Analysis
-
max time kernel
109s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2022 03:41
Static task
static1
Behavioral task
behavioral1
Sample
d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe
Resource
win10v2004-20220901-en
General
-
Target
d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe
-
Size
2.0MB
-
MD5
4baba246d86b3ae08fb2dc9a490be040
-
SHA1
6bc3ab2e5d1028da543dcbf6e2d343a330e99f53
-
SHA256
d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f
-
SHA512
2037339888c6cebf47c1ce162004f47ed0093b37ab14b9d577cc272fcd1d1fc2278ed5afd94bd9ce36bf6c1d4b6b0f77d0ca6e60cbfb493a4919b98555a29c7a
-
SSDEEP
6144:JcFvrd1rWkNYiclkBw1x42dy8r1YAbycKkub86JQPDHDdx/QtqV:+1dCicWy1xFc8r1NbZKbPJQPDHvd
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" xfixekj.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xfixekj.exe -
Adds policy Run key to start application 2 TTPs 26 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "wnzxnckdxiykrptb.exe" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "kfvxrkwtrgaqbdlxdhgb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnzxnckdxiykrptb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "wnzxnckdxiykrptb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "mfttlcmhdqiwfflvzb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "zvmpkerpoezqcfobinnja.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "wnzxnckdxiykrptb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "kfvxrkwtrgaqbdlxdhgb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnzxnckdxiykrptb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfvxrkwtrgaqbdlxdhgb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "xrghasdzwkdscdkvadb.exe" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run xfixekj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mfttlcmhdqiwfflvzb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dvihyoxrmypckjoxa.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "dvihyoxrmypckjoxa.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "mfttlcmhdqiwfflvzb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrghasdzwkdscdkvadb.exe" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mfttlcmhdqiwfflvzb.exe" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\odnjxkqhziwglh = "xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvmpkerpoezqcfobinnja.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rdkdoybpekv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvmpkerpoezqcfobinnja.exe" xfixekj.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xfixekj.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xfixekj.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe -
Executes dropped EXE 2 IoCs
pid Process 3076 xfixekj.exe 1280 xfixekj.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wnzxnckdxiykrptb = "zvmpkerpoezqcfobinnja.exe ." d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mfttlcmhdqiwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfvxrkwtrgaqbdlxdhgb.exe" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run xfixekj.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mfttlcmhdqiwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mfttlcmhdqiwfflvzb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnzxnckdxiykrptb.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mfttlcmhdqiwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dvihyoxrmypckjoxa.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "zvmpkerpoezqcfobinnja.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dvihyoxrmypckjoxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnzxnckdxiykrptb.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rhspeszrkujuaxa = "mfttlcmhdqiwfflvzb.exe" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnzxnckdxiykrptb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mfttlcmhdqiwfflvzb.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfvxrkwtrgaqbdlxdhgb.exe ." d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrghasdzwkdscdkvadb.exe" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce xfixekj.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rhspeszrkujuaxa = "dvihyoxrmypckjoxa.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dvihyoxrmypckjoxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mfttlcmhdqiwfflvzb.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "mfttlcmhdqiwfflvzb.exe" xfixekj.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "dvihyoxrmypckjoxa.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wnzxnckdxiykrptb = "wnzxnckdxiykrptb.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfvxrkwtrgaqbdlxdhgb.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wnzxnckdxiykrptb = "xrghasdzwkdscdkvadb.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mfttlcmhdqiwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnzxnckdxiykrptb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rhspeszrkujuaxa = "zvmpkerpoezqcfobinnja.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wnzxnckdxiykrptb = "dvihyoxrmypckjoxa.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rhspeszrkujuaxa = "mfttlcmhdqiwfflvzb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dvihyoxrmypckjoxa.exe" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dvihyoxrmypckjoxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrghasdzwkdscdkvadb.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfvxrkwtrgaqbdlxdhgb.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mfttlcmhdqiwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfvxrkwtrgaqbdlxdhgb.exe" xfixekj.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mfttlcmhdqiwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvmpkerpoezqcfobinnja.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rhspeszrkujuaxa = "kfvxrkwtrgaqbdlxdhgb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wnzxnckdxiykrptb = "xrghasdzwkdscdkvadb.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rhspeszrkujuaxa = "xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rhspeszrkujuaxa = "dvihyoxrmypckjoxa.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dvihyoxrmypckjoxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfvxrkwtrgaqbdlxdhgb.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mfttlcmhdqiwfflvzb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvmpkerpoezqcfobinnja.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dvihyoxrmypckjoxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mfttlcmhdqiwfflvzb.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "wnzxnckdxiykrptb.exe ." d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dvihyoxrmypckjoxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvmpkerpoezqcfobinnja.exe ." d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfvxrkwtrgaqbdlxdhgb.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "xrghasdzwkdscdkvadb.exe ." d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "xrghasdzwkdscdkvadb.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dvihyoxrmypckjoxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnzxnckdxiykrptb.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "dvihyoxrmypckjoxa.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "kfvxrkwtrgaqbdlxdhgb.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nbkfsejzqyluy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvmpkerpoezqcfobinnja.exe ." xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvmpkerpoezqcfobinnja.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dvihyoxrmypckjoxa.exe" xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dvihyoxrmypckjoxa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrghasdzwkdscdkvadb.exe ." xfixekj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\objdpaetjqck = "kfvxrkwtrgaqbdlxdhgb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rhspeszrkujuaxa = "xrghasdzwkdscdkvadb.exe" xfixekj.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rhspeszrkujuaxa = "wnzxnckdxiykrptb.exe" xfixekj.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xfixekj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xfixekj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xfixekj.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 whatismyipaddress.com 20 www.showmyipaddress.com 25 whatismyip.everdot.org -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\bbwdcartwqpkahulwfjje.kiz xfixekj.exe File opened for modification C:\Windows\SysWOW64\whnfpyanbgqwxpnplfufldnwylzeouvn.njd xfixekj.exe File created C:\Windows\SysWOW64\whnfpyanbgqwxpnplfufldnwylzeouvn.njd xfixekj.exe File opened for modification C:\Windows\SysWOW64\bbwdcartwqpkahulwfjje.kiz xfixekj.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\bbwdcartwqpkahulwfjje.kiz xfixekj.exe File created C:\Program Files (x86)\bbwdcartwqpkahulwfjje.kiz xfixekj.exe File opened for modification C:\Program Files (x86)\whnfpyanbgqwxpnplfufldnwylzeouvn.njd xfixekj.exe File created C:\Program Files (x86)\whnfpyanbgqwxpnplfufldnwylzeouvn.njd xfixekj.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\bbwdcartwqpkahulwfjje.kiz xfixekj.exe File created C:\Windows\bbwdcartwqpkahulwfjje.kiz xfixekj.exe File opened for modification C:\Windows\whnfpyanbgqwxpnplfufldnwylzeouvn.njd xfixekj.exe File created C:\Windows\whnfpyanbgqwxpnplfufldnwylzeouvn.njd xfixekj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings xfixekj.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings xfixekj.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe 3076 xfixekj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3076 xfixekj.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2292 wrote to memory of 3076 2292 d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe 84 PID 2292 wrote to memory of 3076 2292 d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe 84 PID 2292 wrote to memory of 3076 2292 d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe 84 PID 2292 wrote to memory of 1280 2292 d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe 85 PID 2292 wrote to memory of 1280 2292 d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe 85 PID 2292 wrote to memory of 1280 2292 d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe 85 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" xfixekj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xfixekj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xfixekj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xfixekj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" xfixekj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xfixekj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe"C:\Users\Admin\AppData\Local\Temp\d16605e415481e1825eb32856c4453937080bd0db67b028ea4a8d46aac03d43f.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\xfixekj.exe"C:\Users\Admin\AppData\Local\Temp\xfixekj.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\xfixekj.exe"C:\Users\Admin\AppData\Local\Temp\xfixekj.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- System policy modification
PID:1280
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3084
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD57d0104b7fc0ca61bfe900905e507f01a
SHA112ebe95a13ae440518b16936c6cf88de5583edbf
SHA256c284d55e8bc713fb76960279d030f3e0f14cc63be5c44ce14123f24df101805b
SHA5129dcfd1c2f3bda50ee2ecb15dff00b7daf4e3904f67a23726be49251a6ceac78be6a9fe4335c2403f8ed2db08df9825bd08f9d0fc961e45d12306d1f93a020fcd
-
Filesize
3.0MB
MD57d0104b7fc0ca61bfe900905e507f01a
SHA112ebe95a13ae440518b16936c6cf88de5583edbf
SHA256c284d55e8bc713fb76960279d030f3e0f14cc63be5c44ce14123f24df101805b
SHA5129dcfd1c2f3bda50ee2ecb15dff00b7daf4e3904f67a23726be49251a6ceac78be6a9fe4335c2403f8ed2db08df9825bd08f9d0fc961e45d12306d1f93a020fcd
-
Filesize
3.0MB
MD57d0104b7fc0ca61bfe900905e507f01a
SHA112ebe95a13ae440518b16936c6cf88de5583edbf
SHA256c284d55e8bc713fb76960279d030f3e0f14cc63be5c44ce14123f24df101805b
SHA5129dcfd1c2f3bda50ee2ecb15dff00b7daf4e3904f67a23726be49251a6ceac78be6a9fe4335c2403f8ed2db08df9825bd08f9d0fc961e45d12306d1f93a020fcd