
SHA256
83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
-
SHA512
03830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
SSDEEP
6144:jzIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUzx84a2lXUW:XIXsgtvm1De5YlOx6lzBH46Uzf7lXUW
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ahmlv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ahmlv.exe -
Adds policy Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kps = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpfpkdojqhrlbwmm.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kps = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpfpkdojqhrlbwmm.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltzzkt = "xpfpkdojqhrlbwmm.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltzzkt = "axshhfvvhdsrmmhmblolg.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kps = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhbpolazkftrlkeiwfhd.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltzzkt = "ytmzxthfpjwtmkdgtbc.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltzzkt = "lhbpolazkftrlkeiwfhd.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltzzkt = "ytmzxthfpjwtmkdgtbc.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kps = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhzlidqnwpbxpmegsz.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltzzkt = "xpfpkdojqhrlbwmm.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltzzkt = "ytmzxthfpjwtmkdgtbc.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kps = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhzlidqnwpbxpmegsz.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ltzzkt = "exozvpbxfxiduqhit.exe" ahmlv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ixiyjejjshs.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ahmlv.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ahmlv.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe -
Executes dropped EXE 3 IoCs
pid Process 1568 ixiyjejjshs.exe 2032 ahmlv.exe 2036 ahmlv.exe -
Loads dropped DLL 6 IoCs
pid Process 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1568 ixiyjejjshs.exe 1568 ixiyjejjshs.exe 1568 ixiyjejjshs.exe 1568 ixiyjejjshs.exe -
Adds Run key to start application 2 TTPs 63 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yhopbln = "xpfpkdojqhrlbwmm.exe" ahmlv.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxbz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhbpolazkftrlkeiwfhd.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "lhbpolazkftrlkeiwfhd.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nxfhufiv = "xpfpkdojqhrlbwmm.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yhopbln = "nhzlidqnwpbxpmegsz.exe" ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nxfhufiv = "ytmzxthfpjwtmkdgtbc.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exozvpbxfxiduqhit.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exozvpbxfxiduqhit.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytmzxthfpjwtmkdgtbc.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nxfhufiv = "xpfpkdojqhrlbwmm.exe ." ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "ytmzxthfpjwtmkdgtbc.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nxfhufiv = "axshhfvvhdsrmmhmblolg.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\rxbz = "axshhfvvhdsrmmhmblolg.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\epybpbftt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axshhfvvhdsrmmhmblolg.exe ." ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\epybpbftt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhbpolazkftrlkeiwfhd.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxbz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpfpkdojqhrlbwmm.exe" ahmlv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\rxbz = "ytmzxthfpjwtmkdgtbc.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "ytmzxthfpjwtmkdgtbc.exe ." ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "xpfpkdojqhrlbwmm.exe ." ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\epybpbftt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axshhfvvhdsrmmhmblolg.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\xjtxmzetuf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpfpkdojqhrlbwmm.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "xpfpkdojqhrlbwmm.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\xjtxmzetuf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhbpolazkftrlkeiwfhd.exe" ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yhopbln = "exozvpbxfxiduqhit.exe" ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nxfhufiv = "axshhfvvhdsrmmhmblolg.exe ." ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "nhzlidqnwpbxpmegsz.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yhopbln = "xpfpkdojqhrlbwmm.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yhopbln = "exozvpbxfxiduqhit.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\rxbz = "ytmzxthfpjwtmkdgtbc.exe" ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxbz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exozvpbxfxiduqhit.exe" ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exozvpbxfxiduqhit.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\yhopbln = "exozvpbxfxiduqhit.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\rxbz = "lhbpolazkftrlkeiwfhd.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\xjtxmzetuf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axshhfvvhdsrmmhmblolg.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\xjtxmzetuf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytmzxthfpjwtmkdgtbc.exe" ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nxfhufiv = "nhzlidqnwpbxpmegsz.exe ." ahmlv.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\rxbz = "xpfpkdojqhrlbwmm.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\xjtxmzetuf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exozvpbxfxiduqhit.exe" ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxbz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axshhfvvhdsrmmhmblolg.exe" ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nxfhufiv = "exozvpbxfxiduqhit.exe ." ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ahmlv.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxbz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axshhfvvhdsrmmhmblolg.exe" ahmlv.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\epybpbftt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exozvpbxfxiduqhit.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\xjtxmzetuf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhbpolazkftrlkeiwfhd.exe" ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\epybpbftt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhzlidqnwpbxpmegsz.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxbz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytmzxthfpjwtmkdgtbc.exe" ahmlv.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\epybpbftt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpfpkdojqhrlbwmm.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpfpkdojqhrlbwmm.exe ." ahmlv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\xjtxmzetuf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axshhfvvhdsrmmhmblolg.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\epybpbftt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytmzxthfpjwtmkdgtbc.exe ." ahmlv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "axshhfvvhdsrmmhmblolg.exe ." ahmlv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ahmlv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpfpkdojqhrlbwmm.exe ." ahmlv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ahmlv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ahmlv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ahmlv.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 whatismyipaddress.com 10 whatismyip.everdot.org 11 www.showmyipaddress.com 16 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\xpfpkdojqhrlbwmm.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\exozvpbxfxiduqhit.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\lhbpolazkftrlkeiwfhd.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\axshhfvvhdsrmmhmblolg.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\rplbcbstgdttpqmsitxvrh.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\ytmzxthfpjwtmkdgtbc.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\rplbcbstgdttpqmsitxvrh.exe ixiyjejjshs.exe File created C:\Windows\SysWOW64\xpfpkdojqhrlbwmmwbzrhrmfqlsjtndyooydbt.toh ahmlv.exe File opened for modification C:\Windows\SysWOW64\axshhfvvhdsrmmhmblolg.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\nhzlidqnwpbxpmegsz.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\lhbpolazkftrlkeiwfhd.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\ahmlvddnjpoxcmrgfzmtyxhppzv.ajo ahmlv.exe File opened for modification C:\Windows\SysWOW64\xpfpkdojqhrlbwmmwbzrhrmfqlsjtndyooydbt.toh ahmlv.exe File opened for modification C:\Windows\SysWOW64\xpfpkdojqhrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\ytmzxthfpjwtmkdgtbc.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\lhbpolazkftrlkeiwfhd.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\nhzlidqnwpbxpmegsz.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\ytmzxthfpjwtmkdgtbc.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\xpfpkdojqhrlbwmm.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\exozvpbxfxiduqhit.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\axshhfvvhdsrmmhmblolg.exe ahmlv.exe File opened for modification C:\Windows\SysWOW64\exozvpbxfxiduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\nhzlidqnwpbxpmegsz.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\rplbcbstgdttpqmsitxvrh.exe ahmlv.exe File created C:\Windows\SysWOW64\ahmlvddnjpoxcmrgfzmtyxhppzv.ajo ahmlv.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\ahmlvddnjpoxcmrgfzmtyxhppzv.ajo ahmlv.exe File opened for modification C:\Program Files (x86)\xpfpkdojqhrlbwmmwbzrhrmfqlsjtndyooydbt.toh ahmlv.exe File created C:\Program Files (x86)\xpfpkdojqhrlbwmmwbzrhrmfqlsjtndyooydbt.toh ahmlv.exe File opened for modification C:\Program Files (x86)\ahmlvddnjpoxcmrgfzmtyxhppzv.ajo ahmlv.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\exozvpbxfxiduqhit.exe ahmlv.exe File opened for modification C:\Windows\xpfpkdojqhrlbwmmwbzrhrmfqlsjtndyooydbt.toh ahmlv.exe File opened for modification C:\Windows\xpfpkdojqhrlbwmm.exe ahmlv.exe File opened for modification C:\Windows\nhzlidqnwpbxpmegsz.exe ahmlv.exe File opened for modification C:\Windows\ytmzxthfpjwtmkdgtbc.exe ahmlv.exe File opened for modification C:\Windows\axshhfvvhdsrmmhmblolg.exe ahmlv.exe File opened for modification C:\Windows\rplbcbstgdttpqmsitxvrh.exe ahmlv.exe File opened for modification C:\Windows\xpfpkdojqhrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\exozvpbxfxiduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\nhzlidqnwpbxpmegsz.exe ixiyjejjshs.exe File created C:\Windows\xpfpkdojqhrlbwmmwbzrhrmfqlsjtndyooydbt.toh ahmlv.exe File opened for modification C:\Windows\lhbpolazkftrlkeiwfhd.exe ahmlv.exe File opened for modification C:\Windows\axshhfvvhdsrmmhmblolg.exe ahmlv.exe File opened for modification C:\Windows\ahmlvddnjpoxcmrgfzmtyxhppzv.ajo ahmlv.exe File opened for modification C:\Windows\ytmzxthfpjwtmkdgtbc.exe ixiyjejjshs.exe File opened for modification C:\Windows\xpfpkdojqhrlbwmm.exe ahmlv.exe File opened for modification C:\Windows\rplbcbstgdttpqmsitxvrh.exe ahmlv.exe File opened for modification C:\Windows\exozvpbxfxiduqhit.exe ahmlv.exe File opened for modification C:\Windows\lhbpolazkftrlkeiwfhd.exe ahmlv.exe File opened for modification C:\Windows\nhzlidqnwpbxpmegsz.exe ahmlv.exe File opened for modification C:\Windows\ytmzxthfpjwtmkdgtbc.exe ahmlv.exe File created C:\Windows\ahmlvddnjpoxcmrgfzmtyxhppzv.ajo ahmlv.exe File opened for modification C:\Windows\lhbpolazkftrlkeiwfhd.exe ixiyjejjshs.exe File opened for modification C:\Windows\axshhfvvhdsrmmhmblolg.exe ixiyjejjshs.exe File opened for modification C:\Windows\rplbcbstgdttpqmsitxvrh.exe ixiyjejjshs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 2032 ahmlv.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2032 ahmlv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1396 wrote to memory of 1568 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 27 PID 1396 wrote to memory of 1568 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 27 PID 1396 wrote to memory of 1568 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 27 PID 1396 wrote to memory of 1568 1396 83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe 27 PID 1568 wrote to memory of 2032 1568 ixiyjejjshs.exe 28 PID 1568 wrote to memory of 2032 1568 ixiyjejjshs.exe 28 PID 1568 wrote to memory of 2032 1568 ixiyjejjshs.exe 28 PID 1568 wrote to memory of 2032 1568 ixiyjejjshs.exe 28 PID 1568 wrote to memory of 2036 1568 ixiyjejjshs.exe 29 PID 1568 wrote to memory of 2036 1568 ixiyjejjshs.exe 29 PID 1568 wrote to memory of 2036 1568 ixiyjejjshs.exe 29 PID 1568 wrote to memory of 2036 1568 ixiyjejjshs.exe 29 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ahmlv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ahmlv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ahmlv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ahmlv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe"C:\Users\Admin\AppData\Local\Temp\83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe"C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe" "c:\users\admin\appdata\local\temp\83cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\ahmlv.exe"C:\Users\Admin\AppData\Local\Temp\ahmlv.exe" "-C:\Users\Admin\AppData\Local\Temp\xpfpkdojqhrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2032
-
-
C:\Users\Admin\AppData\Local\Temp\ahmlv.exe"C:\Users\Admin\AppData\Local\Temp\ahmlv.exe" "-C:\Users\Admin\AppData\Local\Temp\xpfpkdojqhrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2036
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
724KB
MD50758d68aee41b678b408457dc60605a6
SHA1df048e39c2e857795bf8ca1026b49d6af907dcf1
SHA256a72b2e4ff1fc5ab1dcfa1617ab802c9d13de86508d80f3d39026d68d8c7efe4d
SHA51233d396bee4be72d96aa4541b08e31393e623dca33328d5993a3ef48e0473db6b427712c098375c2a1b45a42d73b692ac2997b9232efb55d17dda0ba3c300c9c8
-
Filesize
724KB
MD50758d68aee41b678b408457dc60605a6
SHA1df048e39c2e857795bf8ca1026b49d6af907dcf1
SHA256a72b2e4ff1fc5ab1dcfa1617ab802c9d13de86508d80f3d39026d68d8c7efe4d
SHA51233d396bee4be72d96aa4541b08e31393e623dca33328d5993a3ef48e0473db6b427712c098375c2a1b45a42d73b692ac2997b9232efb55d17dda0ba3c300c9c8
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
320KB
MD5d9ff3149d3cf076672335afe92024d8d
SHA1f5403bd71a40f45c812f9e44e5af251ecf2137e6
SHA2568f6a02ae8790a4e13ec949ab2703e00cd5e6f2587ccdd550200b448fd669c97e
SHA5128dec0dce8e20cd79269748e389cff81be1e43a2cad603973441f8a8ddfb9dc7d24dd552d30f82c8ef94085b56318c887c88b6b8b70a56e67d4462b13902c0f43
-
Filesize
320KB
MD5d9ff3149d3cf076672335afe92024d8d
SHA1f5403bd71a40f45c812f9e44e5af251ecf2137e6
SHA2568f6a02ae8790a4e13ec949ab2703e00cd5e6f2587ccdd550200b448fd669c97e
SHA5128dec0dce8e20cd79269748e389cff81be1e43a2cad603973441f8a8ddfb9dc7d24dd552d30f82c8ef94085b56318c887c88b6b8b70a56e67d4462b13902c0f43
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
1016KB
MD55403792bd832001f2d1f4742824c0c20
SHA1154e77e3001143ab410559c53036d733ebb14df1
SHA25683cb6931e4bba22804a12d14c3a1064f17c53032a0f4ba4155681df0a42fb29b
SHA51203830620e38af1fa14eb5a8e8e797e94cc3d13a772f31bcc25dcee91516c4fa9228df6f87df4cb72e86b0348d9b138baeb4d6f17f3247eafa7f3c238240c3985
-
Filesize
724KB
MD50758d68aee41b678b408457dc60605a6
SHA1df048e39c2e857795bf8ca1026b49d6af907dcf1
SHA256a72b2e4ff1fc5ab1dcfa1617ab802c9d13de86508d80f3d39026d68d8c7efe4d
SHA51233d396bee4be72d96aa4541b08e31393e623dca33328d5993a3ef48e0473db6b427712c098375c2a1b45a42d73b692ac2997b9232efb55d17dda0ba3c300c9c8
-
Filesize
724KB
MD50758d68aee41b678b408457dc60605a6
SHA1df048e39c2e857795bf8ca1026b49d6af907dcf1
SHA256a72b2e4ff1fc5ab1dcfa1617ab802c9d13de86508d80f3d39026d68d8c7efe4d
SHA51233d396bee4be72d96aa4541b08e31393e623dca33328d5993a3ef48e0473db6b427712c098375c2a1b45a42d73b692ac2997b9232efb55d17dda0ba3c300c9c8
-
Filesize
724KB
MD50758d68aee41b678b408457dc60605a6
SHA1df048e39c2e857795bf8ca1026b49d6af907dcf1
SHA256a72b2e4ff1fc5ab1dcfa1617ab802c9d13de86508d80f3d39026d68d8c7efe4d
SHA51233d396bee4be72d96aa4541b08e31393e623dca33328d5993a3ef48e0473db6b427712c098375c2a1b45a42d73b692ac2997b9232efb55d17dda0ba3c300c9c8
-
Filesize
724KB
MD50758d68aee41b678b408457dc60605a6
SHA1df048e39c2e857795bf8ca1026b49d6af907dcf1
SHA256a72b2e4ff1fc5ab1dcfa1617ab802c9d13de86508d80f3d39026d68d8c7efe4d
SHA51233d396bee4be72d96aa4541b08e31393e623dca33328d5993a3ef48e0473db6b427712c098375c2a1b45a42d73b692ac2997b9232efb55d17dda0ba3c300c9c8
-
Filesize
320KB
MD5d9ff3149d3cf076672335afe92024d8d
SHA1f5403bd71a40f45c812f9e44e5af251ecf2137e6
SHA2568f6a02ae8790a4e13ec949ab2703e00cd5e6f2587ccdd550200b448fd669c97e
SHA5128dec0dce8e20cd79269748e389cff81be1e43a2cad603973441f8a8ddfb9dc7d24dd552d30f82c8ef94085b56318c887c88b6b8b70a56e67d4462b13902c0f43
-
Filesize
320KB
MD5d9ff3149d3cf076672335afe92024d8d
SHA1f5403bd71a40f45c812f9e44e5af251ecf2137e6
SHA2568f6a02ae8790a4e13ec949ab2703e00cd5e6f2587ccdd550200b448fd669c97e
SHA5128dec0dce8e20cd79269748e389cff81be1e43a2cad603973441f8a8ddfb9dc7d24dd552d30f82c8ef94085b56318c887c88b6b8b70a56e67d4462b13902c0f43