Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29/11/2022, 16:37
Static task
static1
Behavioral task
behavioral1
Sample
704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe
Resource
win10v2004-20221111-en
General
-
Target
704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe
-
Size
320KB
-
MD5
e3ac19cdbcc42b240148d8b91594244a
-
SHA1
1249ee516c74cc71771e27ac1e3f02d722fb1112
-
SHA256
704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a
-
SHA512
b2cf2461fb8b323aefdfec609888277d8a92a75837abf641ed4f7725d5e09157bc6ec24268d202753a9949176b7720bbf53630a10a06f33cc2aac56380497da2
-
SSDEEP
6144:rTwEo1IV3puaibGKFHi0mofhaH05kipz016580bHFMdkhq86JQPDHDdx/QtqR:fCgvmzFHi0mo5aH0qMzd5807F7qPJQPx
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" mmagnl.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" mmagnl.exe -
Adds policy Run key to start application 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\oqgoxxit = "bqtokxvtidsrmmhmblpeh.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bansy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmngalhdqjwtmkdgtbd.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bansy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmngalhdqjwtmkdgtbd.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\oqgoxxit = "macwrdaxlftrlkeiwfiw.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bansy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yigwnvohrhrlbwmm.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\oqgoxxit = "fqpgyhbvgxiduqhit.exe" mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\oqgoxxit = "bqtokxvtidsrmmhmblpeh.exe" mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bansy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqtokxvtidsrmmhmblpeh.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bansy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oaaslvqlxpbxpmegsz.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\oqgoxxit = "zmngalhdqjwtmkdgtbd.exe" mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\oqgoxxit = "bqtokxvtidsrmmhmblpeh.exe" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\bansy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqtokxvtidsrmmhmblpeh.exe" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mmagnl.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mmagnl.exe -
Executes dropped EXE 2 IoCs
pid Process 1600 mmagnl.exe 1652 mmagnl.exe -
Loads dropped DLL 4 IoCs
pid Process 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qwqcptixdpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yigwnvohrhrlbwmm.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\mmagnl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqtokxvtidsrmmhmblpeh.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmngalhdqjwtmkdgtbd.exe ." mmagnl.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ycueprervf = "yigwnvohrhrlbwmm.exe ." 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tyrcorftyjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\macwrdaxlftrlkeiwfiw.exe ." mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tyrcorftyjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yigwnvohrhrlbwmm.exe ." mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qwqcptixdpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\macwrdaxlftrlkeiwfiw.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\fizistfru = "bqtokxvtidsrmmhmblpeh.exe" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "bqtokxvtidsrmmhmblpeh.exe ." mmagnl.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\fizistfru = "fqpgyhbvgxiduqhit.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\mmagnl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yigwnvohrhrlbwmm.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ycueprervf = "oaaslvqlxpbxpmegsz.exe ." mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qwqcptixdpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqpgyhbvgxiduqhit.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yigwnvohrhrlbwmm.exe ." mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\mmagnl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmngalhdqjwtmkdgtbd.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ycueprervf = "bqtokxvtidsrmmhmblpeh.exe ." mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\fizistfru = "zmngalhdqjwtmkdgtbd.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mmagnl = "fqpgyhbvgxiduqhit.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "zmngalhdqjwtmkdgtbd.exe ." mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yigwnvohrhrlbwmm.exe ." mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "macwrdaxlftrlkeiwfiw.exe ." mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mmagnl = "zmngalhdqjwtmkdgtbd.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qwqcptixdpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmngalhdqjwtmkdgtbd.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mmagnl = "macwrdaxlftrlkeiwfiw.exe" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qwqcptixdpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yigwnvohrhrlbwmm.exe" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce mmagnl.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\fizistfru = "oaaslvqlxpbxpmegsz.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqpgyhbvgxiduqhit.exe ." mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqpgyhbvgxiduqhit.exe ." mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mmagnl = "macwrdaxlftrlkeiwfiw.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\fizistfru = "zmngalhdqjwtmkdgtbd.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ycueprervf = "oaaslvqlxpbxpmegsz.exe ." mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\mmagnl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqpgyhbvgxiduqhit.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qwqcptixdpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yigwnvohrhrlbwmm.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qwqcptixdpvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\macwrdaxlftrlkeiwfiw.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ycueprervf = "zmngalhdqjwtmkdgtbd.exe ." mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tyrcorftyjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqtokxvtidsrmmhmblpeh.exe ." mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqpgyhbvgxiduqhit.exe ." 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\mmagnl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmngalhdqjwtmkdgtbd.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "yigwnvohrhrlbwmm.exe ." mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\mmagnl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqpgyhbvgxiduqhit.exe" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce mmagnl.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mmagnl = "macwrdaxlftrlkeiwfiw.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tyrcorftyjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oaaslvqlxpbxpmegsz.exe ." mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tyrcorftyjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zmngalhdqjwtmkdgtbd.exe ." 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tyrcorftyjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fqpgyhbvgxiduqhit.exe ." mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\mmagnl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oaaslvqlxpbxpmegsz.exe" mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\fizistfru = "macwrdaxlftrlkeiwfiw.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "fqpgyhbvgxiduqhit.exe ." 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\fizistfru = "bqtokxvtidsrmmhmblpeh.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tyrcorftyjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\macwrdaxlftrlkeiwfiw.exe ." mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mmagnl = "fqpgyhbvgxiduqhit.exe" mmagnl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "oaaslvqlxpbxpmegsz.exe ." mmagnl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\zapwedn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\macwrdaxlftrlkeiwfiw.exe ." mmagnl.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mmagnl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mmagnl.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 whatismyip.everdot.org 3 whatismyipaddress.com 15 www.showmyipaddress.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dwdcctvxqpilkonwpdlel.kbd mmagnl.exe File created C:\Windows\SysWOW64\dwdcctvxqpilkonwpdlel.kbd mmagnl.exe File opened for modification C:\Windows\SysWOW64\ycueprervfjxhwgaedwascnpcptdhvfu.ycb mmagnl.exe File created C:\Windows\SysWOW64\ycueprervfjxhwgaedwascnpcptdhvfu.ycb mmagnl.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\dwdcctvxqpilkonwpdlel.kbd mmagnl.exe File created C:\Program Files (x86)\dwdcctvxqpilkonwpdlel.kbd mmagnl.exe File opened for modification C:\Program Files (x86)\ycueprervfjxhwgaedwascnpcptdhvfu.ycb mmagnl.exe File created C:\Program Files (x86)\ycueprervfjxhwgaedwascnpcptdhvfu.ycb mmagnl.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\dwdcctvxqpilkonwpdlel.kbd mmagnl.exe File opened for modification C:\Windows\ycueprervfjxhwgaedwascnpcptdhvfu.ycb mmagnl.exe File created C:\Windows\ycueprervfjxhwgaedwascnpcptdhvfu.ycb mmagnl.exe File opened for modification C:\Windows\dwdcctvxqpilkonwpdlel.kbd mmagnl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1600 mmagnl.exe 1600 mmagnl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1600 mmagnl.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1076 wrote to memory of 1600 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 28 PID 1076 wrote to memory of 1600 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 28 PID 1076 wrote to memory of 1600 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 28 PID 1076 wrote to memory of 1600 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 28 PID 1076 wrote to memory of 1652 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 29 PID 1076 wrote to memory of 1652 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 29 PID 1076 wrote to memory of 1652 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 29 PID 1076 wrote to memory of 1652 1076 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe 29 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" mmagnl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" mmagnl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" mmagnl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe"C:\Users\Admin\AppData\Local\Temp\704ed81fef1e76466aefc2345793d7ee7123411c5b51b702a9e5ffb582595c6a.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\mmagnl.exe"C:\Users\Admin\AppData\Local\Temp\mmagnl.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\mmagnl.exe"C:\Users\Admin\AppData\Local\Temp\mmagnl.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- System policy modification
PID:1652
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
700KB
MD5f253630b336f3c9888be661d3e52cc9c
SHA1437c1a8e57b64245198cbfc4f114fa05b0664763
SHA256c4e7db6f280533ca37161c6984b2cbeaeffcf15fff301cc70ddfd30e869dff4c
SHA5125885e0117f6cc40ab362aa2121b91c9558106f6a419a4c15623a5aec134ff1b3f127d26b154ea985e7e34be9585401782c548c44bbec3f5fac0f505b2ddeaf79
-
Filesize
700KB
MD5f253630b336f3c9888be661d3e52cc9c
SHA1437c1a8e57b64245198cbfc4f114fa05b0664763
SHA256c4e7db6f280533ca37161c6984b2cbeaeffcf15fff301cc70ddfd30e869dff4c
SHA5125885e0117f6cc40ab362aa2121b91c9558106f6a419a4c15623a5aec134ff1b3f127d26b154ea985e7e34be9585401782c548c44bbec3f5fac0f505b2ddeaf79
-
Filesize
700KB
MD5f253630b336f3c9888be661d3e52cc9c
SHA1437c1a8e57b64245198cbfc4f114fa05b0664763
SHA256c4e7db6f280533ca37161c6984b2cbeaeffcf15fff301cc70ddfd30e869dff4c
SHA5125885e0117f6cc40ab362aa2121b91c9558106f6a419a4c15623a5aec134ff1b3f127d26b154ea985e7e34be9585401782c548c44bbec3f5fac0f505b2ddeaf79
-
Filesize
700KB
MD5f253630b336f3c9888be661d3e52cc9c
SHA1437c1a8e57b64245198cbfc4f114fa05b0664763
SHA256c4e7db6f280533ca37161c6984b2cbeaeffcf15fff301cc70ddfd30e869dff4c
SHA5125885e0117f6cc40ab362aa2121b91c9558106f6a419a4c15623a5aec134ff1b3f127d26b154ea985e7e34be9585401782c548c44bbec3f5fac0f505b2ddeaf79
-
Filesize
700KB
MD5f253630b336f3c9888be661d3e52cc9c
SHA1437c1a8e57b64245198cbfc4f114fa05b0664763
SHA256c4e7db6f280533ca37161c6984b2cbeaeffcf15fff301cc70ddfd30e869dff4c
SHA5125885e0117f6cc40ab362aa2121b91c9558106f6a419a4c15623a5aec134ff1b3f127d26b154ea985e7e34be9585401782c548c44bbec3f5fac0f505b2ddeaf79
-
Filesize
700KB
MD5f253630b336f3c9888be661d3e52cc9c
SHA1437c1a8e57b64245198cbfc4f114fa05b0664763
SHA256c4e7db6f280533ca37161c6984b2cbeaeffcf15fff301cc70ddfd30e869dff4c
SHA5125885e0117f6cc40ab362aa2121b91c9558106f6a419a4c15623a5aec134ff1b3f127d26b154ea985e7e34be9585401782c548c44bbec3f5fac0f505b2ddeaf79