Analysis
-
max time kernel
187s -
max time network
194s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 22:12
Static task
static1
Behavioral task
behavioral1
Sample
cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe
Resource
win10v2004-20221111-en
General
-
Target
cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe
-
Size
524KB
-
MD5
6d876affccf4b9be765d462ed5b5e6c9
-
SHA1
fbb771808fa9b0803ca411135fcd19ee47d0ed9e
-
SHA256
cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
-
SHA512
612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
SSDEEP
6144:7IXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUSCnDU:7IXsgtvm1De5YlOx6lzBH46Ut4
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" lrugkl.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lrugkl.exe -
Adds policy Run key to start application 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sdlclrdneds = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nfusivofdjfxumoahh.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sdlclrdneds = "C:\\Users\\Admin\\AppData\\Local\\Temp\\evjgvhzpmrmdzqrci.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sdlclrdneds = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nfusivofdjfxumoahh.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pdoiudsfzbthao = "nfusivofdjfxumoahh.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pdoiudsfzbthao = "evjgvhzpmrmdzqrci.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pdoiudsfzbthao = "evjgvhzpmrmdzqrci.exe" lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sdlclrdneds = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfwwodyrrzxrqkoclnhy.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pdoiudsfzbthao = "nfusivofdjfxumoahh.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sdlclrdneds = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xnawkvmbxbvlgwwg.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pdoiudsfzbthao = "xnawkvmbxbvlgwwg.exe" lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pdoiudsfzbthao = "yrhgxlfxwdatrknaijc.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\pdoiudsfzbthao = "xnawkvmbxbvlgwwg.exe" lrugkl.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" lrugkl.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" lrugkl.exe -
Executes dropped EXE 3 IoCs
pid Process 976 ixiyjejjshs.exe 1480 lrugkl.exe 1184 lrugkl.exe -
Loads dropped DLL 6 IoCs
pid Process 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 976 ixiyjejjshs.exe 976 ixiyjejjshs.exe 976 ixiyjejjshs.exe 976 ixiyjejjshs.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xnawkvmbxbvlgwwg = "nfusivofdjfxumoahh.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "evjgvhzpmrmdzqrci.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "evjgvhzpmrmdzqrci.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfusivofdjfxumoahh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfwwodyrrzxrqkoclnhy.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnohxtnoxwrrmrgqtogh.exe ." lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nfusivofdjfxumoahh.exe ." ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xnawkvmbxbvlgwwg = "lfwwodyrrzxrqkoclnhy.exe ." lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "evjgvhzpmrmdzqrci.exe ." lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xnawkvmbxbvlgwwg.exe ." lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xnawkvmbxbvlgwwg = "evjgvhzpmrmdzqrci.exe ." lrugkl.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\evjgvhzpmrmdzqrci = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yrhgxlfxwdatrknaijc.exe ." lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\shtoblbpkngvped = "lfwwodyrrzxrqkoclnhy.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfusivofdjfxumoahh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xnawkvmbxbvlgwwg.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\shtoblbpkngvped = "avnohxtnoxwrrmrgqtogh.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yrhgxlfxwdatrknaijc.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "nfusivofdjfxumoahh.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\evjgvhzpmrmdzqrci = "C:\\Users\\Admin\\AppData\\Local\\Temp\\evjgvhzpmrmdzqrci.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "lfwwodyrrzxrqkoclnhy.exe" ixiyjejjshs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce lrugkl.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\evjgvhzpmrmdzqrci = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnohxtnoxwrrmrgqtogh.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\evjgvhzpmrmdzqrci = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfwwodyrrzxrqkoclnhy.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfusivofdjfxumoahh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnohxtnoxwrrmrgqtogh.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfusivofdjfxumoahh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xnawkvmbxbvlgwwg.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnohxtnoxwrrmrgqtogh.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "avnohxtnoxwrrmrgqtogh.exe" lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "evjgvhzpmrmdzqrci.exe ." lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xnawkvmbxbvlgwwg = "evjgvhzpmrmdzqrci.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "lfwwodyrrzxrqkoclnhy.exe ." lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nfusivofdjfxumoahh.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\evjgvhzpmrmdzqrci = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yrhgxlfxwdatrknaijc.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\evjgvhzpmrmdzqrci = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nfusivofdjfxumoahh.exe ." lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\shtoblbpkngvped = "yrhgxlfxwdatrknaijc.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\shtoblbpkngvped = "yrhgxlfxwdatrknaijc.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xnawkvmbxbvlgwwg.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "xnawkvmbxbvlgwwg.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "xnawkvmbxbvlgwwg.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xnawkvmbxbvlgwwg = "avnohxtnoxwrrmrgqtogh.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfusivofdjfxumoahh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfwwodyrrzxrqkoclnhy.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xnawkvmbxbvlgwwg = "yrhgxlfxwdatrknaijc.exe ." lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\shtoblbpkngvped = "avnohxtnoxwrrmrgqtogh.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "yrhgxlfxwdatrknaijc.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\evjgvhzpmrmdzqrci = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nfusivofdjfxumoahh.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfusivofdjfxumoahh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yrhgxlfxwdatrknaijc.exe" lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "xnawkvmbxbvlgwwg.exe" lrugkl.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\evjgvhzpmrmdzqrci.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\evjgvhzpmrmdzqrci.exe ." lrugkl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\evjgvhzpmrmdzqrci = "C:\\Users\\Admin\\AppData\\Local\\Temp\\avnohxtnoxwrrmrgqtogh.exe ." lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xnawkvmbxbvlgwwg.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oblepxlxqrivn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lfwwodyrrzxrqkoclnhy.exe ." lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xnawkvmbxbvlgwwg = "evjgvhzpmrmdzqrci.exe ." ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\shtoblbpkngvped = "avnohxtnoxwrrmrgqtogh.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nfusivofdjfxumoahh.exe" lrugkl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\pbkcmtgrjjzl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yrhgxlfxwdatrknaijc.exe" lrugkl.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lrugkl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lrugkl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lrugkl.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 whatismyip.everdot.org 5 www.showmyipaddress.com 10 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\avnohxtnoxwrrmrgqtogh.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\nfusivofdjfxumoahh.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\yrhgxlfxwdatrknaijc.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\rngictqlnxxtuqwmxbxqsm.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\cbxczttrwjmlpoxqelkgl.cca lrugkl.exe File opened for modification C:\Windows\SysWOW64\xhoemrclbznxmwqutlvcsafqzpnblake.hzj lrugkl.exe File opened for modification C:\Windows\SysWOW64\evjgvhzpmrmdzqrci.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\yrhgxlfxwdatrknaijc.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\xnawkvmbxbvlgwwg.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\evjgvhzpmrmdzqrci.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\lfwwodyrrzxrqkoclnhy.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\avnohxtnoxwrrmrgqtogh.exe lrugkl.exe File created C:\Windows\SysWOW64\cbxczttrwjmlpoxqelkgl.cca lrugkl.exe File opened for modification C:\Windows\SysWOW64\yrhgxlfxwdatrknaijc.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\lfwwodyrrzxrqkoclnhy.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\evjgvhzpmrmdzqrci.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\nfusivofdjfxumoahh.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\lfwwodyrrzxrqkoclnhy.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\rngictqlnxxtuqwmxbxqsm.exe lrugkl.exe File opened for modification C:\Windows\SysWOW64\avnohxtnoxwrrmrgqtogh.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\rngictqlnxxtuqwmxbxqsm.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\xnawkvmbxbvlgwwg.exe lrugkl.exe File created C:\Windows\SysWOW64\xhoemrclbznxmwqutlvcsafqzpnblake.hzj lrugkl.exe File opened for modification C:\Windows\SysWOW64\xnawkvmbxbvlgwwg.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\nfusivofdjfxumoahh.exe ixiyjejjshs.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\cbxczttrwjmlpoxqelkgl.cca lrugkl.exe File created C:\Program Files (x86)\cbxczttrwjmlpoxqelkgl.cca lrugkl.exe File opened for modification C:\Program Files (x86)\xhoemrclbznxmwqutlvcsafqzpnblake.hzj lrugkl.exe File created C:\Program Files (x86)\xhoemrclbznxmwqutlvcsafqzpnblake.hzj lrugkl.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\nfusivofdjfxumoahh.exe lrugkl.exe File opened for modification C:\Windows\rngictqlnxxtuqwmxbxqsm.exe lrugkl.exe File opened for modification C:\Windows\cbxczttrwjmlpoxqelkgl.cca lrugkl.exe File created C:\Windows\cbxczttrwjmlpoxqelkgl.cca lrugkl.exe File opened for modification C:\Windows\xhoemrclbznxmwqutlvcsafqzpnblake.hzj lrugkl.exe File opened for modification C:\Windows\xnawkvmbxbvlgwwg.exe ixiyjejjshs.exe File opened for modification C:\Windows\avnohxtnoxwrrmrgqtogh.exe ixiyjejjshs.exe File opened for modification C:\Windows\rngictqlnxxtuqwmxbxqsm.exe ixiyjejjshs.exe File created C:\Windows\xhoemrclbznxmwqutlvcsafqzpnblake.hzj lrugkl.exe File opened for modification C:\Windows\xnawkvmbxbvlgwwg.exe lrugkl.exe File opened for modification C:\Windows\evjgvhzpmrmdzqrci.exe ixiyjejjshs.exe File opened for modification C:\Windows\yrhgxlfxwdatrknaijc.exe ixiyjejjshs.exe File opened for modification C:\Windows\evjgvhzpmrmdzqrci.exe lrugkl.exe File opened for modification C:\Windows\yrhgxlfxwdatrknaijc.exe lrugkl.exe File opened for modification C:\Windows\avnohxtnoxwrrmrgqtogh.exe lrugkl.exe File opened for modification C:\Windows\rngictqlnxxtuqwmxbxqsm.exe lrugkl.exe File opened for modification C:\Windows\evjgvhzpmrmdzqrci.exe lrugkl.exe File opened for modification C:\Windows\nfusivofdjfxumoahh.exe ixiyjejjshs.exe File opened for modification C:\Windows\lfwwodyrrzxrqkoclnhy.exe ixiyjejjshs.exe File opened for modification C:\Windows\xnawkvmbxbvlgwwg.exe lrugkl.exe File opened for modification C:\Windows\lfwwodyrrzxrqkoclnhy.exe lrugkl.exe File opened for modification C:\Windows\avnohxtnoxwrrmrgqtogh.exe lrugkl.exe File opened for modification C:\Windows\nfusivofdjfxumoahh.exe lrugkl.exe File opened for modification C:\Windows\lfwwodyrrzxrqkoclnhy.exe lrugkl.exe File opened for modification C:\Windows\yrhgxlfxwdatrknaijc.exe lrugkl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1184 lrugkl.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1184 lrugkl.exe 1184 lrugkl.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1184 lrugkl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1492 wrote to memory of 976 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 28 PID 1492 wrote to memory of 976 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 28 PID 1492 wrote to memory of 976 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 28 PID 1492 wrote to memory of 976 1492 cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe 28 PID 976 wrote to memory of 1480 976 ixiyjejjshs.exe 29 PID 976 wrote to memory of 1480 976 ixiyjejjshs.exe 29 PID 976 wrote to memory of 1480 976 ixiyjejjshs.exe 29 PID 976 wrote to memory of 1480 976 ixiyjejjshs.exe 29 PID 976 wrote to memory of 1184 976 ixiyjejjshs.exe 30 PID 976 wrote to memory of 1184 976 ixiyjejjshs.exe 30 PID 976 wrote to memory of 1184 976 ixiyjejjshs.exe 30 PID 976 wrote to memory of 1184 976 ixiyjejjshs.exe 30 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" lrugkl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" lrugkl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer lrugkl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe"C:\Users\Admin\AppData\Local\Temp\cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe"C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe" "c:\users\admin\appdata\local\temp\cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:976 -
C:\Users\Admin\AppData\Local\Temp\lrugkl.exe"C:\Users\Admin\AppData\Local\Temp\lrugkl.exe" "-C:\Users\Admin\AppData\Local\Temp\xnawkvmbxbvlgwwg.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\lrugkl.exe"C:\Users\Admin\AppData\Local\Temp\lrugkl.exe" "-C:\Users\Admin\AppData\Local\Temp\xnawkvmbxbvlgwwg.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1184
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
320KB
MD5b1d371abdc4d7641d079cc66ba87b841
SHA1c4d0b923153d04402ef9390eed7106a2ff4dd478
SHA256e2a2770089a80d65af60e3111bdc6a532fdefd94c6631bb78dcf16bc75243a90
SHA512a56e429cdf9d3478b50c7028eac19e0d9e4f8182274dde8ba791292a46ddf1641786afac04b09e3af36192c13e91759a9aa062e2c17eeb7fedee656614a6fc49
-
Filesize
320KB
MD5b1d371abdc4d7641d079cc66ba87b841
SHA1c4d0b923153d04402ef9390eed7106a2ff4dd478
SHA256e2a2770089a80d65af60e3111bdc6a532fdefd94c6631bb78dcf16bc75243a90
SHA512a56e429cdf9d3478b50c7028eac19e0d9e4f8182274dde8ba791292a46ddf1641786afac04b09e3af36192c13e91759a9aa062e2c17eeb7fedee656614a6fc49
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
704KB
MD5ce6e12597238d6b455b194b900156773
SHA1a09bb01efa610e3b39ac9ff6163f06f40fb15785
SHA256910ea0987173fd4b3b7800df93b02bff77085c5846fb02250b28911c4e85e79e
SHA512cd6707103a55b8ab45d4add364c9ca117dec7bd2380edc4f2642469f1f8577db3607eb3d0b8931cc2d185f7c74be220ef6080a66ba83e578d4783802430ca47e
-
Filesize
704KB
MD5ce6e12597238d6b455b194b900156773
SHA1a09bb01efa610e3b39ac9ff6163f06f40fb15785
SHA256910ea0987173fd4b3b7800df93b02bff77085c5846fb02250b28911c4e85e79e
SHA512cd6707103a55b8ab45d4add364c9ca117dec7bd2380edc4f2642469f1f8577db3607eb3d0b8931cc2d185f7c74be220ef6080a66ba83e578d4783802430ca47e
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
524KB
MD56d876affccf4b9be765d462ed5b5e6c9
SHA1fbb771808fa9b0803ca411135fcd19ee47d0ed9e
SHA256cc5302e5c02a5faff7a95df266bb2bae22881ba04465ebbf5d6cfbb18a69fa5a
SHA512612acdc38cca5c1406312cebdb909770d6a3fd0be3424af214ec28a9957af7f8ab925dd41cfc8af6e1a0987c60c9913637a0e30c7eaffb3dfefcea90dec8a8ca
-
Filesize
320KB
MD5b1d371abdc4d7641d079cc66ba87b841
SHA1c4d0b923153d04402ef9390eed7106a2ff4dd478
SHA256e2a2770089a80d65af60e3111bdc6a532fdefd94c6631bb78dcf16bc75243a90
SHA512a56e429cdf9d3478b50c7028eac19e0d9e4f8182274dde8ba791292a46ddf1641786afac04b09e3af36192c13e91759a9aa062e2c17eeb7fedee656614a6fc49
-
Filesize
320KB
MD5b1d371abdc4d7641d079cc66ba87b841
SHA1c4d0b923153d04402ef9390eed7106a2ff4dd478
SHA256e2a2770089a80d65af60e3111bdc6a532fdefd94c6631bb78dcf16bc75243a90
SHA512a56e429cdf9d3478b50c7028eac19e0d9e4f8182274dde8ba791292a46ddf1641786afac04b09e3af36192c13e91759a9aa062e2c17eeb7fedee656614a6fc49
-
Filesize
704KB
MD5ce6e12597238d6b455b194b900156773
SHA1a09bb01efa610e3b39ac9ff6163f06f40fb15785
SHA256910ea0987173fd4b3b7800df93b02bff77085c5846fb02250b28911c4e85e79e
SHA512cd6707103a55b8ab45d4add364c9ca117dec7bd2380edc4f2642469f1f8577db3607eb3d0b8931cc2d185f7c74be220ef6080a66ba83e578d4783802430ca47e
-
Filesize
704KB
MD5ce6e12597238d6b455b194b900156773
SHA1a09bb01efa610e3b39ac9ff6163f06f40fb15785
SHA256910ea0987173fd4b3b7800df93b02bff77085c5846fb02250b28911c4e85e79e
SHA512cd6707103a55b8ab45d4add364c9ca117dec7bd2380edc4f2642469f1f8577db3607eb3d0b8931cc2d185f7c74be220ef6080a66ba83e578d4783802430ca47e
-
Filesize
704KB
MD5ce6e12597238d6b455b194b900156773
SHA1a09bb01efa610e3b39ac9ff6163f06f40fb15785
SHA256910ea0987173fd4b3b7800df93b02bff77085c5846fb02250b28911c4e85e79e
SHA512cd6707103a55b8ab45d4add364c9ca117dec7bd2380edc4f2642469f1f8577db3607eb3d0b8931cc2d185f7c74be220ef6080a66ba83e578d4783802430ca47e
-
Filesize
704KB
MD5ce6e12597238d6b455b194b900156773
SHA1a09bb01efa610e3b39ac9ff6163f06f40fb15785
SHA256910ea0987173fd4b3b7800df93b02bff77085c5846fb02250b28911c4e85e79e
SHA512cd6707103a55b8ab45d4add364c9ca117dec7bd2380edc4f2642469f1f8577db3607eb3d0b8931cc2d185f7c74be220ef6080a66ba83e578d4783802430ca47e