Analysis
-
max time kernel
152s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 08:56
Static task
static1
Behavioral task
behavioral1
Sample
96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe
Resource
win10v2004-20221111-en
General
-
Target
96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe
-
Size
564KB
-
MD5
35084dce4f1d7e745db63636bf4bd4a8
-
SHA1
2f84e7a337b92d439694d628fbc44af04e93d073
-
SHA256
96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
-
SHA512
94e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
SSDEEP
12288:L/pUJ3r6YkVwJgNnSykgb9cqWnw4q6ZmFhqs0u:LpUNr6YkVRFkgbeqeo68FhqN
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wfqrvkq.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wfqrvkq.exe -
Adds policy Run key to start application 2 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfdrikdythtrlkeiwffb.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jrbbes = "yvujbeyuqfsrmmhmblmji.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrobrskeylwtmkdgtba.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jrbbes = "vnhrecrizjrlbwmm.exe" wfqrvkq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jrbbes = "yvujbeyuqfsrmmhmblmji.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfbncctmfrbxpmegsz.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfdrikdythtrlkeiwffb.exe" wfqrvkq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jrbbes = "lfbncctmfrbxpmegsz.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jrbbes = "lfbncctmfrbxpmegsz.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvujbeyuqfsrmmhmblmji.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvqbpoewoziduqhit.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jrbbes = "cvqbpoewoziduqhit.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvujbeyuqfsrmmhmblmji.exe" wfqrvkq.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wfqrvkq.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wfqrvkq.exe -
Executes dropped EXE 3 IoCs
pid Process 896 ixiyjejjshs.exe 1200 wfqrvkq.exe 1996 wfqrvkq.exe -
Loads dropped DLL 6 IoCs
pid Process 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 896 ixiyjejjshs.exe 896 ixiyjejjshs.exe 896 ixiyjejjshs.exe 896 ixiyjejjshs.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vhvzgyhsdh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfbncctmfrbxpmegsz.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pvdb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvqbpoewoziduqhit.exe" wfqrvkq.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pvdb = "jfdrikdythtrlkeiwffb.exe" wfqrvkq.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pvdb = "vnhrecrizjrlbwmm.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wfqrvkq = "cvqbpoewoziduqhit.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cnadjaisc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvqbpoewoziduqhit.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wfqrvkq = "jfdrikdythtrlkeiwffb.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cnadjaisc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrobrskeylwtmkdgtba.exe ." wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pvdb = "vnhrecrizjrlbwmm.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vhvzgyhsdh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfdrikdythtrlkeiwffb.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pvdb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnhrecrizjrlbwmm.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pvdb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvqbpoewoziduqhit.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvqbpoewoziduqhit.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wfqrvkq = "wrobrskeylwtmkdgtba.exe" wfqrvkq.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vhvzgyhsdh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnhrecrizjrlbwmm.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wfqrvkq = "cvqbpoewoziduqhit.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfbncctmfrbxpmegsz.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lvhjoelu = "yvujbeyuqfsrmmhmblmji.exe ." wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cnadjaisc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnhrecrizjrlbwmm.exe ." wfqrvkq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce wfqrvkq.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cnadjaisc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvujbeyuqfsrmmhmblmji.exe ." wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "yvujbeyuqfsrmmhmblmji.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pvdb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfdrikdythtrlkeiwffb.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vhvzgyhsdh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvqbpoewoziduqhit.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cnadjaisc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfbncctmfrbxpmegsz.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vhvzgyhsdh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvujbeyuqfsrmmhmblmji.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pvdb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvujbeyuqfsrmmhmblmji.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pvdb = "lfbncctmfrbxpmegsz.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wfqrvkq = "jfdrikdythtrlkeiwffb.exe" wfqrvkq.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvujbeyuqfsrmmhmblmji.exe ." wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vhvzgyhsdh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrobrskeylwtmkdgtba.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfbncctmfrbxpmegsz.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vhvzgyhsdh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnhrecrizjrlbwmm.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pvdb = "lfbncctmfrbxpmegsz.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cnadjaisc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jfdrikdythtrlkeiwffb.exe ." wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pvdb = "cvqbpoewoziduqhit.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "lfbncctmfrbxpmegsz.exe ." wfqrvkq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "lfbncctmfrbxpmegsz.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvqbpoewoziduqhit.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lvhjoelu = "vnhrecrizjrlbwmm.exe ." wfqrvkq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\wfqrvkq = "vnhrecrizjrlbwmm.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lvhjoelu = "wrobrskeylwtmkdgtba.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pvdb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrobrskeylwtmkdgtba.exe" wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrobrskeylwtmkdgtba.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrobrskeylwtmkdgtba.exe ." wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pvdb = "wrobrskeylwtmkdgtba.exe" wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "wrobrskeylwtmkdgtba.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lvhjoelu = "vnhrecrizjrlbwmm.exe ." wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "vnhrecrizjrlbwmm.exe ." wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pvdb = "wrobrskeylwtmkdgtba.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\yfonp = "jfdrikdythtrlkeiwffb.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lvhjoelu = "cvqbpoewoziduqhit.exe ." wfqrvkq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lvhjoelu = "vnhrecrizjrlbwmm.exe ." ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wfqrvkq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vhvzgyhsdh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yvujbeyuqfsrmmhmblmji.exe" wfqrvkq.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wfqrvkq.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wfqrvkq.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 whatismyipaddress.com 3 whatismyipaddress.com 4 whatismyip.everdot.org 10 www.showmyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\wrobrskeylwtmkdgtba.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\cvqbpoewoziduqhit.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\cvqbpoewoziduqhit.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\lfbncctmfrbxpmegsz.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\adidbkkmojchiopavlsvavt.ceg wfqrvkq.exe File created C:\Windows\SysWOW64\nbrxgalylrvlxoawcdvjzfoitgtzdtfwie.ldr wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\yvujbeyuqfsrmmhmblmji.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\pnndwavspfttpqmsitvttj.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\lfbncctmfrbxpmegsz.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\wrobrskeylwtmkdgtba.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\pnndwavspfttpqmsitvttj.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\jfdrikdythtrlkeiwffb.exe wfqrvkq.exe File created C:\Windows\SysWOW64\adidbkkmojchiopavlsvavt.ceg wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\vnhrecrizjrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\lfbncctmfrbxpmegsz.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\jfdrikdythtrlkeiwffb.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\jfdrikdythtrlkeiwffb.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\yvujbeyuqfsrmmhmblmji.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\pnndwavspfttpqmsitvttj.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\cvqbpoewoziduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\vnhrecrizjrlbwmm.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\vnhrecrizjrlbwmm.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\wrobrskeylwtmkdgtba.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\yvujbeyuqfsrmmhmblmji.exe wfqrvkq.exe File opened for modification C:\Windows\SysWOW64\nbrxgalylrvlxoawcdvjzfoitgtzdtfwie.ldr wfqrvkq.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\adidbkkmojchiopavlsvavt.ceg wfqrvkq.exe File created C:\Program Files (x86)\adidbkkmojchiopavlsvavt.ceg wfqrvkq.exe File opened for modification C:\Program Files (x86)\nbrxgalylrvlxoawcdvjzfoitgtzdtfwie.ldr wfqrvkq.exe File created C:\Program Files (x86)\nbrxgalylrvlxoawcdvjzfoitgtzdtfwie.ldr wfqrvkq.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\jfdrikdythtrlkeiwffb.exe ixiyjejjshs.exe File opened for modification C:\Windows\cvqbpoewoziduqhit.exe wfqrvkq.exe File opened for modification C:\Windows\nbrxgalylrvlxoawcdvjzfoitgtzdtfwie.ldr wfqrvkq.exe File opened for modification C:\Windows\lfbncctmfrbxpmegsz.exe wfqrvkq.exe File opened for modification C:\Windows\yvujbeyuqfsrmmhmblmji.exe wfqrvkq.exe File opened for modification C:\Windows\pnndwavspfttpqmsitvttj.exe wfqrvkq.exe File opened for modification C:\Windows\wrobrskeylwtmkdgtba.exe ixiyjejjshs.exe File opened for modification C:\Windows\pnndwavspfttpqmsitvttj.exe ixiyjejjshs.exe File opened for modification C:\Windows\jfdrikdythtrlkeiwffb.exe wfqrvkq.exe File opened for modification C:\Windows\pnndwavspfttpqmsitvttj.exe wfqrvkq.exe File opened for modification C:\Windows\lfbncctmfrbxpmegsz.exe wfqrvkq.exe File opened for modification C:\Windows\wrobrskeylwtmkdgtba.exe wfqrvkq.exe File opened for modification C:\Windows\yvujbeyuqfsrmmhmblmji.exe wfqrvkq.exe File opened for modification C:\Windows\wrobrskeylwtmkdgtba.exe wfqrvkq.exe File opened for modification C:\Windows\vnhrecrizjrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\lfbncctmfrbxpmegsz.exe ixiyjejjshs.exe File opened for modification C:\Windows\yvujbeyuqfsrmmhmblmji.exe ixiyjejjshs.exe File opened for modification C:\Windows\vnhrecrizjrlbwmm.exe wfqrvkq.exe File opened for modification C:\Windows\jfdrikdythtrlkeiwffb.exe wfqrvkq.exe File created C:\Windows\nbrxgalylrvlxoawcdvjzfoitgtzdtfwie.ldr wfqrvkq.exe File created C:\Windows\adidbkkmojchiopavlsvavt.ceg wfqrvkq.exe File opened for modification C:\Windows\cvqbpoewoziduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\vnhrecrizjrlbwmm.exe wfqrvkq.exe File opened for modification C:\Windows\cvqbpoewoziduqhit.exe wfqrvkq.exe File opened for modification C:\Windows\adidbkkmojchiopavlsvavt.ceg wfqrvkq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 1200 wfqrvkq.exe 1200 wfqrvkq.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1200 wfqrvkq.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2012 wrote to memory of 896 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 28 PID 2012 wrote to memory of 896 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 28 PID 2012 wrote to memory of 896 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 28 PID 2012 wrote to memory of 896 2012 96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe 28 PID 896 wrote to memory of 1996 896 ixiyjejjshs.exe 29 PID 896 wrote to memory of 1996 896 ixiyjejjshs.exe 29 PID 896 wrote to memory of 1996 896 ixiyjejjshs.exe 29 PID 896 wrote to memory of 1996 896 ixiyjejjshs.exe 29 PID 896 wrote to memory of 1200 896 ixiyjejjshs.exe 30 PID 896 wrote to memory of 1200 896 ixiyjejjshs.exe 30 PID 896 wrote to memory of 1200 896 ixiyjejjshs.exe 30 PID 896 wrote to memory of 1200 896 ixiyjejjshs.exe 30 -
System policy modification 1 TTPs 29 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wfqrvkq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wfqrvkq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wfqrvkq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wfqrvkq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wfqrvkq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe"C:\Users\Admin\AppData\Local\Temp\96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe"C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe" "c:\users\admin\appdata\local\temp\96f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:896 -
C:\Users\Admin\AppData\Local\Temp\wfqrvkq.exe"C:\Users\Admin\AppData\Local\Temp\wfqrvkq.exe" "-C:\Users\Admin\AppData\Local\Temp\vnhrecrizjrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\wfqrvkq.exe"C:\Users\Admin\AppData\Local\Temp\wfqrvkq.exe" "-C:\Users\Admin\AppData\Local\Temp\vnhrecrizjrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1200
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
320KB
MD5a785147681269d6671afac01ccfaf567
SHA138bea170a674e84b185a355ea4af93ffcc87cbb1
SHA25687ac3f72741c8efa9074998e5355ada02375a5381675c8146ac973c0956d24eb
SHA51276f382c41d657cd91d1ca1cec5eed0c08c6f353316d8273ed05cdc8e0545d17fafe3793ad68981560c8f17632393d891f54ab708eb68414b536bb532ee304aa0
-
Filesize
320KB
MD5a785147681269d6671afac01ccfaf567
SHA138bea170a674e84b185a355ea4af93ffcc87cbb1
SHA25687ac3f72741c8efa9074998e5355ada02375a5381675c8146ac973c0956d24eb
SHA51276f382c41d657cd91d1ca1cec5eed0c08c6f353316d8273ed05cdc8e0545d17fafe3793ad68981560c8f17632393d891f54ab708eb68414b536bb532ee304aa0
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
716KB
MD5e2f3c0b2556a1e4e7470e62c06e4e985
SHA15037de6f1e4dd73c52eca073d4cabf6d670c39e8
SHA2564f03a1c5a0e5a00d7add406eeee473e6f97962fc44e2e0848c0bd4c7614ceab8
SHA512bd9ea775a03b099211d1f1294b63fbec5b9749b517663c3c21e2d620eb8bdf9873b779856ac2da4ac88f3a85603d384bba252846eed0db0b36eee137ef677f9c
-
Filesize
716KB
MD5e2f3c0b2556a1e4e7470e62c06e4e985
SHA15037de6f1e4dd73c52eca073d4cabf6d670c39e8
SHA2564f03a1c5a0e5a00d7add406eeee473e6f97962fc44e2e0848c0bd4c7614ceab8
SHA512bd9ea775a03b099211d1f1294b63fbec5b9749b517663c3c21e2d620eb8bdf9873b779856ac2da4ac88f3a85603d384bba252846eed0db0b36eee137ef677f9c
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
564KB
MD535084dce4f1d7e745db63636bf4bd4a8
SHA12f84e7a337b92d439694d628fbc44af04e93d073
SHA25696f61de90a974ccc68cfc41e4b6b37fce21d7a05504a20bd13dc617e97259e02
SHA51294e1d41fab0cacf04ea7c7f8eee08be4ee9af7529d1c8fa2611d187a57b61c9e7ff6bf7e57dcb4bf8ead73bd0c00dd50e7a435f0c357d9058fd67d2fed504ad5
-
Filesize
320KB
MD5a785147681269d6671afac01ccfaf567
SHA138bea170a674e84b185a355ea4af93ffcc87cbb1
SHA25687ac3f72741c8efa9074998e5355ada02375a5381675c8146ac973c0956d24eb
SHA51276f382c41d657cd91d1ca1cec5eed0c08c6f353316d8273ed05cdc8e0545d17fafe3793ad68981560c8f17632393d891f54ab708eb68414b536bb532ee304aa0
-
Filesize
320KB
MD5a785147681269d6671afac01ccfaf567
SHA138bea170a674e84b185a355ea4af93ffcc87cbb1
SHA25687ac3f72741c8efa9074998e5355ada02375a5381675c8146ac973c0956d24eb
SHA51276f382c41d657cd91d1ca1cec5eed0c08c6f353316d8273ed05cdc8e0545d17fafe3793ad68981560c8f17632393d891f54ab708eb68414b536bb532ee304aa0
-
Filesize
716KB
MD5e2f3c0b2556a1e4e7470e62c06e4e985
SHA15037de6f1e4dd73c52eca073d4cabf6d670c39e8
SHA2564f03a1c5a0e5a00d7add406eeee473e6f97962fc44e2e0848c0bd4c7614ceab8
SHA512bd9ea775a03b099211d1f1294b63fbec5b9749b517663c3c21e2d620eb8bdf9873b779856ac2da4ac88f3a85603d384bba252846eed0db0b36eee137ef677f9c
-
Filesize
716KB
MD5e2f3c0b2556a1e4e7470e62c06e4e985
SHA15037de6f1e4dd73c52eca073d4cabf6d670c39e8
SHA2564f03a1c5a0e5a00d7add406eeee473e6f97962fc44e2e0848c0bd4c7614ceab8
SHA512bd9ea775a03b099211d1f1294b63fbec5b9749b517663c3c21e2d620eb8bdf9873b779856ac2da4ac88f3a85603d384bba252846eed0db0b36eee137ef677f9c
-
Filesize
716KB
MD5e2f3c0b2556a1e4e7470e62c06e4e985
SHA15037de6f1e4dd73c52eca073d4cabf6d670c39e8
SHA2564f03a1c5a0e5a00d7add406eeee473e6f97962fc44e2e0848c0bd4c7614ceab8
SHA512bd9ea775a03b099211d1f1294b63fbec5b9749b517663c3c21e2d620eb8bdf9873b779856ac2da4ac88f3a85603d384bba252846eed0db0b36eee137ef677f9c
-
Filesize
716KB
MD5e2f3c0b2556a1e4e7470e62c06e4e985
SHA15037de6f1e4dd73c52eca073d4cabf6d670c39e8
SHA2564f03a1c5a0e5a00d7add406eeee473e6f97962fc44e2e0848c0bd4c7614ceab8
SHA512bd9ea775a03b099211d1f1294b63fbec5b9749b517663c3c21e2d620eb8bdf9873b779856ac2da4ac88f3a85603d384bba252846eed0db0b36eee137ef677f9c