Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19/10/2022, 14:29
Static task
static1
Behavioral task
behavioral1
Sample
95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe
Resource
win10v2004-20220812-en
General
-
Target
95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe
-
Size
1016KB
-
MD5
91cfc673b1aec1b5a8358b29ba52fc30
-
SHA1
a1ba8a1f586c9ff357fee23cb3c768558959a947
-
SHA256
95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
-
SHA512
37465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
SSDEEP
6144:iIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU:iIXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" viqqefn.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" viqqefn.exe -
Adds policy Run key to start application 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pgswotfoejo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xyuikzvoodsrmmhmbllmi.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mgvcxfugzhphvo = "iidqrfasrftrlkeiwfee.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mgvcxfugzhphvo = "iidqrfasrftrlkeiwfee.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mgvcxfugzhphvo = "kibmlxqgdpbxpmegsz.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mgvcxfugzhphvo = "uqhqnxocxhrlbwmm.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pgswotfoejo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byqayjbqmxiduqhit.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pgswotfoejo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuoaanhywjwtmkdgtbz.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pgswotfoejo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuoaanhywjwtmkdgtbz.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pgswotfoejo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kibmlxqgdpbxpmegsz.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mgvcxfugzhphvo = "uqhqnxocxhrlbwmm.exe" viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mgvcxfugzhphvo = "iidqrfasrftrlkeiwfee.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mgvcxfugzhphvo = "byqayjbqmxiduqhit.exe" viqqefn.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" viqqefn.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" viqqefn.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" viqqefn.exe -
Executes dropped EXE 3 IoCs
pid Process 952 ixiyjejjshs.exe 1232 viqqefn.exe 1544 viqqefn.exe -
Loads dropped DLL 6 IoCs
pid Process 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 952 ixiyjejjshs.exe 952 ixiyjejjshs.exe 952 ixiyjejjshs.exe 952 ixiyjejjshs.exe -
Adds Run key to start application 2 TTPs 63 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pkaiendqktcvket = "byqayjbqmxiduqhit.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kibmlxqgdpbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byqayjbqmxiduqhit.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kibmlxqgdpbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuoaanhywjwtmkdgtbz.exe" viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pkaiendqktcvket = "iidqrfasrftrlkeiwfee.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "uqhqnxocxhrlbwmm.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pkaiendqktcvket = "vuoaanhywjwtmkdgtbz.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "kibmlxqgdpbxpmegsz.exe ." viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "byqayjbqmxiduqhit.exe ." viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuoaanhywjwtmkdgtbz.exe ." viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kibmlxqgdpbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhqnxocxhrlbwmm.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "iidqrfasrftrlkeiwfee.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kibmlxqgdpbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kibmlxqgdpbxpmegsz.exe" viqqefn.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uqhqnxocxhrlbwmm = "xyuikzvoodsrmmhmbllmi.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "uqhqnxocxhrlbwmm.exe ." viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\byqayjbqmxiduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhqnxocxhrlbwmm.exe ." viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run viqqefn.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iidqrfasrftrlkeiwfee.exe" viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pkaiendqktcvket = "kibmlxqgdpbxpmegsz.exe" viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uqhqnxocxhrlbwmm = "kibmlxqgdpbxpmegsz.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "byqayjbqmxiduqhit.exe" viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuoaanhywjwtmkdgtbz.exe" viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uqhqnxocxhrlbwmm = "byqayjbqmxiduqhit.exe ." viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "vuoaanhywjwtmkdgtbz.exe" viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uqhqnxocxhrlbwmm = "xyuikzvoodsrmmhmbllmi.exe ." viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "kibmlxqgdpbxpmegsz.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pkaiendqktcvket = "kibmlxqgdpbxpmegsz.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kibmlxqgdpbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuoaanhywjwtmkdgtbz.exe" viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xyuikzvoodsrmmhmbllmi.exe ." viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "vuoaanhywjwtmkdgtbz.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhqnxocxhrlbwmm.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\byqayjbqmxiduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iidqrfasrftrlkeiwfee.exe ." viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\byqayjbqmxiduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhqnxocxhrlbwmm.exe ." viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "iidqrfasrftrlkeiwfee.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\byqayjbqmxiduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byqayjbqmxiduqhit.exe ." viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pkaiendqktcvket = "iidqrfasrftrlkeiwfee.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kibmlxqgdpbxpmegsz.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byqayjbqmxiduqhit.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\byqayjbqmxiduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kibmlxqgdpbxpmegsz.exe ." viqqefn.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uqhqnxocxhrlbwmm = "vuoaanhywjwtmkdgtbz.exe ." viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kibmlxqgdpbxpmegsz.exe ." viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\byqayjbqmxiduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vuoaanhywjwtmkdgtbz.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kibmlxqgdpbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kibmlxqgdpbxpmegsz.exe" ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pkaiendqktcvket = "vuoaanhywjwtmkdgtbz.exe" viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "xyuikzvoodsrmmhmbllmi.exe ." viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xyuikzvoodsrmmhmbllmi.exe" viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pkaiendqktcvket = "iidqrfasrftrlkeiwfee.exe" viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kibmlxqgdpbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqhqnxocxhrlbwmm.exe" viqqefn.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uqhqnxocxhrlbwmm = "iidqrfasrftrlkeiwfee.exe ." viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lesysznyqxevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byqayjbqmxiduqhit.exe ." viqqefn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uqhqnxocxhrlbwmm = "kibmlxqgdpbxpmegsz.exe ." viqqefn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "iidqrfasrftrlkeiwfee.exe" viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce viqqefn.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\merwpvisjpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xyuikzvoodsrmmhmbllmi.exe" viqqefn.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" viqqefn.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" viqqefn.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ixiyjejjshs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 www.showmyipaddress.com 6 whatismyipaddress.com 16 whatismyip.everdot.org -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\uqhqnxocxhrlbwmm.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\byqayjbqmxiduqhit.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\xyuikzvoodsrmmhmbllmi.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\vuoaanhywjwtmkdgtbz.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\oqncfvsmndttpqmsituwti.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\zeewcvvswpilkonwpdhmm.kdd viqqefn.exe File opened for modification C:\Windows\SysWOW64\vuoaanhywjwtmkdgtbz.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\iidqrfasrftrlkeiwfee.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\kibmlxqgdpbxpmegsz.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\iidqrfasrftrlkeiwfee.exe viqqefn.exe File created C:\Windows\SysWOW64\ukvyptembfjxhwgaedsitwnrckzdhvfu.ycb viqqefn.exe File opened for modification C:\Windows\SysWOW64\uqhqnxocxhrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\kibmlxqgdpbxpmegsz.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\xyuikzvoodsrmmhmbllmi.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\kibmlxqgdpbxpmegsz.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\uqhqnxocxhrlbwmm.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\xyuikzvoodsrmmhmbllmi.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\ukvyptembfjxhwgaedsitwnrckzdhvfu.ycb viqqefn.exe File opened for modification C:\Windows\SysWOW64\byqayjbqmxiduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\oqncfvsmndttpqmsituwti.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\vuoaanhywjwtmkdgtbz.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\oqncfvsmndttpqmsituwti.exe viqqefn.exe File opened for modification C:\Windows\SysWOW64\byqayjbqmxiduqhit.exe viqqefn.exe File created C:\Windows\SysWOW64\zeewcvvswpilkonwpdhmm.kdd viqqefn.exe File opened for modification C:\Windows\SysWOW64\iidqrfasrftrlkeiwfee.exe ixiyjejjshs.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\zeewcvvswpilkonwpdhmm.kdd viqqefn.exe File created C:\Program Files (x86)\zeewcvvswpilkonwpdhmm.kdd viqqefn.exe File opened for modification C:\Program Files (x86)\ukvyptembfjxhwgaedsitwnrckzdhvfu.ycb viqqefn.exe File created C:\Program Files (x86)\ukvyptembfjxhwgaedsitwnrckzdhvfu.ycb viqqefn.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File created C:\Windows\zeewcvvswpilkonwpdhmm.kdd viqqefn.exe File opened for modification C:\Windows\oqncfvsmndttpqmsituwti.exe ixiyjejjshs.exe File opened for modification C:\Windows\vuoaanhywjwtmkdgtbz.exe viqqefn.exe File opened for modification C:\Windows\xyuikzvoodsrmmhmbllmi.exe viqqefn.exe File opened for modification C:\Windows\oqncfvsmndttpqmsituwti.exe viqqefn.exe File opened for modification C:\Windows\iidqrfasrftrlkeiwfee.exe viqqefn.exe File opened for modification C:\Windows\oqncfvsmndttpqmsituwti.exe viqqefn.exe File opened for modification C:\Windows\byqayjbqmxiduqhit.exe viqqefn.exe File opened for modification C:\Windows\zeewcvvswpilkonwpdhmm.kdd viqqefn.exe File opened for modification C:\Windows\vuoaanhywjwtmkdgtbz.exe ixiyjejjshs.exe File opened for modification C:\Windows\iidqrfasrftrlkeiwfee.exe ixiyjejjshs.exe File opened for modification C:\Windows\xyuikzvoodsrmmhmbllmi.exe ixiyjejjshs.exe File opened for modification C:\Windows\uqhqnxocxhrlbwmm.exe viqqefn.exe File created C:\Windows\ukvyptembfjxhwgaedsitwnrckzdhvfu.ycb viqqefn.exe File opened for modification C:\Windows\kibmlxqgdpbxpmegsz.exe viqqefn.exe File opened for modification C:\Windows\uqhqnxocxhrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\byqayjbqmxiduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\kibmlxqgdpbxpmegsz.exe ixiyjejjshs.exe File opened for modification C:\Windows\byqayjbqmxiduqhit.exe viqqefn.exe File opened for modification C:\Windows\xyuikzvoodsrmmhmbllmi.exe viqqefn.exe File opened for modification C:\Windows\ukvyptembfjxhwgaedsitwnrckzdhvfu.ycb viqqefn.exe File opened for modification C:\Windows\kibmlxqgdpbxpmegsz.exe viqqefn.exe File opened for modification C:\Windows\uqhqnxocxhrlbwmm.exe viqqefn.exe File opened for modification C:\Windows\vuoaanhywjwtmkdgtbz.exe viqqefn.exe File opened for modification C:\Windows\iidqrfasrftrlkeiwfee.exe viqqefn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 1544 viqqefn.exe 1544 viqqefn.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1544 viqqefn.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 864 wrote to memory of 952 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 27 PID 864 wrote to memory of 952 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 27 PID 864 wrote to memory of 952 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 27 PID 864 wrote to memory of 952 864 95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe 27 PID 952 wrote to memory of 1232 952 ixiyjejjshs.exe 28 PID 952 wrote to memory of 1232 952 ixiyjejjshs.exe 28 PID 952 wrote to memory of 1232 952 ixiyjejjshs.exe 28 PID 952 wrote to memory of 1232 952 ixiyjejjshs.exe 28 PID 952 wrote to memory of 1544 952 ixiyjejjshs.exe 29 PID 952 wrote to memory of 1544 952 ixiyjejjshs.exe 29 PID 952 wrote to memory of 1544 952 ixiyjejjshs.exe 29 PID 952 wrote to memory of 1544 952 ixiyjejjshs.exe 29 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System viqqefn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" viqqefn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe"C:\Users\Admin\AppData\Local\Temp\95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe"C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe" "c:\users\admin\appdata\local\temp\95888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:952 -
C:\Users\Admin\AppData\Local\Temp\viqqefn.exe"C:\Users\Admin\AppData\Local\Temp\viqqefn.exe" "-C:\Users\Admin\AppData\Local\Temp\uqhqnxocxhrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\viqqefn.exe"C:\Users\Admin\AppData\Local\Temp\viqqefn.exe" "-C:\Users\Admin\AppData\Local\Temp\uqhqnxocxhrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
320KB
MD53305bb0b929b88bf5dde20a36c64c724
SHA10cdc6bc7c43d1aea5c464b21490ca27ed869d386
SHA25643a7398f1a5e84c4d05fec78c26cca8c8df930502aabd4fde60219336b6f3502
SHA512fd8e7260f7199b04c0b3e9618942a1da4e7e5f981972f7a293e6a4e6982dd59b76ba29a28b2209219c77a4cc149c653f7670caf9f4fc943b5a8e52b69c89a74f
-
Filesize
320KB
MD53305bb0b929b88bf5dde20a36c64c724
SHA10cdc6bc7c43d1aea5c464b21490ca27ed869d386
SHA25643a7398f1a5e84c4d05fec78c26cca8c8df930502aabd4fde60219336b6f3502
SHA512fd8e7260f7199b04c0b3e9618942a1da4e7e5f981972f7a293e6a4e6982dd59b76ba29a28b2209219c77a4cc149c653f7670caf9f4fc943b5a8e52b69c89a74f
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
704KB
MD54196d060aa4232e9f39cbfbd8fd4ac5c
SHA11947250ff76809b27236228c56c3a019cae73452
SHA256f34b993486bfdb341bd8ebdf5ff5fcaaf6595d81bd0f1a8cd8a7f4ab9e88ff45
SHA512c859d4815e0cc967082c7185e60ccf28508421fb7381510be85a299fc46b638ae7ffed585b323aa374e766d7c337fe81866392f53624e943dd0789940dd17003
-
Filesize
704KB
MD54196d060aa4232e9f39cbfbd8fd4ac5c
SHA11947250ff76809b27236228c56c3a019cae73452
SHA256f34b993486bfdb341bd8ebdf5ff5fcaaf6595d81bd0f1a8cd8a7f4ab9e88ff45
SHA512c859d4815e0cc967082c7185e60ccf28508421fb7381510be85a299fc46b638ae7ffed585b323aa374e766d7c337fe81866392f53624e943dd0789940dd17003
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
1016KB
MD591cfc673b1aec1b5a8358b29ba52fc30
SHA1a1ba8a1f586c9ff357fee23cb3c768558959a947
SHA25695888219ad17bf4c25135066e4151a9618e9506c362a1f0acf540793c943dfaf
SHA51237465f411d7d229f64351da57ec210bbae83af2e8c0180da1bc13361816a2f4e975bb6be2fa7b14fce2fe23b3a39e60f0c87e38749c43a77cb86c204299aad05
-
Filesize
320KB
MD53305bb0b929b88bf5dde20a36c64c724
SHA10cdc6bc7c43d1aea5c464b21490ca27ed869d386
SHA25643a7398f1a5e84c4d05fec78c26cca8c8df930502aabd4fde60219336b6f3502
SHA512fd8e7260f7199b04c0b3e9618942a1da4e7e5f981972f7a293e6a4e6982dd59b76ba29a28b2209219c77a4cc149c653f7670caf9f4fc943b5a8e52b69c89a74f
-
Filesize
320KB
MD53305bb0b929b88bf5dde20a36c64c724
SHA10cdc6bc7c43d1aea5c464b21490ca27ed869d386
SHA25643a7398f1a5e84c4d05fec78c26cca8c8df930502aabd4fde60219336b6f3502
SHA512fd8e7260f7199b04c0b3e9618942a1da4e7e5f981972f7a293e6a4e6982dd59b76ba29a28b2209219c77a4cc149c653f7670caf9f4fc943b5a8e52b69c89a74f
-
Filesize
704KB
MD54196d060aa4232e9f39cbfbd8fd4ac5c
SHA11947250ff76809b27236228c56c3a019cae73452
SHA256f34b993486bfdb341bd8ebdf5ff5fcaaf6595d81bd0f1a8cd8a7f4ab9e88ff45
SHA512c859d4815e0cc967082c7185e60ccf28508421fb7381510be85a299fc46b638ae7ffed585b323aa374e766d7c337fe81866392f53624e943dd0789940dd17003
-
Filesize
704KB
MD54196d060aa4232e9f39cbfbd8fd4ac5c
SHA11947250ff76809b27236228c56c3a019cae73452
SHA256f34b993486bfdb341bd8ebdf5ff5fcaaf6595d81bd0f1a8cd8a7f4ab9e88ff45
SHA512c859d4815e0cc967082c7185e60ccf28508421fb7381510be85a299fc46b638ae7ffed585b323aa374e766d7c337fe81866392f53624e943dd0789940dd17003
-
Filesize
704KB
MD54196d060aa4232e9f39cbfbd8fd4ac5c
SHA11947250ff76809b27236228c56c3a019cae73452
SHA256f34b993486bfdb341bd8ebdf5ff5fcaaf6595d81bd0f1a8cd8a7f4ab9e88ff45
SHA512c859d4815e0cc967082c7185e60ccf28508421fb7381510be85a299fc46b638ae7ffed585b323aa374e766d7c337fe81866392f53624e943dd0789940dd17003
-
Filesize
704KB
MD54196d060aa4232e9f39cbfbd8fd4ac5c
SHA11947250ff76809b27236228c56c3a019cae73452
SHA256f34b993486bfdb341bd8ebdf5ff5fcaaf6595d81bd0f1a8cd8a7f4ab9e88ff45
SHA512c859d4815e0cc967082c7185e60ccf28508421fb7381510be85a299fc46b638ae7ffed585b323aa374e766d7c337fe81866392f53624e943dd0789940dd17003