Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 00:06
Static task
static1
Behavioral task
behavioral1
Sample
ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe
Resource
win10v2004-20221111-en
General
-
Target
ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe
-
Size
796KB
-
MD5
11bd03379101ef560bb21ba8c76b5853
-
SHA1
d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
-
SHA256
ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
-
SHA512
8e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
SSDEEP
6144:V8XXRUw9Oz5+iUPO4RJtvRx7HfnSzObtkLo5vOFTaLTGu0yvHcr+JB8aUEj:enRy+vvtHfRVxOFuPyAHcqrU
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wigtu.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wigtu.exe -
Adds policy Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\okspaniweucdhjq = "hivxnffylgtzipbydqde.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\okspaniweucdhjq = "wympgzauieszjreciwkma.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lejdlvnydqvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jitthxvmxqbfmrbwzk.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lejdlvnydqvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jitthxvmxqbfmrbwzk.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lejdlvnydqvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hivxnffylgtzipbydqde.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\okspaniweucdhjq = "jitthxvmxqbfmrbwzk.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lejdlvnydqvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqzxjxtirirtybjc.exe" iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lejdlvnydqvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ayihujgwgyilrveya.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\okspaniweucdhjq = "jitthxvmxqbfmrbwzk.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\okspaniweucdhjq = "wympgzauieszjreciwkma.exe" wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\okspaniweucdhjq = "uughwnmeqkwbjpawamy.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lejdlvnydqvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hivxnffylgtzipbydqde.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\okspaniweucdhjq = "jitthxvmxqbfmrbwzk.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lejdlvnydqvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqzxjxtirirtybjc.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lejdlvnydqvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wympgzauieszjreciwkma.exe" wigtu.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wigtu.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wigtu.exe -
Executes dropped EXE 3 IoCs
pid Process 912 iffdguquspp.exe 1408 wigtu.exe 1584 wigtu.exe -
Loads dropped DLL 6 IoCs
pid Process 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 912 iffdguquspp.exe 912 iffdguquspp.exe 912 iffdguquspp.exe 912 iffdguquspp.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ayihujgwgyilrveya = "wympgzauieszjreciwkma.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wympgzauieszjreciwkma.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\tqzxjxtirirtybjc = "wympgzauieszjreciwkma.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uughwnmeqkwbjpawamy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jitthxvmxqbfmrbwzk.exe" wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uughwnmeqkwbjpawamy.exe ." wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uughwnmeqkwbjpawamy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uughwnmeqkwbjpawamy.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jitthxvmxqbfmrbwzk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqzxjxtirirtybjc.exe ." wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jitthxvmxqbfmrbwzk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wympgzauieszjreciwkma.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ayihujgwgyilrveya.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\tqzxjxtirirtybjc = "uughwnmeqkwbjpawamy.exe" wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ayihujgwgyilrveya = "jitthxvmxqbfmrbwzk.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jitthxvmxqbfmrbwzk.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jitthxvmxqbfmrbwzk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uughwnmeqkwbjpawamy.exe ." wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "tqzxjxtirirtybjc.exe ." iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce wigtu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ayihujgwgyilrveya.exe" wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jitthxvmxqbfmrbwzk.exe ." wigtu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uughwnmeqkwbjpawamy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ayihujgwgyilrveya.exe" iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uughwnmeqkwbjpawamy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hivxnffylgtzipbydqde.exe" wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jitthxvmxqbfmrbwzk.exe ." iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "wympgzauieszjreciwkma.exe" wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\tqzxjxtirirtybjc = "jitthxvmxqbfmrbwzk.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "jitthxvmxqbfmrbwzk.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "wympgzauieszjreciwkma.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ayihujgwgyilrveya = "tqzxjxtirirtybjc.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqzxjxtirirtybjc.exe" wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ayihujgwgyilrveya.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uughwnmeqkwbjpawamy.exe ." wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jitthxvmxqbfmrbwzk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ayihujgwgyilrveya.exe ." wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "wympgzauieszjreciwkma.exe" wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\tqzxjxtirirtybjc = "ayihujgwgyilrveya.exe" wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ayihujgwgyilrveya = "tqzxjxtirirtybjc.exe ." wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "jitthxvmxqbfmrbwzk.exe ." wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uughwnmeqkwbjpawamy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uughwnmeqkwbjpawamy.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uughwnmeqkwbjpawamy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqzxjxtirirtybjc.exe" wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run wigtu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uughwnmeqkwbjpawamy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqzxjxtirirtybjc.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jitthxvmxqbfmrbwzk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wympgzauieszjreciwkma.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\tqzxjxtirirtybjc = "jitthxvmxqbfmrbwzk.exe" wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ayihujgwgyilrveya = "tqzxjxtirirtybjc.exe ." iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "jitthxvmxqbfmrbwzk.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hivxnffylgtzipbydqde.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "jitthxvmxqbfmrbwzk.exe" wigtu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "wympgzauieszjreciwkma.exe ." wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "uughwnmeqkwbjpawamy.exe" wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hivxnffylgtzipbydqde.exe" wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lgnjtfzmtippst = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqzxjxtirirtybjc.exe ." wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\tqzxjxtirirtybjc = "uughwnmeqkwbjpawamy.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jitthxvmxqbfmrbwzk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tqzxjxtirirtybjc.exe ." iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ayihujgwgyilrveya = "jitthxvmxqbfmrbwzk.exe ." wigtu.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wigtu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wympgzauieszjreciwkma.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kekfozsekyedf = "jitthxvmxqbfmrbwzk.exe" wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jitthxvmxqbfmrbwzk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jitthxvmxqbfmrbwzk.exe ." wigtu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uughwnmeqkwbjpawamy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ayihujgwgyilrveya.exe" wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\tqzxjxtirirtybjc = "uughwnmeqkwbjpawamy.exe" wigtu.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wigtu.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wigtu.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 www.showmyipaddress.com 7 whatismyip.everdot.org 9 whatismyipaddress.com -
Drops file in System32 directory 46 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\tqzxjxtirirtybjc.exe iffdguquspp.exe File created C:\Windows\SysWOW64\hivxnffylgtzipbydqde.exe iffdguquspp.exe File created C:\Windows\SysWOW64\wympgzauieszjreciwkma.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\nqfjbvxshetbmvjipetwlp.exe iffdguquspp.exe File created C:\Windows\SysWOW64\tqzxjxtirirtybjc.exe wigtu.exe File created C:\Windows\SysWOW64\tqzxjxtirirtybjc.exe iffdguquspp.exe File created C:\Windows\SysWOW64\nqfjbvxshetbmvjipetwlp.exe iffdguquspp.exe File created C:\Windows\SysWOW64\ayihujgwgyilrveya.exe wigtu.exe File created C:\Windows\SysWOW64\jitthxvmxqbfmrbwzk.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\nqfjbvxshetbmvjipetwlp.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\uughwnmeqkwbjpawamy.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\hivxnffylgtzipbydqde.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\tqzxjxtirirtybjc.exe wigtu.exe File created C:\Windows\SysWOW64\ayihujgwgyilrveya.exe wigtu.exe File created C:\Windows\SysWOW64\uughwnmeqkwbjpawamy.exe wigtu.exe File created C:\Windows\SysWOW64\wympgzauieszjreciwkma.exe wigtu.exe File created C:\Windows\SysWOW64\nqfjbvxshetbmvjipetwlp.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\xexfbzfexyrdsfxalexexf.zfe wigtu.exe File created C:\Windows\SysWOW64\ayihujgwgyilrveya.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\hivxnffylgtzipbydqde.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\wympgzauieszjreciwkma.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\tqzxjxtirirtybjc.exe wigtu.exe File created C:\Windows\SysWOW64\hivxnffylgtzipbydqde.exe wigtu.exe File created C:\Windows\SysWOW64\xexfbzfexyrdsfxalexexf.zfe wigtu.exe File opened for modification C:\Windows\SysWOW64\ogkdktkuykolljmawaewatajakoaebbzc.mqu wigtu.exe File created C:\Windows\SysWOW64\tqzxjxtirirtybjc.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\ayihujgwgyilrveya.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\jitthxvmxqbfmrbwzk.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\jitthxvmxqbfmrbwzk.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\uughwnmeqkwbjpawamy.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\wympgzauieszjreciwkma.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\ayihujgwgyilrveya.exe iffdguquspp.exe File created C:\Windows\SysWOW64\jitthxvmxqbfmrbwzk.exe iffdguquspp.exe File created C:\Windows\SysWOW64\uughwnmeqkwbjpawamy.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\wympgzauieszjreciwkma.exe wigtu.exe File created C:\Windows\SysWOW64\nqfjbvxshetbmvjipetwlp.exe wigtu.exe File created C:\Windows\SysWOW64\jitthxvmxqbfmrbwzk.exe wigtu.exe File created C:\Windows\SysWOW64\hivxnffylgtzipbydqde.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\nqfjbvxshetbmvjipetwlp.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\jitthxvmxqbfmrbwzk.exe iffdguquspp.exe File created C:\Windows\SysWOW64\uughwnmeqkwbjpawamy.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\uughwnmeqkwbjpawamy.exe wigtu.exe File created C:\Windows\SysWOW64\wympgzauieszjreciwkma.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\ayihujgwgyilrveya.exe wigtu.exe File opened for modification C:\Windows\SysWOW64\hivxnffylgtzipbydqde.exe wigtu.exe File created C:\Windows\SysWOW64\ogkdktkuykolljmawaewatajakoaebbzc.mqu wigtu.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\xexfbzfexyrdsfxalexexf.zfe wigtu.exe File created C:\Program Files (x86)\xexfbzfexyrdsfxalexexf.zfe wigtu.exe File opened for modification C:\Program Files (x86)\ogkdktkuykolljmawaewatajakoaebbzc.mqu wigtu.exe File created C:\Program Files (x86)\ogkdktkuykolljmawaewatajakoaebbzc.mqu wigtu.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\uughwnmeqkwbjpawamy.exe wigtu.exe File opened for modification C:\Windows\ogkdktkuykolljmawaewatajakoaebbzc.mqu wigtu.exe File opened for modification C:\Windows\wympgzauieszjreciwkma.exe wigtu.exe File opened for modification C:\Windows\nqfjbvxshetbmvjipetwlp.exe wigtu.exe File opened for modification C:\Windows\ayihujgwgyilrveya.exe wigtu.exe File created C:\Windows\xexfbzfexyrdsfxalexexf.zfe wigtu.exe File opened for modification C:\Windows\ayihujgwgyilrveya.exe iffdguquspp.exe File opened for modification C:\Windows\hivxnffylgtzipbydqde.exe iffdguquspp.exe File opened for modification C:\Windows\hivxnffylgtzipbydqde.exe wigtu.exe File opened for modification C:\Windows\nqfjbvxshetbmvjipetwlp.exe wigtu.exe File opened for modification C:\Windows\uughwnmeqkwbjpawamy.exe iffdguquspp.exe File opened for modification C:\Windows\nqfjbvxshetbmvjipetwlp.exe iffdguquspp.exe File opened for modification C:\Windows\ayihujgwgyilrveya.exe wigtu.exe File opened for modification C:\Windows\uughwnmeqkwbjpawamy.exe wigtu.exe File created C:\Windows\jitthxvmxqbfmrbwzk.exe iffdguquspp.exe File opened for modification C:\Windows\wympgzauieszjreciwkma.exe iffdguquspp.exe File opened for modification C:\Windows\hivxnffylgtzipbydqde.exe wigtu.exe File created C:\Windows\hivxnffylgtzipbydqde.exe iffdguquspp.exe File created C:\Windows\wympgzauieszjreciwkma.exe iffdguquspp.exe File opened for modification C:\Windows\tqzxjxtirirtybjc.exe wigtu.exe File opened for modification C:\Windows\jitthxvmxqbfmrbwzk.exe wigtu.exe File opened for modification C:\Windows\tqzxjxtirirtybjc.exe wigtu.exe File created C:\Windows\ayihujgwgyilrveya.exe iffdguquspp.exe File opened for modification C:\Windows\jitthxvmxqbfmrbwzk.exe iffdguquspp.exe File created C:\Windows\nqfjbvxshetbmvjipetwlp.exe iffdguquspp.exe File created C:\Windows\ogkdktkuykolljmawaewatajakoaebbzc.mqu wigtu.exe File created C:\Windows\tqzxjxtirirtybjc.exe iffdguquspp.exe File created C:\Windows\uughwnmeqkwbjpawamy.exe iffdguquspp.exe File opened for modification C:\Windows\wympgzauieszjreciwkma.exe wigtu.exe File opened for modification C:\Windows\xexfbzfexyrdsfxalexexf.zfe wigtu.exe File opened for modification C:\Windows\tqzxjxtirirtybjc.exe iffdguquspp.exe File opened for modification C:\Windows\jitthxvmxqbfmrbwzk.exe wigtu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1408 wigtu.exe 1408 wigtu.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1408 wigtu.exe 1408 wigtu.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1408 wigtu.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1768 wrote to memory of 912 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 27 PID 1768 wrote to memory of 912 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 27 PID 1768 wrote to memory of 912 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 27 PID 1768 wrote to memory of 912 1768 ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe 27 PID 912 wrote to memory of 1408 912 iffdguquspp.exe 28 PID 912 wrote to memory of 1408 912 iffdguquspp.exe 28 PID 912 wrote to memory of 1408 912 iffdguquspp.exe 28 PID 912 wrote to memory of 1408 912 iffdguquspp.exe 28 PID 912 wrote to memory of 1584 912 iffdguquspp.exe 29 PID 912 wrote to memory of 1584 912 iffdguquspp.exe 29 PID 912 wrote to memory of 1584 912 iffdguquspp.exe 29 PID 912 wrote to memory of 1584 912 iffdguquspp.exe 29 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wigtu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wigtu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wigtu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe"C:\Users\Admin\AppData\Local\Temp\ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\iffdguquspp.exe"C:\Users\Admin\AppData\Local\Temp\iffdguquspp.exe" "c:\users\admin\appdata\local\temp\ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:912 -
C:\Users\Admin\AppData\Local\Temp\wigtu.exe"C:\Users\Admin\AppData\Local\Temp\wigtu.exe" "-c:\users\admin\appdata\local\temp\ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1408
-
-
C:\Users\Admin\AppData\Local\Temp\wigtu.exe"C:\Users\Admin\AppData\Local\Temp\wigtu.exe" "-c:\users\admin\appdata\local\temp\ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1584
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
308KB
MD5b58393335b3621bfb1fc631823248577
SHA1315ffce8bae73f153679650cb580659cae1df77a
SHA2566ea5753634bcae5b7fb519f8556eb8d09b0a7b547e3b0214e7141ce8e92302d9
SHA512456450a5dceb3f1cdbafb7d5f65766b1c5c0a3de04abaa2601b178b330dcfb217c4f362285055a5bb1daa88fa0dbdfb7810b05d073cc04ea540f7a4b5b9dc053
-
Filesize
308KB
MD5b58393335b3621bfb1fc631823248577
SHA1315ffce8bae73f153679650cb580659cae1df77a
SHA2566ea5753634bcae5b7fb519f8556eb8d09b0a7b547e3b0214e7141ce8e92302d9
SHA512456450a5dceb3f1cdbafb7d5f65766b1c5c0a3de04abaa2601b178b330dcfb217c4f362285055a5bb1daa88fa0dbdfb7810b05d073cc04ea540f7a4b5b9dc053
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
688KB
MD5dd681c020ebc4dd40abfac70bb34c8ec
SHA11b8ef955ef1fb815ffaaa7282b894e4a61b2c68c
SHA256917f33cd90da86a21003abc549a8d3b8740006d12b554de5b4f29d6c20b0c0c8
SHA512714fbd14fc7f0e2e276d854153d401b929db96fe037881a3ab1e60ed57b202dd4dc3fd11d8c1ed75f2ab82af83672267e79d3e7cfc7584ef3eaf50a309a18170
-
Filesize
688KB
MD5dd681c020ebc4dd40abfac70bb34c8ec
SHA11b8ef955ef1fb815ffaaa7282b894e4a61b2c68c
SHA256917f33cd90da86a21003abc549a8d3b8740006d12b554de5b4f29d6c20b0c0c8
SHA512714fbd14fc7f0e2e276d854153d401b929db96fe037881a3ab1e60ed57b202dd4dc3fd11d8c1ed75f2ab82af83672267e79d3e7cfc7584ef3eaf50a309a18170
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
796KB
MD511bd03379101ef560bb21ba8c76b5853
SHA1d5ecd45ea5e3dfdc5e53b40281a4e2f01b5df549
SHA256ed2a347c165ca9e2fc1fdd50a4554e575c17407dc9c865778390e7e076bb152d
SHA5128e11e68a54bbdc69cfc1d61d79cee1bd3f0586251764e4805536933a1bfd1049f56f71273ae78dd51d0a867cb494cd7db8f0605c0ec01e8ef9570f637b1cb682
-
Filesize
308KB
MD5b58393335b3621bfb1fc631823248577
SHA1315ffce8bae73f153679650cb580659cae1df77a
SHA2566ea5753634bcae5b7fb519f8556eb8d09b0a7b547e3b0214e7141ce8e92302d9
SHA512456450a5dceb3f1cdbafb7d5f65766b1c5c0a3de04abaa2601b178b330dcfb217c4f362285055a5bb1daa88fa0dbdfb7810b05d073cc04ea540f7a4b5b9dc053
-
Filesize
308KB
MD5b58393335b3621bfb1fc631823248577
SHA1315ffce8bae73f153679650cb580659cae1df77a
SHA2566ea5753634bcae5b7fb519f8556eb8d09b0a7b547e3b0214e7141ce8e92302d9
SHA512456450a5dceb3f1cdbafb7d5f65766b1c5c0a3de04abaa2601b178b330dcfb217c4f362285055a5bb1daa88fa0dbdfb7810b05d073cc04ea540f7a4b5b9dc053
-
Filesize
688KB
MD5dd681c020ebc4dd40abfac70bb34c8ec
SHA11b8ef955ef1fb815ffaaa7282b894e4a61b2c68c
SHA256917f33cd90da86a21003abc549a8d3b8740006d12b554de5b4f29d6c20b0c0c8
SHA512714fbd14fc7f0e2e276d854153d401b929db96fe037881a3ab1e60ed57b202dd4dc3fd11d8c1ed75f2ab82af83672267e79d3e7cfc7584ef3eaf50a309a18170
-
Filesize
688KB
MD5dd681c020ebc4dd40abfac70bb34c8ec
SHA11b8ef955ef1fb815ffaaa7282b894e4a61b2c68c
SHA256917f33cd90da86a21003abc549a8d3b8740006d12b554de5b4f29d6c20b0c0c8
SHA512714fbd14fc7f0e2e276d854153d401b929db96fe037881a3ab1e60ed57b202dd4dc3fd11d8c1ed75f2ab82af83672267e79d3e7cfc7584ef3eaf50a309a18170
-
Filesize
688KB
MD5dd681c020ebc4dd40abfac70bb34c8ec
SHA11b8ef955ef1fb815ffaaa7282b894e4a61b2c68c
SHA256917f33cd90da86a21003abc549a8d3b8740006d12b554de5b4f29d6c20b0c0c8
SHA512714fbd14fc7f0e2e276d854153d401b929db96fe037881a3ab1e60ed57b202dd4dc3fd11d8c1ed75f2ab82af83672267e79d3e7cfc7584ef3eaf50a309a18170
-
Filesize
688KB
MD5dd681c020ebc4dd40abfac70bb34c8ec
SHA11b8ef955ef1fb815ffaaa7282b894e4a61b2c68c
SHA256917f33cd90da86a21003abc549a8d3b8740006d12b554de5b4f29d6c20b0c0c8
SHA512714fbd14fc7f0e2e276d854153d401b929db96fe037881a3ab1e60ed57b202dd4dc3fd11d8c1ed75f2ab82af83672267e79d3e7cfc7584ef3eaf50a309a18170