Analysis
-
max time kernel
151s -
max time network
166s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21/11/2022, 15:59
Static task
static1
Behavioral task
behavioral1
Sample
920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe
Resource
win10v2004-20221111-en
General
-
Target
920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe
-
Size
1016KB
-
MD5
314b7e7b7169c5557d51f4a298446270
-
SHA1
4dfccea495a5fe5e0bd71a2a04b0ea0499e90379
-
SHA256
920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
-
SHA512
d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
SSDEEP
6144:oIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU:oIXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" dbfpr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dbfpr.exe -
Adds policy Run key to start application 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sxizibnukppq = "bnfdttmaxjqylrtkcnf.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjrflbkob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bnfdttmaxjqylrtkcnf.exe" dbfpr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sxizibnukppq = "obutklfusfnwkrumfrkx.exe" cchfzisvmmr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sxizibnukppq = "bnfdttmaxjqylrtkcnf.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjrflbkob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bnfdttmaxjqylrtkcnf.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjrflbkob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajytgdteyhlqadcq.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjrflbkob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\drlldfaqpdmwltxqkxrfz.exe" cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sxizibnukppq = "qbspedviepvcotukbl.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sxizibnukppq = "qbspedviepvcotukbl.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjrflbkob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajytgdteyhlqadcq.exe" dbfpr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjrflbkob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obutklfusfnwkrumfrkx.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjrflbkob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\drlldfaqpdmwltxqkxrfz.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjrflbkob = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qbspedviepvcotukbl.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sxizibnukppq = "obutklfusfnwkrumfrkx.exe" dbfpr.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cchfzisvmmr.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dbfpr.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dbfpr.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cchfzisvmmr.exe -
Executes dropped EXE 3 IoCs
pid Process 1404 cchfzisvmmr.exe 1340 dbfpr.exe 1108 dbfpr.exe -
Loads dropped DLL 6 IoCs
pid Process 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 1404 cchfzisvmmr.exe 1404 cchfzisvmmr.exe 1404 cchfzisvmmr.exe 1404 cchfzisvmmr.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\szmfqlziahjmuv = "bnfdttmaxjqylrtkcnf.exe ." dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ajytgdteyhlqadcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajytgdteyhlqadcq.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bnfdttmaxjqylrtkcnf.exe ." dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vdrlxtisltwajlj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrhdrpgsnxcitxxmc.exe ." dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajytgdteyhlqadcq.exe ." cchfzisvmmr.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "obutklfusfnwkrumfrkx.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxjblfsarxyah = "qbspedviepvcotukbl.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obutklfusfnwkrumfrkx.exe ." dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\szmfqlziahjmuv = "obutklfusfnwkrumfrkx.exe ." dbfpr.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vdrlxtisltwajlj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrhdrpgsnxcitxxmc.exe ." dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obutklfusfnwkrumfrkx.exe" cchfzisvmmr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "bnfdttmaxjqylrtkcnf.exe ." dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ajytgdteyhlqadcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bnfdttmaxjqylrtkcnf.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxjblfsarxyah = "hrhdrpgsnxcitxxmc.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obutklfusfnwkrumfrkx.exe ." dbfpr.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce cchfzisvmmr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\szmfqlziahjmuv = "qbspedviepvcotukbl.exe ." cchfzisvmmr.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxjblfsarxyah = "ajytgdteyhlqadcq.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxjblfsarxyah = "bnfdttmaxjqylrtkcnf.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vdrlxtisltwajlj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obutklfusfnwkrumfrkx.exe ." dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bnfdttmaxjqylrtkcnf.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "hrhdrpgsnxcitxxmc.exe ." dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajytgdteyhlqadcq.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrhdrpgsnxcitxxmc.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ajytgdteyhlqadcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bnfdttmaxjqylrtkcnf.exe" cchfzisvmmr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ajytgdteyhlqadcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajytgdteyhlqadcq.exe" dbfpr.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bnfdttmaxjqylrtkcnf.exe ." dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "ajytgdteyhlqadcq.exe ." dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "hrhdrpgsnxcitxxmc.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "qbspedviepvcotukbl.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxjblfsarxyah = "qbspedviepvcotukbl.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obutklfusfnwkrumfrkx.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ajytgdteyhlqadcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\drlldfaqpdmwltxqkxrfz.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "bnfdttmaxjqylrtkcnf.exe ." dbfpr.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "bnfdttmaxjqylrtkcnf.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrhdrpgsnxcitxxmc.exe ." dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vdrlxtisltwajlj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bnfdttmaxjqylrtkcnf.exe ." dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "qbspedviepvcotukbl.exe ." cchfzisvmmr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run dbfpr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ajytgdteyhlqadcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrhdrpgsnxcitxxmc.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ajytgdteyhlqadcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\obutklfusfnwkrumfrkx.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ajytgdteyhlqadcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qbspedviepvcotukbl.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\szmfqlziahjmuv = "drlldfaqpdmwltxqkxrfz.exe ." dbfpr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run cchfzisvmmr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\szmfqlziahjmuv = "hrhdrpgsnxcitxxmc.exe ." dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vdrlxtisltwajlj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajytgdteyhlqadcq.exe ." dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajytgdteyhlqadcq.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxjblfsarxyah = "bnfdttmaxjqylrtkcnf.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vdrlxtisltwajlj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qbspedviepvcotukbl.exe ." dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\admbizjocf = "qbspedviepvcotukbl.exe" dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxjblfsarxyah = "obutklfusfnwkrumfrkx.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vzjzhzkqfji = "hrhdrpgsnxcitxxmc.exe ." dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxjblfsarxyah = "hrhdrpgsnxcitxxmc.exe" dbfpr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vdrlxtisltwajlj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\drlldfaqpdmwltxqkxrfz.exe ." dbfpr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rxjblfsarxyah = "bnfdttmaxjqylrtkcnf.exe" cchfzisvmmr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\szmfqlziahjmuv = "drlldfaqpdmwltxqkxrfz.exe ." dbfpr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cchfzisvmmr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dbfpr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dbfpr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dbfpr.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 whatismyipaddress.com 2 whatismyip.everdot.org 4 www.showmyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ujefybxoodnyoxcwrfapkl.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\drlldfaqpdmwltxqkxrfz.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\drlldfaqpdmwltxqkxrfz.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\ujefybxoodnyoxcwrfapkl.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\ajytgdteyhlqadcq.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\hrhdrpgsnxcitxxmc.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\hrhdrpgsnxcitxxmc.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\qbspedviepvcotukbl.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\bnfdttmaxjqylrtkcnf.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\obutklfusfnwkrumfrkx.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\vzjzhzkqfjiinlfoyblpzpxpagvzyydbv.orb dbfpr.exe File opened for modification C:\Windows\SysWOW64\obutklfusfnwkrumfrkx.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\bnfdttmaxjqylrtkcnf.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\ujefybxoodnyoxcwrfapkl.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\qbspedviepvcotukbl.exe dbfpr.exe File created C:\Windows\SysWOW64\exwbyffaexlauhqonfexwb.ffa dbfpr.exe File created C:\Windows\SysWOW64\vzjzhzkqfjiinlfoyblpzpxpagvzyydbv.orb dbfpr.exe File opened for modification C:\Windows\SysWOW64\exwbyffaexlauhqonfexwb.ffa dbfpr.exe File opened for modification C:\Windows\SysWOW64\qbspedviepvcotukbl.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\bnfdttmaxjqylrtkcnf.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\drlldfaqpdmwltxqkxrfz.exe cchfzisvmmr.exe File opened for modification C:\Windows\SysWOW64\ajytgdteyhlqadcq.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\obutklfusfnwkrumfrkx.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\ajytgdteyhlqadcq.exe dbfpr.exe File opened for modification C:\Windows\SysWOW64\hrhdrpgsnxcitxxmc.exe dbfpr.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\exwbyffaexlauhqonfexwb.ffa dbfpr.exe File created C:\Program Files (x86)\exwbyffaexlauhqonfexwb.ffa dbfpr.exe File opened for modification C:\Program Files (x86)\vzjzhzkqfjiinlfoyblpzpxpagvzyydbv.orb dbfpr.exe File created C:\Program Files (x86)\vzjzhzkqfjiinlfoyblpzpxpagvzyydbv.orb dbfpr.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\bnfdttmaxjqylrtkcnf.exe cchfzisvmmr.exe File opened for modification C:\Windows\ajytgdteyhlqadcq.exe dbfpr.exe File opened for modification C:\Windows\drlldfaqpdmwltxqkxrfz.exe dbfpr.exe File opened for modification C:\Windows\bnfdttmaxjqylrtkcnf.exe dbfpr.exe File opened for modification C:\Windows\obutklfusfnwkrumfrkx.exe dbfpr.exe File created C:\Windows\vzjzhzkqfjiinlfoyblpzpxpagvzyydbv.orb dbfpr.exe File opened for modification C:\Windows\ajytgdteyhlqadcq.exe cchfzisvmmr.exe File opened for modification C:\Windows\qbspedviepvcotukbl.exe cchfzisvmmr.exe File opened for modification C:\Windows\ajytgdteyhlqadcq.exe dbfpr.exe File opened for modification C:\Windows\qbspedviepvcotukbl.exe dbfpr.exe File opened for modification C:\Windows\ujefybxoodnyoxcwrfapkl.exe dbfpr.exe File created C:\Windows\exwbyffaexlauhqonfexwb.ffa dbfpr.exe File opened for modification C:\Windows\hrhdrpgsnxcitxxmc.exe cchfzisvmmr.exe File opened for modification C:\Windows\obutklfusfnwkrumfrkx.exe cchfzisvmmr.exe File opened for modification C:\Windows\drlldfaqpdmwltxqkxrfz.exe cchfzisvmmr.exe File opened for modification C:\Windows\hrhdrpgsnxcitxxmc.exe dbfpr.exe File opened for modification C:\Windows\bnfdttmaxjqylrtkcnf.exe dbfpr.exe File opened for modification C:\Windows\obutklfusfnwkrumfrkx.exe dbfpr.exe File opened for modification C:\Windows\hrhdrpgsnxcitxxmc.exe dbfpr.exe File opened for modification C:\Windows\vzjzhzkqfjiinlfoyblpzpxpagvzyydbv.orb dbfpr.exe File opened for modification C:\Windows\ujefybxoodnyoxcwrfapkl.exe cchfzisvmmr.exe File opened for modification C:\Windows\qbspedviepvcotukbl.exe dbfpr.exe File opened for modification C:\Windows\ujefybxoodnyoxcwrfapkl.exe dbfpr.exe File opened for modification C:\Windows\drlldfaqpdmwltxqkxrfz.exe dbfpr.exe File opened for modification C:\Windows\exwbyffaexlauhqonfexwb.ffa dbfpr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 1340 dbfpr.exe 1340 dbfpr.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 1340 dbfpr.exe 1340 dbfpr.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1340 dbfpr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2044 wrote to memory of 1404 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 28 PID 2044 wrote to memory of 1404 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 28 PID 2044 wrote to memory of 1404 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 28 PID 2044 wrote to memory of 1404 2044 920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe 28 PID 1404 wrote to memory of 1340 1404 cchfzisvmmr.exe 29 PID 1404 wrote to memory of 1340 1404 cchfzisvmmr.exe 29 PID 1404 wrote to memory of 1340 1404 cchfzisvmmr.exe 29 PID 1404 wrote to memory of 1340 1404 cchfzisvmmr.exe 29 PID 1404 wrote to memory of 1108 1404 cchfzisvmmr.exe 30 PID 1404 wrote to memory of 1108 1404 cchfzisvmmr.exe 30 PID 1404 wrote to memory of 1108 1404 cchfzisvmmr.exe 30 PID 1404 wrote to memory of 1108 1404 cchfzisvmmr.exe 30 -
System policy modification 1 TTPs 37 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" cchfzisvmmr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" dbfpr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" cchfzisvmmr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" dbfpr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dbfpr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer dbfpr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cchfzisvmmr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" cchfzisvmmr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe"C:\Users\Admin\AppData\Local\Temp\920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\cchfzisvmmr.exe"C:\Users\Admin\AppData\Local\Temp\cchfzisvmmr.exe" "c:\users\admin\appdata\local\temp\920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\dbfpr.exe"C:\Users\Admin\AppData\Local\Temp\dbfpr.exe" "-C:\Users\Admin\AppData\Local\Temp\ajytgdteyhlqadcq.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\dbfpr.exe"C:\Users\Admin\AppData\Local\Temp\dbfpr.exe" "-C:\Users\Admin\AppData\Local\Temp\ajytgdteyhlqadcq.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1108
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
320KB
MD50bea30cb126cb0df9be648cd03de11af
SHA1961e999fa89f07694455beff016c87d88cef8d30
SHA2569b0d2b7341f94a2aa9151f66eee35d38392e07d349a77a4025fad90c6e8c56b8
SHA5126f07a61786cbd0a14824861d4b40b42c7cc339a93648d7a0e644af9d198151101fa1e4fbcc2f71f3b32b806c0dd7b492eba2d0c93c3b60d3957bd3bbf41536f7
-
Filesize
320KB
MD50bea30cb126cb0df9be648cd03de11af
SHA1961e999fa89f07694455beff016c87d88cef8d30
SHA2569b0d2b7341f94a2aa9151f66eee35d38392e07d349a77a4025fad90c6e8c56b8
SHA5126f07a61786cbd0a14824861d4b40b42c7cc339a93648d7a0e644af9d198151101fa1e4fbcc2f71f3b32b806c0dd7b492eba2d0c93c3b60d3957bd3bbf41536f7
-
Filesize
724KB
MD52a165f2463ce3bea5f7796a93473879d
SHA1d319a9fbe2d62f281e9746acd658a467cdd61388
SHA25648415a2c34e0eb7612f8bf0cb24e35300fe2bfaccd6f847f456fd329aee6207c
SHA512d36cafda185c184a20f1071991f9d9ea54308a173d040dfadbf01e9ff34686faefe869d86e6decc1fc0535fbccb0b85cca83bb165c032534f48a601090fb9333
-
Filesize
724KB
MD52a165f2463ce3bea5f7796a93473879d
SHA1d319a9fbe2d62f281e9746acd658a467cdd61388
SHA25648415a2c34e0eb7612f8bf0cb24e35300fe2bfaccd6f847f456fd329aee6207c
SHA512d36cafda185c184a20f1071991f9d9ea54308a173d040dfadbf01e9ff34686faefe869d86e6decc1fc0535fbccb0b85cca83bb165c032534f48a601090fb9333
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
1016KB
MD5314b7e7b7169c5557d51f4a298446270
SHA14dfccea495a5fe5e0bd71a2a04b0ea0499e90379
SHA256920df3193da2bcc23e1eaa1d69bfa9061364891c9688c3071f81ad48a90ca307
SHA512d8a9c617c9b5d68653e02aa8dd65334cef171b24ace80d80231e2a4392ef64eb3b54d0c44355c3de1a4659ad615c13004e04bdb8a425696db4dab62a9622179a
-
Filesize
320KB
MD50bea30cb126cb0df9be648cd03de11af
SHA1961e999fa89f07694455beff016c87d88cef8d30
SHA2569b0d2b7341f94a2aa9151f66eee35d38392e07d349a77a4025fad90c6e8c56b8
SHA5126f07a61786cbd0a14824861d4b40b42c7cc339a93648d7a0e644af9d198151101fa1e4fbcc2f71f3b32b806c0dd7b492eba2d0c93c3b60d3957bd3bbf41536f7
-
Filesize
320KB
MD50bea30cb126cb0df9be648cd03de11af
SHA1961e999fa89f07694455beff016c87d88cef8d30
SHA2569b0d2b7341f94a2aa9151f66eee35d38392e07d349a77a4025fad90c6e8c56b8
SHA5126f07a61786cbd0a14824861d4b40b42c7cc339a93648d7a0e644af9d198151101fa1e4fbcc2f71f3b32b806c0dd7b492eba2d0c93c3b60d3957bd3bbf41536f7
-
Filesize
724KB
MD52a165f2463ce3bea5f7796a93473879d
SHA1d319a9fbe2d62f281e9746acd658a467cdd61388
SHA25648415a2c34e0eb7612f8bf0cb24e35300fe2bfaccd6f847f456fd329aee6207c
SHA512d36cafda185c184a20f1071991f9d9ea54308a173d040dfadbf01e9ff34686faefe869d86e6decc1fc0535fbccb0b85cca83bb165c032534f48a601090fb9333
-
Filesize
724KB
MD52a165f2463ce3bea5f7796a93473879d
SHA1d319a9fbe2d62f281e9746acd658a467cdd61388
SHA25648415a2c34e0eb7612f8bf0cb24e35300fe2bfaccd6f847f456fd329aee6207c
SHA512d36cafda185c184a20f1071991f9d9ea54308a173d040dfadbf01e9ff34686faefe869d86e6decc1fc0535fbccb0b85cca83bb165c032534f48a601090fb9333
-
Filesize
724KB
MD52a165f2463ce3bea5f7796a93473879d
SHA1d319a9fbe2d62f281e9746acd658a467cdd61388
SHA25648415a2c34e0eb7612f8bf0cb24e35300fe2bfaccd6f847f456fd329aee6207c
SHA512d36cafda185c184a20f1071991f9d9ea54308a173d040dfadbf01e9ff34686faefe869d86e6decc1fc0535fbccb0b85cca83bb165c032534f48a601090fb9333
-
Filesize
724KB
MD52a165f2463ce3bea5f7796a93473879d
SHA1d319a9fbe2d62f281e9746acd658a467cdd61388
SHA25648415a2c34e0eb7612f8bf0cb24e35300fe2bfaccd6f847f456fd329aee6207c
SHA512d36cafda185c184a20f1071991f9d9ea54308a173d040dfadbf01e9ff34686faefe869d86e6decc1fc0535fbccb0b85cca83bb165c032534f48a601090fb9333