Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 16:54
Static task
static1
Behavioral task
behavioral1
Sample
da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe
Resource
win10v2004-20220901-en
General
-
Target
da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe
-
Size
1016KB
-
MD5
833f2418ac76dec29151a9e6757d7c70
-
SHA1
fea7288a57dee8999a56e57777a3e00814496bd0
-
SHA256
da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
-
SHA512
33ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
SSDEEP
6144:tIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU:tIXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" zhqsdjo.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zhqsdjo.exe -
Adds policy Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsynxgocjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbokbrgbpzorjxgsh.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvewjvgxhnyxl = "bxukjdwomdqiojambtpli.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvewjvgxhnyxl = "mhdsqjbspfrinhxiwnid.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsynxgocjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphsmbpcvhpcdtfm.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvewjvgxhnyxl = "ztoczriyujukohwgtjd.exe" gokvcejrqyu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvewjvgxhnyxl = "ztoczriyujukohwgtjd.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvewjvgxhnyxl = "ohbokbrgbpzorjxgsh.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsynxgocjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxukjdwomdqiojambtpli.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvewjvgxhnyxl = "mhdsqjbspfrinhxiwnid.exe" zhqsdjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run gokvcejrqyu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsynxgocjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqcxncqkxguwnait.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvewjvgxhnyxl = "bxukjdwomdqiojambtpli.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsynxgocjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbokbrgbpzorjxgsh.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvewjvgxhnyxl = "ohbokbrgbpzorjxgsh.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsynxgocjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztoczriyujukohwgtjd.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsynxgocjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqcxncqkxguwnait.exe" zhqsdjo.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" gokvcejrqyu.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zhqsdjo.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zhqsdjo.exe -
Executes dropped EXE 3 IoCs
pid Process 980 gokvcejrqyu.exe 1980 zhqsdjo.exe 1804 zhqsdjo.exe -
Loads dropped DLL 6 IoCs
pid Process 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 980 gokvcejrqyu.exe 980 gokvcejrqyu.exe 980 gokvcejrqyu.exe 980 gokvcejrqyu.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ohbokbrgbpzorjxgsh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdsqjbspfrinhxiwnid.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "yphsmbpcvhpcdtfm.exe ." zhqsdjo.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\tjakdreqitammbm = "yphsmbpcvhpcdtfm.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yphsmbpcvhpcdtfm = "ztoczriyujukohwgtjd.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbokbrgbpzorjxgsh.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "ztoczriyujukohwgtjd.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\tjakdreqitammbm = "ztoczriyujukohwgtjd.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "yphsmbpcvhpcdtfm.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqcxncqkxguwnait.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yphsmbpcvhpcdtfm = "yphsmbpcvhpcdtfm.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yphsmbpcvhpcdtfm = "ohbokbrgbpzorjxgsh.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqcxncqkxguwnait = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdsqjbspfrinhxiwnid.exe ." gokvcejrqyu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphsmbpcvhpcdtfm.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbokbrgbpzorjxgsh.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxukjdwomdqiojambtpli.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yphsmbpcvhpcdtfm = "bxukjdwomdqiojambtpli.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqcxncqkxguwnait = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbokbrgbpzorjxgsh.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztoczriyujukohwgtjd.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "ohbokbrgbpzorjxgsh.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "mhdsqjbspfrinhxiwnid.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yphsmbpcvhpcdtfm = "ztoczriyujukohwgtjd.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphsmbpcvhpcdtfm.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\tjakdreqitammbm = "fxqcxncqkxguwnait.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ohbokbrgbpzorjxgsh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbokbrgbpzorjxgsh.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "yphsmbpcvhpcdtfm.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ohbokbrgbpzorjxgsh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdsqjbspfrinhxiwnid.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdsqjbspfrinhxiwnid.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphsmbpcvhpcdtfm.exe" zhqsdjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yphsmbpcvhpcdtfm = "fxqcxncqkxguwnait.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqcxncqkxguwnait = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxukjdwomdqiojambtpli.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "bxukjdwomdqiojambtpli.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "ztoczriyujukohwgtjd.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "bxukjdwomdqiojambtpli.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxukjdwomdqiojambtpli.exe ." zhqsdjo.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yphsmbpcvhpcdtfm = "ztoczriyujukohwgtjd.exe ." gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ohbokbrgbpzorjxgsh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbokbrgbpzorjxgsh.exe" gokvcejrqyu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run zhqsdjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\tjakdreqitammbm = "mhdsqjbspfrinhxiwnid.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "ohbokbrgbpzorjxgsh.exe ." zhqsdjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "ztoczriyujukohwgtjd.exe ." gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "ztoczriyujukohwgtjd.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqcxncqkxguwnait = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxukjdwomdqiojambtpli.exe ." zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ohbokbrgbpzorjxgsh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbokbrgbpzorjxgsh.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "ohbokbrgbpzorjxgsh.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\tjakdreqitammbm = "ztoczriyujukohwgtjd.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxukjdwomdqiojambtpli.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yphsmbpcvhpcdtfm = "mhdsqjbspfrinhxiwnid.exe ." zhqsdjo.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce gokvcejrqyu.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqcxncqkxguwnait = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqcxncqkxguwnait.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\tjakdreqitammbm = "fxqcxncqkxguwnait.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "fxqcxncqkxguwnait.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdryozjshptc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdsqjbspfrinhxiwnid.exe" zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxukjdwomdqiojambtpli.exe ." zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pdsardoyoxcmk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdsqjbspfrinhxiwnid.exe ." gokvcejrqyu.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run zhqsdjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\tjakdreqitammbm = "bxukjdwomdqiojambtpli.exe" zhqsdjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ohbokbrgbpzorjxgsh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxukjdwomdqiojambtpli.exe" zhqsdjo.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zhqsdjo.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zhqsdjo.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gokvcejrqyu.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com 8 whatismyip.everdot.org 9 www.showmyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\bxukjdwomdqiojambtpli.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\ztoczriyujukohwgtjd.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\mhdsqjbspfrinhxiwnid.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\spneeztmldrkrnfsibyvtk.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\gjnkqrrqvtnmzbzsonqtxuab.afd zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\pdsardoyoxcmkxgkrbpdsardoyoxcmkxgkr.pds zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\fxqcxncqkxguwnait.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\ztoczriyujukohwgtjd.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\yphsmbpcvhpcdtfm.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\fxqcxncqkxguwnait.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\ztoczriyujukohwgtjd.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\spneeztmldrkrnfsibyvtk.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\fxqcxncqkxguwnait.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\spneeztmldrkrnfsibyvtk.exe zhqsdjo.exe File created C:\Windows\SysWOW64\pdsardoyoxcmkxgkrbpdsardoyoxcmkxgkr.pds zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\yphsmbpcvhpcdtfm.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\ohbokbrgbpzorjxgsh.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\bxukjdwomdqiojambtpli.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\yphsmbpcvhpcdtfm.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\bxukjdwomdqiojambtpli.exe zhqsdjo.exe File created C:\Windows\SysWOW64\gjnkqrrqvtnmzbzsonqtxuab.afd zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\ohbokbrgbpzorjxgsh.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\mhdsqjbspfrinhxiwnid.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\ohbokbrgbpzorjxgsh.exe zhqsdjo.exe File opened for modification C:\Windows\SysWOW64\mhdsqjbspfrinhxiwnid.exe zhqsdjo.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\pdsardoyoxcmkxgkrbpdsardoyoxcmkxgkr.pds zhqsdjo.exe File opened for modification C:\Program Files (x86)\gjnkqrrqvtnmzbzsonqtxuab.afd zhqsdjo.exe File created C:\Program Files (x86)\gjnkqrrqvtnmzbzsonqtxuab.afd zhqsdjo.exe File opened for modification C:\Program Files (x86)\pdsardoyoxcmkxgkrbpdsardoyoxcmkxgkr.pds zhqsdjo.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\bxukjdwomdqiojambtpli.exe zhqsdjo.exe File opened for modification C:\Windows\gjnkqrrqvtnmzbzsonqtxuab.afd zhqsdjo.exe File opened for modification C:\Windows\ztoczriyujukohwgtjd.exe gokvcejrqyu.exe File opened for modification C:\Windows\yphsmbpcvhpcdtfm.exe zhqsdjo.exe File opened for modification C:\Windows\mhdsqjbspfrinhxiwnid.exe zhqsdjo.exe File opened for modification C:\Windows\spneeztmldrkrnfsibyvtk.exe zhqsdjo.exe File opened for modification C:\Windows\ohbokbrgbpzorjxgsh.exe zhqsdjo.exe File opened for modification C:\Windows\ztoczriyujukohwgtjd.exe zhqsdjo.exe File opened for modification C:\Windows\pdsardoyoxcmkxgkrbpdsardoyoxcmkxgkr.pds zhqsdjo.exe File created C:\Windows\pdsardoyoxcmkxgkrbpdsardoyoxcmkxgkr.pds zhqsdjo.exe File opened for modification C:\Windows\yphsmbpcvhpcdtfm.exe gokvcejrqyu.exe File opened for modification C:\Windows\spneeztmldrkrnfsibyvtk.exe gokvcejrqyu.exe File opened for modification C:\Windows\fxqcxncqkxguwnait.exe zhqsdjo.exe File opened for modification C:\Windows\ohbokbrgbpzorjxgsh.exe zhqsdjo.exe File opened for modification C:\Windows\ztoczriyujukohwgtjd.exe zhqsdjo.exe File opened for modification C:\Windows\yphsmbpcvhpcdtfm.exe zhqsdjo.exe File opened for modification C:\Windows\fxqcxncqkxguwnait.exe gokvcejrqyu.exe File opened for modification C:\Windows\mhdsqjbspfrinhxiwnid.exe gokvcejrqyu.exe File opened for modification C:\Windows\bxukjdwomdqiojambtpli.exe gokvcejrqyu.exe File opened for modification C:\Windows\fxqcxncqkxguwnait.exe zhqsdjo.exe File opened for modification C:\Windows\mhdsqjbspfrinhxiwnid.exe zhqsdjo.exe File created C:\Windows\gjnkqrrqvtnmzbzsonqtxuab.afd zhqsdjo.exe File opened for modification C:\Windows\ohbokbrgbpzorjxgsh.exe gokvcejrqyu.exe File opened for modification C:\Windows\bxukjdwomdqiojambtpli.exe zhqsdjo.exe File opened for modification C:\Windows\spneeztmldrkrnfsibyvtk.exe zhqsdjo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1980 zhqsdjo.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1980 zhqsdjo.exe 1980 zhqsdjo.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1980 zhqsdjo.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1592 wrote to memory of 980 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 27 PID 1592 wrote to memory of 980 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 27 PID 1592 wrote to memory of 980 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 27 PID 1592 wrote to memory of 980 1592 da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe 27 PID 980 wrote to memory of 1980 980 gokvcejrqyu.exe 28 PID 980 wrote to memory of 1980 980 gokvcejrqyu.exe 28 PID 980 wrote to memory of 1980 980 gokvcejrqyu.exe 28 PID 980 wrote to memory of 1980 980 gokvcejrqyu.exe 28 PID 980 wrote to memory of 1804 980 gokvcejrqyu.exe 29 PID 980 wrote to memory of 1804 980 gokvcejrqyu.exe 29 PID 980 wrote to memory of 1804 980 gokvcejrqyu.exe 29 PID 980 wrote to memory of 1804 980 gokvcejrqyu.exe 29 -
System policy modification 1 TTPs 29 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" zhqsdjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" zhqsdjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" zhqsdjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" gokvcejrqyu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zhqsdjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zhqsdjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" zhqsdjo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe"C:\Users\Admin\AppData\Local\Temp\da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\gokvcejrqyu.exe"C:\Users\Admin\AppData\Local\Temp\gokvcejrqyu.exe" "c:\users\admin\appdata\local\temp\da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:980 -
C:\Users\Admin\AppData\Local\Temp\zhqsdjo.exe"C:\Users\Admin\AppData\Local\Temp\zhqsdjo.exe" "-C:\Users\Admin\AppData\Local\Temp\yphsmbpcvhpcdtfm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1980
-
-
C:\Users\Admin\AppData\Local\Temp\zhqsdjo.exe"C:\Users\Admin\AppData\Local\Temp\zhqsdjo.exe" "-C:\Users\Admin\AppData\Local\Temp\yphsmbpcvhpcdtfm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1804
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
320KB
MD5f790c5b96cbb8270811360bbc772119e
SHA1b6df505a57c113a5ab0f473950e1854aa572314a
SHA256ed7a4e339a3575873624b75dc5f9a29677fd2dbdba806d45d7968e49f93eaa97
SHA5128cdca96acbb4c8114a89209057dc936bdb96359fe22254c7613c108e2a163db94655bc97d6afe4f86a65040f95fab05157ca0bff801b6d3de39688352b30af21
-
Filesize
320KB
MD5f790c5b96cbb8270811360bbc772119e
SHA1b6df505a57c113a5ab0f473950e1854aa572314a
SHA256ed7a4e339a3575873624b75dc5f9a29677fd2dbdba806d45d7968e49f93eaa97
SHA5128cdca96acbb4c8114a89209057dc936bdb96359fe22254c7613c108e2a163db94655bc97d6afe4f86a65040f95fab05157ca0bff801b6d3de39688352b30af21
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
692KB
MD5c0892563c79f0f32c70f513734850600
SHA1f7ff3b316361028d27c8cacdd373d36638b38a4b
SHA256dcee265283fb9f80c5dfe63fa2b371cd1b7130c97679999eae0d9986cf7aab28
SHA512f934237b5bf0f381beac798fbca7e39172f385fea589bfef03b696217ab05233266ad5d66928681446cda911cb68e818751afe6aa9fe062ad856dd2189ab4c04
-
Filesize
692KB
MD5c0892563c79f0f32c70f513734850600
SHA1f7ff3b316361028d27c8cacdd373d36638b38a4b
SHA256dcee265283fb9f80c5dfe63fa2b371cd1b7130c97679999eae0d9986cf7aab28
SHA512f934237b5bf0f381beac798fbca7e39172f385fea589bfef03b696217ab05233266ad5d66928681446cda911cb68e818751afe6aa9fe062ad856dd2189ab4c04
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
1016KB
MD5833f2418ac76dec29151a9e6757d7c70
SHA1fea7288a57dee8999a56e57777a3e00814496bd0
SHA256da8f79db260462eaec012a1489fcb95180a9d6137eb8bd04d7c99b90302f6145
SHA51233ed4b6fd2ddac1921044e6cbfdcba9679e2a6f8116e0d9fbb19ff9d8e84520cb1dcd59c51e43acc0f4d9ae2a570837b51e22a1342d2a43810e32d587a97d199
-
Filesize
320KB
MD5f790c5b96cbb8270811360bbc772119e
SHA1b6df505a57c113a5ab0f473950e1854aa572314a
SHA256ed7a4e339a3575873624b75dc5f9a29677fd2dbdba806d45d7968e49f93eaa97
SHA5128cdca96acbb4c8114a89209057dc936bdb96359fe22254c7613c108e2a163db94655bc97d6afe4f86a65040f95fab05157ca0bff801b6d3de39688352b30af21
-
Filesize
320KB
MD5f790c5b96cbb8270811360bbc772119e
SHA1b6df505a57c113a5ab0f473950e1854aa572314a
SHA256ed7a4e339a3575873624b75dc5f9a29677fd2dbdba806d45d7968e49f93eaa97
SHA5128cdca96acbb4c8114a89209057dc936bdb96359fe22254c7613c108e2a163db94655bc97d6afe4f86a65040f95fab05157ca0bff801b6d3de39688352b30af21
-
Filesize
692KB
MD5c0892563c79f0f32c70f513734850600
SHA1f7ff3b316361028d27c8cacdd373d36638b38a4b
SHA256dcee265283fb9f80c5dfe63fa2b371cd1b7130c97679999eae0d9986cf7aab28
SHA512f934237b5bf0f381beac798fbca7e39172f385fea589bfef03b696217ab05233266ad5d66928681446cda911cb68e818751afe6aa9fe062ad856dd2189ab4c04
-
Filesize
692KB
MD5c0892563c79f0f32c70f513734850600
SHA1f7ff3b316361028d27c8cacdd373d36638b38a4b
SHA256dcee265283fb9f80c5dfe63fa2b371cd1b7130c97679999eae0d9986cf7aab28
SHA512f934237b5bf0f381beac798fbca7e39172f385fea589bfef03b696217ab05233266ad5d66928681446cda911cb68e818751afe6aa9fe062ad856dd2189ab4c04
-
Filesize
692KB
MD5c0892563c79f0f32c70f513734850600
SHA1f7ff3b316361028d27c8cacdd373d36638b38a4b
SHA256dcee265283fb9f80c5dfe63fa2b371cd1b7130c97679999eae0d9986cf7aab28
SHA512f934237b5bf0f381beac798fbca7e39172f385fea589bfef03b696217ab05233266ad5d66928681446cda911cb68e818751afe6aa9fe062ad856dd2189ab4c04
-
Filesize
692KB
MD5c0892563c79f0f32c70f513734850600
SHA1f7ff3b316361028d27c8cacdd373d36638b38a4b
SHA256dcee265283fb9f80c5dfe63fa2b371cd1b7130c97679999eae0d9986cf7aab28
SHA512f934237b5bf0f381beac798fbca7e39172f385fea589bfef03b696217ab05233266ad5d66928681446cda911cb68e818751afe6aa9fe062ad856dd2189ab4c04