Analysis
-
max time kernel
188s -
max time network
216s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:11
Static task
static1
Behavioral task
behavioral1
Sample
27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe
Resource
win10v2004-20220812-en
General
-
Target
27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe
-
Size
684KB
-
MD5
41bbf329d25a4664ed18bb8f079980d0
-
SHA1
be503850c64fca1bb91c8975084fb569e59be529
-
SHA256
27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3
-
SHA512
8942136dcbf4d4176d07c99c60472252a8d6377bdcab32dfe36f6f15313b623bab57e1685296d900e55b2f447eda276100f46a528ee6767d4f76c24ee6db5c01
-
SSDEEP
6144:+h3rzMYXh+02d1r5ZTYnQbc0w6LlANv4hituxp38u0:UrgQmd195KQ40wWlANv4h8u/8
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exehqvbjo.exehqvbjo.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" hqvbjo.exe -
Processes:
hqvbjo.exe27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exehqvbjo.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqvbjo.exe -
Adds policy Run key to start application 2 TTPs 17 IoCs
Processes:
hqvbjo.exehqvbjo.exe27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tgpzluhsbl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqibwokewpywzfydxfb.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tgpzluhsbl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wuojgayuojuuzhcjfpnhc.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tgpzluhsbl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wuojgayuojuuzhcjfpnhc.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kamzoaqeqdgyv = "jevnhytmdvdachzdwd.exe" hqvbjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kamzoaqeqdgyv = "wuojgayuojuuzhcjfpnhc.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kamzoaqeqdgyv = "tmbrjyrixntoorhj.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tgpzluhsbl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jevnhytmdvdachzdwd.exe" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tgpzluhsbl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hexrngdyrlvuyfzfajgz.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kamzoaqeqdgyv = "hexrngdyrlvuyfzfajgz.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tgpzluhsbl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hexrngdyrlvuyfzfajgz.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tgpzluhsbl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jevnhytmdvdachzdwd.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kamzoaqeqdgyv = "jevnhytmdvdachzdwd.exe" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kamzoaqeqdgyv = "hexrngdyrlvuyfzfajgz.exe" hqvbjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kamzoaqeqdgyv = "wuojgayuojuuzhcjfpnhc.exe" hqvbjo.exe -
Disables RegEdit via registry modification 6 IoCs
Processes:
hqvbjo.exehqvbjo.exe27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqvbjo.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqvbjo.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe -
Executes dropped EXE 2 IoCs
Processes:
hqvbjo.exehqvbjo.exepid process 588 hqvbjo.exe 536 hqvbjo.exe -
Loads dropped DLL 4 IoCs
Processes:
27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exepid process 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
hqvbjo.exe27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exehqvbjo.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aukbukewmdkghlcfx.exe ." hqvbjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tmbrjyrixntoorhj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqibwokewpywzfydxfb.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\lcpdtgxmznrkij = "hexrngdyrlvuyfzfajgz.exe" hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\lcpdtgxmznrkij = "aukbukewmdkghlcfx.exe" hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ogujaogwkzeyxzo = "uqibwokewpywzfydxfb.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ogujaogwkzeyxzo = "jevnhytmdvdachzdwd.exe ." hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tmbrjyrixntoorhj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hexrngdyrlvuyfzfajgz.exe ." hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "aukbukewmdkghlcfx.exe ." hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tmbrjyrixntoorhj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wuojgayuojuuzhcjfpnhc.exe ." hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "jevnhytmdvdachzdwd.exe" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "tmbrjyrixntoorhj.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "wuojgayuojuuzhcjfpnhc.exe" hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmbrjyrixntoorhj.exe" hqvbjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aukbukewmdkghlcfx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmbrjyrixntoorhj.exe" hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmbrjyrixntoorhj.exe ." hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tmbrjyrixntoorhj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hexrngdyrlvuyfzfajgz.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aukbukewmdkghlcfx.exe" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "wuojgayuojuuzhcjfpnhc.exe" hqvbjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ogujaogwkzeyxzo = "wuojgayuojuuzhcjfpnhc.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqibwokewpywzfydxfb.exe" hqvbjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\lcpdtgxmznrkij = "hexrngdyrlvuyfzfajgz.exe" hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ogujaogwkzeyxzo = "tmbrjyrixntoorhj.exe ." hqvbjo.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tmbrjyrixntoorhj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aukbukewmdkghlcfx.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmbrjyrixntoorhj.exe" hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ogujaogwkzeyxzo = "aukbukewmdkghlcfx.exe ." 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jevnhytmdvdachzdwd.exe" hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\lcpdtgxmznrkij = "uqibwokewpywzfydxfb.exe" hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\lcpdtgxmznrkij = "wuojgayuojuuzhcjfpnhc.exe" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aukbukewmdkghlcfx.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hexrngdyrlvuyfzfajgz.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\lcpdtgxmznrkij = "tmbrjyrixntoorhj.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aukbukewmdkghlcfx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jevnhytmdvdachzdwd.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "jevnhytmdvdachzdwd.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hexrngdyrlvuyfzfajgz.exe ." 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "wuojgayuojuuzhcjfpnhc.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\lcpdtgxmznrkij = "aukbukewmdkghlcfx.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aukbukewmdkghlcfx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqibwokewpywzfydxfb.exe" hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wuojgayuojuuzhcjfpnhc.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "aukbukewmdkghlcfx.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "aukbukewmdkghlcfx.exe ." hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aukbukewmdkghlcfx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmbrjyrixntoorhj.exe" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\lcpdtgxmznrkij = "uqibwokewpywzfydxfb.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "hexrngdyrlvuyfzfajgz.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aukbukewmdkghlcfx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hexrngdyrlvuyfzfajgz.exe" hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "tmbrjyrixntoorhj.exe ." 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tmbrjyrixntoorhj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqibwokewpywzfydxfb.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmbrjyrixntoorhj.exe ." hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "jevnhytmdvdachzdwd.exe ." hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ogujaogwkzeyxzo = "aukbukewmdkghlcfx.exe ." hqvbjo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tmbrjyrixntoorhj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmbrjyrixntoorhj.exe ." 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lalxlwlyjvxo = "hexrngdyrlvuyfzfajgz.exe ." hqvbjo.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce hqvbjo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ocmxkuiuepq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hexrngdyrlvuyfzfajgz.exe" hqvbjo.exe -
Processes:
27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exehqvbjo.exehqvbjo.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqvbjo.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqvbjo.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hqvbjo.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 whatismyip.everdot.org 16 whatismyipaddress.com 3 www.showmyipaddress.com -
Drops file in System32 directory 4 IoCs
Processes:
hqvbjo.exedescription ioc process File opened for modification C:\Windows\SysWOW64\gmorwyeikngobrujnflnqvxdh.mfn hqvbjo.exe File created C:\Windows\SysWOW64\gmorwyeikngobrujnflnqvxdh.mfn hqvbjo.exe File opened for modification C:\Windows\SysWOW64\lcpdtgxmznrkijxxmpgthxkbqdrvomnbbqtk.lbo hqvbjo.exe File created C:\Windows\SysWOW64\lcpdtgxmznrkijxxmpgthxkbqdrvomnbbqtk.lbo hqvbjo.exe -
Drops file in Program Files directory 4 IoCs
Processes:
hqvbjo.exedescription ioc process File created C:\Program Files (x86)\gmorwyeikngobrujnflnqvxdh.mfn hqvbjo.exe File opened for modification C:\Program Files (x86)\lcpdtgxmznrkijxxmpgthxkbqdrvomnbbqtk.lbo hqvbjo.exe File created C:\Program Files (x86)\lcpdtgxmznrkijxxmpgthxkbqdrvomnbbqtk.lbo hqvbjo.exe File opened for modification C:\Program Files (x86)\gmorwyeikngobrujnflnqvxdh.mfn hqvbjo.exe -
Drops file in Windows directory 4 IoCs
Processes:
hqvbjo.exedescription ioc process File opened for modification C:\Windows\gmorwyeikngobrujnflnqvxdh.mfn hqvbjo.exe File created C:\Windows\gmorwyeikngobrujnflnqvxdh.mfn hqvbjo.exe File opened for modification C:\Windows\lcpdtgxmznrkijxxmpgthxkbqdrvomnbbqtk.lbo hqvbjo.exe File created C:\Windows\lcpdtgxmznrkijxxmpgthxkbqdrvomnbbqtk.lbo hqvbjo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
hqvbjo.exepid process 588 hqvbjo.exe 588 hqvbjo.exe 588 hqvbjo.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
hqvbjo.exedescription pid process Token: SeDebugPrivilege 588 hqvbjo.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exedescription pid process target process PID 1744 wrote to memory of 588 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe hqvbjo.exe PID 1744 wrote to memory of 588 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe hqvbjo.exe PID 1744 wrote to memory of 588 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe hqvbjo.exe PID 1744 wrote to memory of 588 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe hqvbjo.exe PID 1744 wrote to memory of 536 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe hqvbjo.exe PID 1744 wrote to memory of 536 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe hqvbjo.exe PID 1744 wrote to memory of 536 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe hqvbjo.exe PID 1744 wrote to memory of 536 1744 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe hqvbjo.exe -
System policy modification 1 TTPs 39 IoCs
Processes:
hqvbjo.exehqvbjo.exe27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hqvbjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" hqvbjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer hqvbjo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" 27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" hqvbjo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" hqvbjo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe"C:\Users\Admin\AppData\Local\Temp\27ad3ad8da4f3ef37c637b58e1a537778bb2965630c773ce9ddcda972a19e8a3.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\hqvbjo.exe"C:\Users\Admin\AppData\Local\Temp\hqvbjo.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:588 -
C:\Users\Admin\AppData\Local\Temp\hqvbjo.exe"C:\Users\Admin\AppData\Local\Temp\hqvbjo.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- System policy modification
PID:536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5c50e7612455317a707528a0756cd09f3
SHA1d81809bf402e39f9606ceec9f058403f0b4df046
SHA256f53aa7a22c514ccb8e04edd1c88fb49d8c25d9601a9c29ba06a4256453122c54
SHA5126c4c82fac9a6628bd462b7acfb88ea43445afb4b957310c8e340235416bc9eae8cf2e476fa12f8b457147149255d4162bccd058f841f99a05f04afea23686fd9
-
Filesize
1.2MB
MD5c50e7612455317a707528a0756cd09f3
SHA1d81809bf402e39f9606ceec9f058403f0b4df046
SHA256f53aa7a22c514ccb8e04edd1c88fb49d8c25d9601a9c29ba06a4256453122c54
SHA5126c4c82fac9a6628bd462b7acfb88ea43445afb4b957310c8e340235416bc9eae8cf2e476fa12f8b457147149255d4162bccd058f841f99a05f04afea23686fd9
-
Filesize
1.2MB
MD5c50e7612455317a707528a0756cd09f3
SHA1d81809bf402e39f9606ceec9f058403f0b4df046
SHA256f53aa7a22c514ccb8e04edd1c88fb49d8c25d9601a9c29ba06a4256453122c54
SHA5126c4c82fac9a6628bd462b7acfb88ea43445afb4b957310c8e340235416bc9eae8cf2e476fa12f8b457147149255d4162bccd058f841f99a05f04afea23686fd9
-
Filesize
1.2MB
MD5c50e7612455317a707528a0756cd09f3
SHA1d81809bf402e39f9606ceec9f058403f0b4df046
SHA256f53aa7a22c514ccb8e04edd1c88fb49d8c25d9601a9c29ba06a4256453122c54
SHA5126c4c82fac9a6628bd462b7acfb88ea43445afb4b957310c8e340235416bc9eae8cf2e476fa12f8b457147149255d4162bccd058f841f99a05f04afea23686fd9
-
Filesize
1.2MB
MD5c50e7612455317a707528a0756cd09f3
SHA1d81809bf402e39f9606ceec9f058403f0b4df046
SHA256f53aa7a22c514ccb8e04edd1c88fb49d8c25d9601a9c29ba06a4256453122c54
SHA5126c4c82fac9a6628bd462b7acfb88ea43445afb4b957310c8e340235416bc9eae8cf2e476fa12f8b457147149255d4162bccd058f841f99a05f04afea23686fd9
-
Filesize
1.2MB
MD5c50e7612455317a707528a0756cd09f3
SHA1d81809bf402e39f9606ceec9f058403f0b4df046
SHA256f53aa7a22c514ccb8e04edd1c88fb49d8c25d9601a9c29ba06a4256453122c54
SHA5126c4c82fac9a6628bd462b7acfb88ea43445afb4b957310c8e340235416bc9eae8cf2e476fa12f8b457147149255d4162bccd058f841f99a05f04afea23686fd9