Analysis
-
max time kernel
153s -
max time network
192s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 15:37
Static task
static1
Behavioral task
behavioral1
Sample
b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe
Resource
win10v2004-20220812-en
General
-
Target
b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe
-
Size
1016KB
-
MD5
9028b05f7297482dcb54d3bf53d09c30
-
SHA1
6d611ebb956f7bb7918f84edc242f89198f5f371
-
SHA256
b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
-
SHA512
702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
SSDEEP
6144:q5IXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:uIXsgtvm1De5YlOx6lzBH46Umu1q
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" tgqxcdo.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" tgqxcdo.exe -
Adds policy Run key to start application 2 TTPs 15 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zoajqtgmb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sohxlvpcybvlgwwg.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcrdntjskjzl = "tsohyliyxdatrknaied.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zoajqtgmb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwupixwopxwrrmrgqopni.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcrdntjskjzl = "vwupixwopxwrrmrgqopni.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zoajqtgmb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwqhwhcqnrmdzqrci.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zoajqtgmb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\igbtjvrgejfxumoahc.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zoajqtgmb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggdxpdbsszxrqkocliif.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\zoajqtgmb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sohxlvpcybvlgwwg.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcrdntjskjzl = "ggdxpdbsszxrqkocliif.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcrdntjskjzl = "tsohyliyxdatrknaied.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcrdntjskjzl = "vwupixwopxwrrmrgqopni.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kcrdntjskjzl = "ggdxpdbsszxrqkocliif.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run tgqxcdo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run tgqxcdo.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tgqxcdo.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tgqxcdo.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe -
Executes dropped EXE 3 IoCs
pid Process 848 ixiyjejjshs.exe 1380 tgqxcdo.exe 952 tgqxcdo.exe -
Loads dropped DLL 6 IoCs
pid Process 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 848 ixiyjejjshs.exe 848 ixiyjejjshs.exe 848 ixiyjejjshs.exe 848 ixiyjejjshs.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nesdmrgofds = "ggdxpdbsszxrqkocliif.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kevjvdvgabthao = "igbtjvrgejfxumoahc.exe ." tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "zwqhwhcqnrmdzqrci.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nesdmrgofds = "tsohyliyxdatrknaied.exe ." tgqxcdo.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sohxlvpcybvlgwwg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwqhwhcqnrmdzqrci.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sohxlvpcybvlgwwg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\igbtjvrgejfxumoahc.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\niapcleqlngvped = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwupixwopxwrrmrgqopni.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\jcsfqxoyrrivn = "sohxlvpcybvlgwwg.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\niapcleqlngvped = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwqhwhcqnrmdzqrci.exe ." tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "vwupixwopxwrrmrgqopni.exe" tgqxcdo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwupixwopxwrrmrgqopni.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "tsohyliyxdatrknaied.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "zwqhwhcqnrmdzqrci.exe" tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kevjvdvgabthao = "ggdxpdbsszxrqkocliif.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\jcsfqxoyrrivn = "tsohyliyxdatrknaied.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nesdmrgofds = "ggdxpdbsszxrqkocliif.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kevjvdvgabthao = "ggdxpdbsszxrqkocliif.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nesdmrgofds = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwupixwopxwrrmrgqopni.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggdxpdbsszxrqkocliif.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\niapcleqlngvped = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsohyliyxdatrknaied.exe ." tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sohxlvpcybvlgwwg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggdxpdbsszxrqkocliif.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\niapcleqlngvped = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggdxpdbsszxrqkocliif.exe ." tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "sohxlvpcybvlgwwg.exe" tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kevjvdvgabthao = "tsohyliyxdatrknaied.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwqhwhcqnrmdzqrci.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce tgqxcdo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run tgqxcdo.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kevjvdvgabthao = "sohxlvpcybvlgwwg.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kevjvdvgabthao = "igbtjvrgejfxumoahc.exe ." ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\niapcleqlngvped = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsohyliyxdatrknaied.exe ." tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\niapcleqlngvped = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwupixwopxwrrmrgqopni.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zwqhwhcqnrmdzqrci.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\niapcleqlngvped = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsohyliyxdatrknaied.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\jcsfqxoyrrivn = "ggdxpdbsszxrqkocliif.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sohxlvpcybvlgwwg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sohxlvpcybvlgwwg.exe" tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsohyliyxdatrknaied.exe" tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sohxlvpcybvlgwwg.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nesdmrgofds = "tsohyliyxdatrknaied.exe ." tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\jcsfqxoyrrivn = "igbtjvrgejfxumoahc.exe" tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kevjvdvgabthao = "sohxlvpcybvlgwwg.exe ." tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sohxlvpcybvlgwwg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sohxlvpcybvlgwwg.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\niapcleqlngvped = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sohxlvpcybvlgwwg.exe ." tgqxcdo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\jcsfqxoyrrivn = "igbtjvrgejfxumoahc.exe" ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ggdxpdbsszxrqkocliif.exe" tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nesdmrgofds = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vwupixwopxwrrmrgqopni.exe ." tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sohxlvpcybvlgwwg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsohyliyxdatrknaied.exe" ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tgqxcdo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\jcsfqxoyrrivn = "vwupixwopxwrrmrgqopni.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sohxlvpcybvlgwwg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsohyliyxdatrknaied.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "ggdxpdbsszxrqkocliif.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nesdmrgofds = "igbtjvrgejfxumoahc.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nesdmrgofds = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tsohyliyxdatrknaied.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "sohxlvpcybvlgwwg.exe" tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nesdmrgofds = "sohxlvpcybvlgwwg.exe ." tgqxcdo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sivfnrfmcz = "igbtjvrgejfxumoahc.exe" tgqxcdo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce tgqxcdo.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tgqxcdo.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tgqxcdo.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ixiyjejjshs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 whatismyipaddress.com 5 www.showmyipaddress.com 21 whatismyip.everdot.org -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\igbtjvrgejfxumoahc.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\ggdxpdbsszxrqkocliif.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\zwqhwhcqnrmdzqrci.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\ggdxpdbsszxrqkocliif.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\vwupixwopxwrrmrgqopni.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\sohxlvpcybvlgwwg.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\tsohyliyxdatrknaied.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\vwupixwopxwrrmrgqopni.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\igbtjvrgejfxumoahc.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\tsohyliyxdatrknaied.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\igbtjvrgejfxumoahc.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\monjdttmoxxtuqwmxwyxtn.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\nesdmrgofdsdtezeesjxirwltkixiyjej.xoc tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\zwqhwhcqnrmdzqrci.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\sohxlvpcybvlgwwg.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\sohxlvpcybvlgwwg.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\tsohyliyxdatrknaied.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\wcffdxbyervvaaketwcffd.bye tgqxcdo.exe File created C:\Windows\SysWOW64\wcffdxbyervvaaketwcffd.bye tgqxcdo.exe File created C:\Windows\SysWOW64\nesdmrgofdsdtezeesjxirwltkixiyjej.xoc tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\monjdttmoxxtuqwmxwyxtn.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\monjdttmoxxtuqwmxwyxtn.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\zwqhwhcqnrmdzqrci.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\ggdxpdbsszxrqkocliif.exe tgqxcdo.exe File opened for modification C:\Windows\SysWOW64\vwupixwopxwrrmrgqopni.exe tgqxcdo.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\wcffdxbyervvaaketwcffd.bye tgqxcdo.exe File opened for modification C:\Program Files (x86)\nesdmrgofdsdtezeesjxirwltkixiyjej.xoc tgqxcdo.exe File created C:\Program Files (x86)\nesdmrgofdsdtezeesjxirwltkixiyjej.xoc tgqxcdo.exe File opened for modification C:\Program Files (x86)\wcffdxbyervvaaketwcffd.bye tgqxcdo.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\tsohyliyxdatrknaied.exe tgqxcdo.exe File opened for modification C:\Windows\ggdxpdbsszxrqkocliif.exe tgqxcdo.exe File opened for modification C:\Windows\vwupixwopxwrrmrgqopni.exe tgqxcdo.exe File created C:\Windows\nesdmrgofdsdtezeesjxirwltkixiyjej.xoc tgqxcdo.exe File opened for modification C:\Windows\ggdxpdbsszxrqkocliif.exe ixiyjejjshs.exe File opened for modification C:\Windows\monjdttmoxxtuqwmxwyxtn.exe ixiyjejjshs.exe File opened for modification C:\Windows\igbtjvrgejfxumoahc.exe tgqxcdo.exe File opened for modification C:\Windows\sohxlvpcybvlgwwg.exe tgqxcdo.exe File opened for modification C:\Windows\zwqhwhcqnrmdzqrci.exe tgqxcdo.exe File opened for modification C:\Windows\monjdttmoxxtuqwmxwyxtn.exe tgqxcdo.exe File opened for modification C:\Windows\monjdttmoxxtuqwmxwyxtn.exe tgqxcdo.exe File opened for modification C:\Windows\wcffdxbyervvaaketwcffd.bye tgqxcdo.exe File opened for modification C:\Windows\sohxlvpcybvlgwwg.exe ixiyjejjshs.exe File opened for modification C:\Windows\zwqhwhcqnrmdzqrci.exe ixiyjejjshs.exe File opened for modification C:\Windows\igbtjvrgejfxumoahc.exe ixiyjejjshs.exe File opened for modification C:\Windows\zwqhwhcqnrmdzqrci.exe tgqxcdo.exe File opened for modification C:\Windows\nesdmrgofdsdtezeesjxirwltkixiyjej.xoc tgqxcdo.exe File opened for modification C:\Windows\tsohyliyxdatrknaied.exe tgqxcdo.exe File opened for modification C:\Windows\vwupixwopxwrrmrgqopni.exe tgqxcdo.exe File opened for modification C:\Windows\sohxlvpcybvlgwwg.exe tgqxcdo.exe File opened for modification C:\Windows\igbtjvrgejfxumoahc.exe tgqxcdo.exe File created C:\Windows\wcffdxbyervvaaketwcffd.bye tgqxcdo.exe File opened for modification C:\Windows\tsohyliyxdatrknaied.exe ixiyjejjshs.exe File opened for modification C:\Windows\vwupixwopxwrrmrgqopni.exe ixiyjejjshs.exe File opened for modification C:\Windows\ggdxpdbsszxrqkocliif.exe tgqxcdo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 952 tgqxcdo.exe 952 tgqxcdo.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 952 tgqxcdo.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1212 wrote to memory of 848 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 28 PID 1212 wrote to memory of 848 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 28 PID 1212 wrote to memory of 848 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 28 PID 1212 wrote to memory of 848 1212 b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe 28 PID 848 wrote to memory of 1380 848 ixiyjejjshs.exe 29 PID 848 wrote to memory of 1380 848 ixiyjejjshs.exe 29 PID 848 wrote to memory of 1380 848 ixiyjejjshs.exe 29 PID 848 wrote to memory of 1380 848 ixiyjejjshs.exe 29 PID 848 wrote to memory of 952 848 ixiyjejjshs.exe 30 PID 848 wrote to memory of 952 848 ixiyjejjshs.exe 30 PID 848 wrote to memory of 952 848 ixiyjejjshs.exe 30 PID 848 wrote to memory of 952 848 ixiyjejjshs.exe 30 -
System policy modification 1 TTPs 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tgqxcdo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" tgqxcdo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" tgqxcdo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" tgqxcdo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" tgqxcdo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" tgqxcdo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe"C:\Users\Admin\AppData\Local\Temp\b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe"C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe" "c:\users\admin\appdata\local\temp\b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:848 -
C:\Users\Admin\AppData\Local\Temp\tgqxcdo.exe"C:\Users\Admin\AppData\Local\Temp\tgqxcdo.exe" "-C:\Users\Admin\AppData\Local\Temp\sohxlvpcybvlgwwg.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1380
-
-
C:\Users\Admin\AppData\Local\Temp\tgqxcdo.exe"C:\Users\Admin\AppData\Local\Temp\tgqxcdo.exe" "-C:\Users\Admin\AppData\Local\Temp\sohxlvpcybvlgwwg.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:952
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
320KB
MD5be60e465955e224dfeb398df7d4b4f1f
SHA1e9e321af3bbc9e7cb3ddbc9d547fbf73d25515f6
SHA2563a57d9625af3357d20f4e329696dacd44616e40bedab1d9c080bc532c413bba5
SHA5122c439e8b8eb1dddb3ffc55f96640ee27dfe8333d0bfa1c914ed4d8e7d2767feb9f233195cf4623e9e64da2250910694e004f4717da657f198eb615db3893a5e9
-
Filesize
320KB
MD5be60e465955e224dfeb398df7d4b4f1f
SHA1e9e321af3bbc9e7cb3ddbc9d547fbf73d25515f6
SHA2563a57d9625af3357d20f4e329696dacd44616e40bedab1d9c080bc532c413bba5
SHA5122c439e8b8eb1dddb3ffc55f96640ee27dfe8333d0bfa1c914ed4d8e7d2767feb9f233195cf4623e9e64da2250910694e004f4717da657f198eb615db3893a5e9
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
720KB
MD54569ebe8a2d8beef109c5ccb1c571e36
SHA1d760ec5d43c7ec07e11a404f9fddc53d371da442
SHA2560ac2ba13a66d864da1f4935b22bc902f58cc8ade4bf41405cce59a69303380e9
SHA512e1b095494dee1cfc0bb06975593d0228f57030861d901b6c46c0d2d855013582a7da43641502a3e18e622dad019a7e6e1331104146ba1666ee2fe6c69b60a7ab
-
Filesize
720KB
MD54569ebe8a2d8beef109c5ccb1c571e36
SHA1d760ec5d43c7ec07e11a404f9fddc53d371da442
SHA2560ac2ba13a66d864da1f4935b22bc902f58cc8ade4bf41405cce59a69303380e9
SHA512e1b095494dee1cfc0bb06975593d0228f57030861d901b6c46c0d2d855013582a7da43641502a3e18e622dad019a7e6e1331104146ba1666ee2fe6c69b60a7ab
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
1016KB
MD59028b05f7297482dcb54d3bf53d09c30
SHA16d611ebb956f7bb7918f84edc242f89198f5f371
SHA256b6570d73e2b9fc84e5a2460daa278c1911aa94fbdb1356268df3c3878eb28cae
SHA512702adb0a246cbfd7ddcf1841daec698a728c750163f19be7599f15063162a23e4f7704d4c8e0b1bcd3929e89546ec77ede3c2bbfea6eca89ee1d64f1ef7b0146
-
Filesize
320KB
MD5be60e465955e224dfeb398df7d4b4f1f
SHA1e9e321af3bbc9e7cb3ddbc9d547fbf73d25515f6
SHA2563a57d9625af3357d20f4e329696dacd44616e40bedab1d9c080bc532c413bba5
SHA5122c439e8b8eb1dddb3ffc55f96640ee27dfe8333d0bfa1c914ed4d8e7d2767feb9f233195cf4623e9e64da2250910694e004f4717da657f198eb615db3893a5e9
-
Filesize
320KB
MD5be60e465955e224dfeb398df7d4b4f1f
SHA1e9e321af3bbc9e7cb3ddbc9d547fbf73d25515f6
SHA2563a57d9625af3357d20f4e329696dacd44616e40bedab1d9c080bc532c413bba5
SHA5122c439e8b8eb1dddb3ffc55f96640ee27dfe8333d0bfa1c914ed4d8e7d2767feb9f233195cf4623e9e64da2250910694e004f4717da657f198eb615db3893a5e9
-
Filesize
720KB
MD54569ebe8a2d8beef109c5ccb1c571e36
SHA1d760ec5d43c7ec07e11a404f9fddc53d371da442
SHA2560ac2ba13a66d864da1f4935b22bc902f58cc8ade4bf41405cce59a69303380e9
SHA512e1b095494dee1cfc0bb06975593d0228f57030861d901b6c46c0d2d855013582a7da43641502a3e18e622dad019a7e6e1331104146ba1666ee2fe6c69b60a7ab
-
Filesize
720KB
MD54569ebe8a2d8beef109c5ccb1c571e36
SHA1d760ec5d43c7ec07e11a404f9fddc53d371da442
SHA2560ac2ba13a66d864da1f4935b22bc902f58cc8ade4bf41405cce59a69303380e9
SHA512e1b095494dee1cfc0bb06975593d0228f57030861d901b6c46c0d2d855013582a7da43641502a3e18e622dad019a7e6e1331104146ba1666ee2fe6c69b60a7ab
-
Filesize
720KB
MD54569ebe8a2d8beef109c5ccb1c571e36
SHA1d760ec5d43c7ec07e11a404f9fddc53d371da442
SHA2560ac2ba13a66d864da1f4935b22bc902f58cc8ade4bf41405cce59a69303380e9
SHA512e1b095494dee1cfc0bb06975593d0228f57030861d901b6c46c0d2d855013582a7da43641502a3e18e622dad019a7e6e1331104146ba1666ee2fe6c69b60a7ab
-
Filesize
720KB
MD54569ebe8a2d8beef109c5ccb1c571e36
SHA1d760ec5d43c7ec07e11a404f9fddc53d371da442
SHA2560ac2ba13a66d864da1f4935b22bc902f58cc8ade4bf41405cce59a69303380e9
SHA512e1b095494dee1cfc0bb06975593d0228f57030861d901b6c46c0d2d855013582a7da43641502a3e18e622dad019a7e6e1331104146ba1666ee2fe6c69b60a7ab