Analysis
-
max time kernel
152s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19/10/2022, 14:29
Static task
static1
Behavioral task
behavioral1
Sample
b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe
Resource
win10v2004-20220812-en
General
-
Target
b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe
-
Size
1016KB
-
MD5
a1a118f77a57b62cecd700c6d42c43d0
-
SHA1
b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
-
SHA256
b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
-
SHA512
26830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
SSDEEP
6144:XIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUry:XIXsgtvm1De5YlOx6lzBH46Ury
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vsmxiywcfcw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" jnygfq.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jnygfq.exe -
Adds policy Run key to start application 2 TTPs 17 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cjxikyilv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\crngqmephzvyypgcg.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nxochylrerig = "jbawjidrmhgmpjdcjyfx.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cjxikyilv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yrroccynjffmqlggoemff.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cjxikyilv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\crngqmephzvyypgcg.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nxochylrerig = "vjewfarbsjegfvlg.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nxochylrerig = "crngqmephzvyypgcg.exe" jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vsmxiywcfcw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nxochylrerig = "jbawjidrmhgmpjdcjyfx.exe" vsmxiywcfcw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cjxikyilv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbysdatfyrostldafs.exe" vsmxiywcfcw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nxochylrerig = "lbysdatfyrostldafs.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cjxikyilv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnlgsqkxrljoqjcagua.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cjxikyilv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbysdatfyrostldafs.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nxochylrerig = "yrroccynjffmqlggoemff.exe" jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cjxikyilv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vjewfarbsjegfvlg.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nxochylrerig = "yrroccynjffmqlggoemff.exe" jnygfq.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vsmxiywcfcw.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jnygfq.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jnygfq.exe -
Executes dropped EXE 3 IoCs
pid Process 1892 vsmxiywcfcw.exe 1956 jnygfq.exe 1720 jnygfq.exe -
Loads dropped DLL 6 IoCs
pid Process 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1892 vsmxiywcfcw.exe 1892 vsmxiywcfcw.exe 1892 vsmxiywcfcw.exe 1892 vsmxiywcfcw.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\mxpekcqxlzrqm = "yrroccynjffmqlggoemff.exe" vsmxiywcfcw.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run jnygfq.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "jbawjidrmhgmpjdcjyfx.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qdxowqgpfvpqods = "C:\\Users\\Admin\\AppData\\Local\\Temp\\crngqmephzvyypgcg.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\crngqmephzvyypgcg.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vjewfarbsjegfvlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vjewfarbsjegfvlg.exe" jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnlgsqkxrljoqjcagua.exe" jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\mxpekcqxlzrqm = "jbawjidrmhgmpjdcjyfx.exe" jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nzsipixfujcczn = "crngqmephzvyypgcg.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbysdatfyrostldafs.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "crngqmephzvyypgcg.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vjewfarbsjegfvlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vjewfarbsjegfvlg.exe" vsmxiywcfcw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "jbawjidrmhgmpjdcjyfx.exe" jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\mxpekcqxlzrqm = "vjewfarbsjegfvlg.exe" jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\crngqmephzvyypgcg.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nzsipixfujcczn = "jbawjidrmhgmpjdcjyfx.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnlgsqkxrljoqjcagua.exe" vsmxiywcfcw.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nzsipixfujcczn = "lbysdatfyrostldafs.exe ." jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "yrroccynjffmqlggoemff.exe ." jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vjewfarbsjegfvlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jbawjidrmhgmpjdcjyfx.exe" jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yrroccynjffmqlggoemff.exe" jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbysdatfyrostldafs.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jbawjidrmhgmpjdcjyfx.exe ." jnygfq.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run jnygfq.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\mxpekcqxlzrqm = "wnlgsqkxrljoqjcagua.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qdxowqgpfvpqods = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnlgsqkxrljoqjcagua.exe ." jnygfq.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run vsmxiywcfcw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "wnlgsqkxrljoqjcagua.exe" jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnlgsqkxrljoqjcagua.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnlgsqkxrljoqjcagua.exe ." jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qdxowqgpfvpqods = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vjewfarbsjegfvlg.exe ." vsmxiywcfcw.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\mxpekcqxlzrqm = "vjewfarbsjegfvlg.exe" jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nzsipixfujcczn = "vjewfarbsjegfvlg.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\mxpekcqxlzrqm = "wnlgsqkxrljoqjcagua.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "crngqmephzvyypgcg.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "yrroccynjffmqlggoemff.exe ." jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vjewfarbsjegfvlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jbawjidrmhgmpjdcjyfx.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qdxowqgpfvpqods = "C:\\Users\\Admin\\AppData\\Local\\Temp\\crngqmephzvyypgcg.exe ." jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "wnlgsqkxrljoqjcagua.exe ." jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce vsmxiywcfcw.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vjewfarbsjegfvlg.exe ." vsmxiywcfcw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vjewfarbsjegfvlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vjewfarbsjegfvlg.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "yrroccynjffmqlggoemff.exe" vsmxiywcfcw.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce vsmxiywcfcw.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbysdatfyrostldafs.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qdxowqgpfvpqods = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jbawjidrmhgmpjdcjyfx.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nzsipixfujcczn = "vjewfarbsjegfvlg.exe ." vsmxiywcfcw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vjewfarbsjegfvlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wnlgsqkxrljoqjcagua.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qdxowqgpfvpqods = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbysdatfyrostldafs.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\mxpekcqxlzrqm = "lbysdatfyrostldafs.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "lbysdatfyrostldafs.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vjewfarbsjegfvlg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbysdatfyrostldafs.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "yrroccynjffmqlggoemff.exe ." vsmxiywcfcw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "wnlgsqkxrljoqjcagua.exe ." jnygfq.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\mxpekcqxlzrqm = "crngqmephzvyypgcg.exe" jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "crngqmephzvyypgcg.exe ." jnygfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qzpcgwinzlb = "lbysdatfyrostldafs.exe ." jnygfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\vdsehwhlwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jbawjidrmhgmpjdcjyfx.exe" jnygfq.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vsmxiywcfcw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jnygfq.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jnygfq.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jnygfq.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 www.showmyipaddress.com 7 whatismyip.everdot.org 8 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\yrroccynjffmqlggoemff.exe vsmxiywcfcw.exe File opened for modification C:\Windows\SysWOW64\vjewfarbsjegfvlg.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\crngqmephzvyypgcg.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\jbawjidrmhgmpjdcjyfx.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\lbysdatfyrostldafs.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\jbawjidrmhgmpjdcjyfx.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\yblsqagflrbsglqassknxecmsrx.nes jnygfq.exe File opened for modification C:\Windows\SysWOW64\vjewfarbsjegfvlg.exe vsmxiywcfcw.exe File opened for modification C:\Windows\SysWOW64\crngqmephzvyypgcg.exe vsmxiywcfcw.exe File opened for modification C:\Windows\SysWOW64\yrroccynjffmqlggoemff.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\pjkixyvlifgotplmvmvpqo.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\vjewfarbsjegfvlg.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\yrroccynjffmqlggoemff.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\pjkixyvlifgotplmvmvpqo.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\lbysdatfyrostldafs.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\wnlgsqkxrljoqjcagua.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\crngqmephzvyypgcg.exe jnygfq.exe File opened for modification C:\Windows\SysWOW64\wnlgsqkxrljoqjcagua.exe jnygfq.exe File created C:\Windows\SysWOW64\vjewfarbsjegfvlgjuxlgyhctdulgihxnilwzn.aje jnygfq.exe File opened for modification C:\Windows\SysWOW64\lbysdatfyrostldafs.exe vsmxiywcfcw.exe File opened for modification C:\Windows\SysWOW64\wnlgsqkxrljoqjcagua.exe vsmxiywcfcw.exe File opened for modification C:\Windows\SysWOW64\jbawjidrmhgmpjdcjyfx.exe vsmxiywcfcw.exe File opened for modification C:\Windows\SysWOW64\pjkixyvlifgotplmvmvpqo.exe vsmxiywcfcw.exe File created C:\Windows\SysWOW64\yblsqagflrbsglqassknxecmsrx.nes jnygfq.exe File opened for modification C:\Windows\SysWOW64\vjewfarbsjegfvlgjuxlgyhctdulgihxnilwzn.aje jnygfq.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\yblsqagflrbsglqassknxecmsrx.nes jnygfq.exe File created C:\Program Files (x86)\yblsqagflrbsglqassknxecmsrx.nes jnygfq.exe File opened for modification C:\Program Files (x86)\vjewfarbsjegfvlgjuxlgyhctdulgihxnilwzn.aje jnygfq.exe File created C:\Program Files (x86)\vjewfarbsjegfvlgjuxlgyhctdulgihxnilwzn.aje jnygfq.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\pjkixyvlifgotplmvmvpqo.exe vsmxiywcfcw.exe File opened for modification C:\Windows\wnlgsqkxrljoqjcagua.exe jnygfq.exe File opened for modification C:\Windows\lbysdatfyrostldafs.exe jnygfq.exe File opened for modification C:\Windows\pjkixyvlifgotplmvmvpqo.exe jnygfq.exe File opened for modification C:\Windows\vjewfarbsjegfvlgjuxlgyhctdulgihxnilwzn.aje jnygfq.exe File opened for modification C:\Windows\vjewfarbsjegfvlg.exe vsmxiywcfcw.exe File opened for modification C:\Windows\yrroccynjffmqlggoemff.exe vsmxiywcfcw.exe File opened for modification C:\Windows\jbawjidrmhgmpjdcjyfx.exe jnygfq.exe File opened for modification C:\Windows\crngqmephzvyypgcg.exe jnygfq.exe File opened for modification C:\Windows\yblsqagflrbsglqassknxecmsrx.nes jnygfq.exe File created C:\Windows\yblsqagflrbsglqassknxecmsrx.nes jnygfq.exe File created C:\Windows\vjewfarbsjegfvlgjuxlgyhctdulgihxnilwzn.aje jnygfq.exe File opened for modification C:\Windows\crngqmephzvyypgcg.exe vsmxiywcfcw.exe File opened for modification C:\Windows\wnlgsqkxrljoqjcagua.exe vsmxiywcfcw.exe File opened for modification C:\Windows\jbawjidrmhgmpjdcjyfx.exe vsmxiywcfcw.exe File opened for modification C:\Windows\vjewfarbsjegfvlg.exe jnygfq.exe File opened for modification C:\Windows\pjkixyvlifgotplmvmvpqo.exe jnygfq.exe File opened for modification C:\Windows\lbysdatfyrostldafs.exe vsmxiywcfcw.exe File opened for modification C:\Windows\lbysdatfyrostldafs.exe jnygfq.exe File opened for modification C:\Windows\yrroccynjffmqlggoemff.exe jnygfq.exe File opened for modification C:\Windows\vjewfarbsjegfvlg.exe jnygfq.exe File opened for modification C:\Windows\wnlgsqkxrljoqjcagua.exe jnygfq.exe File opened for modification C:\Windows\jbawjidrmhgmpjdcjyfx.exe jnygfq.exe File opened for modification C:\Windows\yrroccynjffmqlggoemff.exe jnygfq.exe File opened for modification C:\Windows\crngqmephzvyypgcg.exe jnygfq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1956 jnygfq.exe 1956 jnygfq.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1956 jnygfq.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1692 wrote to memory of 1892 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 28 PID 1692 wrote to memory of 1892 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 28 PID 1692 wrote to memory of 1892 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 28 PID 1692 wrote to memory of 1892 1692 b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe 28 PID 1892 wrote to memory of 1956 1892 vsmxiywcfcw.exe 29 PID 1892 wrote to memory of 1956 1892 vsmxiywcfcw.exe 29 PID 1892 wrote to memory of 1956 1892 vsmxiywcfcw.exe 29 PID 1892 wrote to memory of 1956 1892 vsmxiywcfcw.exe 29 PID 1892 wrote to memory of 1720 1892 vsmxiywcfcw.exe 30 PID 1892 wrote to memory of 1720 1892 vsmxiywcfcw.exe 30 PID 1892 wrote to memory of 1720 1892 vsmxiywcfcw.exe 30 PID 1892 wrote to memory of 1720 1892 vsmxiywcfcw.exe 30 -
System policy modification 1 TTPs 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vsmxiywcfcw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" jnygfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jnygfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jnygfq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe"C:\Users\Admin\AppData\Local\Temp\b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\vsmxiywcfcw.exe"C:\Users\Admin\AppData\Local\Temp\vsmxiywcfcw.exe" "c:\users\admin\appdata\local\temp\b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\jnygfq.exe"C:\Users\Admin\AppData\Local\Temp\jnygfq.exe" "-C:\Users\Admin\AppData\Local\Temp\vjewfarbsjegfvlg.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\jnygfq.exe"C:\Users\Admin\AppData\Local\Temp\jnygfq.exe" "-C:\Users\Admin\AppData\Local\Temp\vjewfarbsjegfvlg.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1720
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
716KB
MD5223e5d49d1b24fc8287204e5ed82a87f
SHA1179ca11942a8ec582f956746841caff9d358bace
SHA256e8bba9e41983a811eaefff941392a0f689b33d4c99310dde291bc34ebe433aba
SHA51265e181131155ad1194ecd83323dbc5918b393d83a2d5d2ef67e893ac1badfb56bf4d637a633c8b976b0fe2bcf7115ae864a7b9a1e294ffeea7251d99fb225cbb
-
Filesize
716KB
MD5223e5d49d1b24fc8287204e5ed82a87f
SHA1179ca11942a8ec582f956746841caff9d358bace
SHA256e8bba9e41983a811eaefff941392a0f689b33d4c99310dde291bc34ebe433aba
SHA51265e181131155ad1194ecd83323dbc5918b393d83a2d5d2ef67e893ac1badfb56bf4d637a633c8b976b0fe2bcf7115ae864a7b9a1e294ffeea7251d99fb225cbb
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
320KB
MD5b47555d082efdff04aec09f5b3fb606d
SHA1a0fdd5cbcc57837a8c3a490f7151b9a6d50ee6a7
SHA256f1cc70a061179bb26d78dd2698a1fd89c670a842cf96dafab98f46b81e163dd6
SHA5121b627528eacae8c70e610439b89ce3627c96e679215e75cf92c89fd1d63416eb7ee17046c6c13b44edc5d18c9558941f6c7b2331cb524b37e82a5195bbe7f316
-
Filesize
320KB
MD5b47555d082efdff04aec09f5b3fb606d
SHA1a0fdd5cbcc57837a8c3a490f7151b9a6d50ee6a7
SHA256f1cc70a061179bb26d78dd2698a1fd89c670a842cf96dafab98f46b81e163dd6
SHA5121b627528eacae8c70e610439b89ce3627c96e679215e75cf92c89fd1d63416eb7ee17046c6c13b44edc5d18c9558941f6c7b2331cb524b37e82a5195bbe7f316
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
1016KB
MD5a1a118f77a57b62cecd700c6d42c43d0
SHA1b2804a6c2731e082eaa5b35cf15facb99d4ff2fc
SHA256b01558f2c66fb95ef222787ec01c15f5ddbf651145bdac2839491a3b9576b123
SHA51226830dc9207c5380209b54c8fd7f8c2a7975a5da2819044aee7e42d46f4519f5b85fd8dacf3f078edaa896d6a216bdf453a9a70e63c48c41344797e80e620091
-
Filesize
716KB
MD5223e5d49d1b24fc8287204e5ed82a87f
SHA1179ca11942a8ec582f956746841caff9d358bace
SHA256e8bba9e41983a811eaefff941392a0f689b33d4c99310dde291bc34ebe433aba
SHA51265e181131155ad1194ecd83323dbc5918b393d83a2d5d2ef67e893ac1badfb56bf4d637a633c8b976b0fe2bcf7115ae864a7b9a1e294ffeea7251d99fb225cbb
-
Filesize
716KB
MD5223e5d49d1b24fc8287204e5ed82a87f
SHA1179ca11942a8ec582f956746841caff9d358bace
SHA256e8bba9e41983a811eaefff941392a0f689b33d4c99310dde291bc34ebe433aba
SHA51265e181131155ad1194ecd83323dbc5918b393d83a2d5d2ef67e893ac1badfb56bf4d637a633c8b976b0fe2bcf7115ae864a7b9a1e294ffeea7251d99fb225cbb
-
Filesize
716KB
MD5223e5d49d1b24fc8287204e5ed82a87f
SHA1179ca11942a8ec582f956746841caff9d358bace
SHA256e8bba9e41983a811eaefff941392a0f689b33d4c99310dde291bc34ebe433aba
SHA51265e181131155ad1194ecd83323dbc5918b393d83a2d5d2ef67e893ac1badfb56bf4d637a633c8b976b0fe2bcf7115ae864a7b9a1e294ffeea7251d99fb225cbb
-
Filesize
716KB
MD5223e5d49d1b24fc8287204e5ed82a87f
SHA1179ca11942a8ec582f956746841caff9d358bace
SHA256e8bba9e41983a811eaefff941392a0f689b33d4c99310dde291bc34ebe433aba
SHA51265e181131155ad1194ecd83323dbc5918b393d83a2d5d2ef67e893ac1badfb56bf4d637a633c8b976b0fe2bcf7115ae864a7b9a1e294ffeea7251d99fb225cbb
-
Filesize
320KB
MD5b47555d082efdff04aec09f5b3fb606d
SHA1a0fdd5cbcc57837a8c3a490f7151b9a6d50ee6a7
SHA256f1cc70a061179bb26d78dd2698a1fd89c670a842cf96dafab98f46b81e163dd6
SHA5121b627528eacae8c70e610439b89ce3627c96e679215e75cf92c89fd1d63416eb7ee17046c6c13b44edc5d18c9558941f6c7b2331cb524b37e82a5195bbe7f316
-
Filesize
320KB
MD5b47555d082efdff04aec09f5b3fb606d
SHA1a0fdd5cbcc57837a8c3a490f7151b9a6d50ee6a7
SHA256f1cc70a061179bb26d78dd2698a1fd89c670a842cf96dafab98f46b81e163dd6
SHA5121b627528eacae8c70e610439b89ce3627c96e679215e75cf92c89fd1d63416eb7ee17046c6c13b44edc5d18c9558941f6c7b2331cb524b37e82a5195bbe7f316