Analysis
-
max time kernel
151s -
max time network
172s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04/12/2022, 13:41
Static task
static1
Behavioral task
behavioral1
Sample
6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe
Resource
win10v2004-20220901-en
General
-
Target
6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe
-
Size
524KB
-
MD5
0668d7bf1ae86b7b384fe2ad5a27c9a5
-
SHA1
9cfa516f684ddd34f8117abfb59beb36033606b4
-
SHA256
6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
-
SHA512
51b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
SSDEEP
6144:6IXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUSCnDU:6IXsgtvm1De5YlOx6lzBH46Ut4
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" xjnwxer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xjnwxer.exe -
Adds policy Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rhpchsjqdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zzrodyzqnfsrmmhmblnnf.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rhpchsjqdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjawkeeuqhtrlkeiwfgf.exe" xjnwxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ohsiqeyiyjphvo = "zzrodyzqnfsrmmhmblnnf.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rhpchsjqdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjysewuicrbxpmegsz.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rhpchsjqdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzngrifslziduqhit.exe" xjnwxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rhpchsjqdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zzrodyzqnfsrmmhmblnnf.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rhpchsjqdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrewgwsewjrlbwmm.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rhpchsjqdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjysewuicrbxpmegsz.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ohsiqeyiyjphvo = "wrewgwsewjrlbwmm.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ohsiqeyiyjphvo = "xvlgtmlavlwtmkdgtbb.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ohsiqeyiyjphvo = "mjysewuicrbxpmegsz.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ohsiqeyiyjphvo = "dzngrifslziduqhit.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ohsiqeyiyjphvo = "dzngrifslziduqhit.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ohsiqeyiyjphvo = "zzrodyzqnfsrmmhmblnnf.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\rhpchsjqdlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjawkeeuqhtrlkeiwfgf.exe" ixiyjejjshs.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xjnwxer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xjnwxer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe -
Executes dropped EXE 3 IoCs
pid Process 632 ixiyjejjshs.exe 1204 xjnwxer.exe 872 xjnwxer.exe -
Loads dropped DLL 6 IoCs
pid Process 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 632 ixiyjejjshs.exe 632 ixiyjejjshs.exe 632 ixiyjejjshs.exe 632 ixiyjejjshs.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wrewgwsewjrlbwmm = "dzngrifslziduqhit.exe ." xjnwxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run xjnwxer.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjawkeeuqhtrlkeiwfgf.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzngrifslziduqhit.exe" xjnwxer.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mjysewuicrbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zzrodyzqnfsrmmhmblnnf.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wrewgwsewjrlbwmm = "kjawkeeuqhtrlkeiwfgf.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "dzngrifslziduqhit.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rlxoxmhsjvcvket = "zzrodyzqnfsrmmhmblnnf.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mjysewuicrbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzngrifslziduqhit.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rlxoxmhsjvcvket = "dzngrifslziduqhit.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mjysewuicrbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvlgtmlavlwtmkdgtbb.exe" xjnwxer.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dzngrifslziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzngrifslziduqhit.exe ." xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjysewuicrbxpmegsz.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mjysewuicrbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrewgwsewjrlbwmm.exe" xjnwxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "mjysewuicrbxpmegsz.exe ." xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wrewgwsewjrlbwmm = "zzrodyzqnfsrmmhmblnnf.exe ." xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wrewgwsewjrlbwmm = "wrewgwsewjrlbwmm.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "xvlgtmlavlwtmkdgtbb.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "mjysewuicrbxpmegsz.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mjysewuicrbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvlgtmlavlwtmkdgtbb.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rlxoxmhsjvcvket = "mjysewuicrbxpmegsz.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrewgwsewjrlbwmm.exe ." xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvlgtmlavlwtmkdgtbb.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rlxoxmhsjvcvket = "zzrodyzqnfsrmmhmblnnf.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjawkeeuqhtrlkeiwfgf.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "kjawkeeuqhtrlkeiwfgf.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "wrewgwsewjrlbwmm.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "mjysewuicrbxpmegsz.exe" ixiyjejjshs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zzrodyzqnfsrmmhmblnnf.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvlgtmlavlwtmkdgtbb.exe ." xjnwxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rlxoxmhsjvcvket = "wrewgwsewjrlbwmm.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjysewuicrbxpmegsz.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dzngrifslziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvlgtmlavlwtmkdgtbb.exe ." xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wrewgwsewjrlbwmm = "mjysewuicrbxpmegsz.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mjysewuicrbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjawkeeuqhtrlkeiwfgf.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "mjysewuicrbxpmegsz.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dzngrifslziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjysewuicrbxpmegsz.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "xvlgtmlavlwtmkdgtbb.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mjysewuicrbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zzrodyzqnfsrmmhmblnnf.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mjysewuicrbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjawkeeuqhtrlkeiwfgf.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dzngrifslziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzngrifslziduqhit.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dzngrifslziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjawkeeuqhtrlkeiwfgf.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjawkeeuqhtrlkeiwfgf.exe" ixiyjejjshs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dzngrifslziduqhit.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "kjawkeeuqhtrlkeiwfgf.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "zzrodyzqnfsrmmhmblnnf.exe ." xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rlxoxmhsjvcvket = "mjysewuicrbxpmegsz.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zzrodyzqnfsrmmhmblnnf.exe ." xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvlgtmlavlwtmkdgtbb.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wrewgwsewjrlbwmm = "xvlgtmlavlwtmkdgtbb.exe ." ixiyjejjshs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "dzngrifslziduqhit.exe ." xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mjysewuicrbxpmegsz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wrewgwsewjrlbwmm.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\dzngrifslziduqhit = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kjawkeeuqhtrlkeiwfgf.exe ." xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjysewuicrbxpmegsz.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ofociumuirvl = "dzngrifslziduqhit.exe" xjnwxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\rlxoxmhsjvcvket = "kjawkeeuqhtrlkeiwfgf.exe" xjnwxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\nfpelyrapzevi = "kjawkeeuqhtrlkeiwfgf.exe ." ixiyjejjshs.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xjnwxer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xjnwxer.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 www.showmyipaddress.com 5 whatismyip.everdot.org 6 whatismyipaddress.com 9 www.showmyipaddress.com -
Drops file in System32 directory 25 IoCs
description ioc Process File created C:\Windows\SysWOW64\wrewgwsewjrlbwmmwbytgyiyugyltndyooydav.aka xjnwxer.exe File opened for modification C:\Windows\SysWOW64\zzrodyzqnfsrmmhmblnnf.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\dzngrifslziduqhit.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\dzngrifslziduqhit.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\xvlgtmlavlwtmkdgtbb.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\kjawkeeuqhtrlkeiwfgf.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\zjlsrwhiproxcmrgfzlvxeditub.ajo xjnwxer.exe File opened for modification C:\Windows\SysWOW64\qrkiyuwomfttpqmsitwxqo.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\wrewgwsewjrlbwmmwbytgyiyugyltndyooydav.aka xjnwxer.exe File opened for modification C:\Windows\SysWOW64\xvlgtmlavlwtmkdgtbb.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\qrkiyuwomfttpqmsitwxqo.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\wrewgwsewjrlbwmm.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\kjawkeeuqhtrlkeiwfgf.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\qrkiyuwomfttpqmsitwxqo.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\wrewgwsewjrlbwmm.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\dzngrifslziduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\mjysewuicrbxpmegsz.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\mjysewuicrbxpmegsz.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\xvlgtmlavlwtmkdgtbb.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\zzrodyzqnfsrmmhmblnnf.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\mjysewuicrbxpmegsz.exe xjnwxer.exe File opened for modification C:\Windows\SysWOW64\wrewgwsewjrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\kjawkeeuqhtrlkeiwfgf.exe ixiyjejjshs.exe File opened for modification C:\Windows\SysWOW64\zzrodyzqnfsrmmhmblnnf.exe xjnwxer.exe File created C:\Windows\SysWOW64\zjlsrwhiproxcmrgfzlvxeditub.ajo xjnwxer.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\zjlsrwhiproxcmrgfzlvxeditub.ajo xjnwxer.exe File created C:\Program Files (x86)\zjlsrwhiproxcmrgfzlvxeditub.ajo xjnwxer.exe File opened for modification C:\Program Files (x86)\wrewgwsewjrlbwmmwbytgyiyugyltndyooydav.aka xjnwxer.exe File created C:\Program Files (x86)\wrewgwsewjrlbwmmwbytgyiyugyltndyooydav.aka xjnwxer.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\dzngrifslziduqhit.exe ixiyjejjshs.exe File opened for modification C:\Windows\wrewgwsewjrlbwmm.exe xjnwxer.exe File opened for modification C:\Windows\xvlgtmlavlwtmkdgtbb.exe xjnwxer.exe File opened for modification C:\Windows\zzrodyzqnfsrmmhmblnnf.exe xjnwxer.exe File opened for modification C:\Windows\zzrodyzqnfsrmmhmblnnf.exe xjnwxer.exe File opened for modification C:\Windows\qrkiyuwomfttpqmsitwxqo.exe xjnwxer.exe File opened for modification C:\Windows\zjlsrwhiproxcmrgfzlvxeditub.ajo xjnwxer.exe File opened for modification C:\Windows\wrewgwsewjrlbwmm.exe ixiyjejjshs.exe File opened for modification C:\Windows\kjawkeeuqhtrlkeiwfgf.exe ixiyjejjshs.exe File opened for modification C:\Windows\qrkiyuwomfttpqmsitwxqo.exe ixiyjejjshs.exe File opened for modification C:\Windows\mjysewuicrbxpmegsz.exe xjnwxer.exe File opened for modification C:\Windows\xvlgtmlavlwtmkdgtbb.exe xjnwxer.exe File created C:\Windows\zjlsrwhiproxcmrgfzlvxeditub.ajo xjnwxer.exe File opened for modification C:\Windows\wrewgwsewjrlbwmmwbytgyiyugyltndyooydav.aka xjnwxer.exe File opened for modification C:\Windows\kjawkeeuqhtrlkeiwfgf.exe xjnwxer.exe File created C:\Windows\wrewgwsewjrlbwmmwbytgyiyugyltndyooydav.aka xjnwxer.exe File opened for modification C:\Windows\mjysewuicrbxpmegsz.exe ixiyjejjshs.exe File opened for modification C:\Windows\zzrodyzqnfsrmmhmblnnf.exe ixiyjejjshs.exe File opened for modification C:\Windows\kjawkeeuqhtrlkeiwfgf.exe xjnwxer.exe File opened for modification C:\Windows\wrewgwsewjrlbwmm.exe xjnwxer.exe File opened for modification C:\Windows\mjysewuicrbxpmegsz.exe xjnwxer.exe File opened for modification C:\Windows\xvlgtmlavlwtmkdgtbb.exe ixiyjejjshs.exe File opened for modification C:\Windows\dzngrifslziduqhit.exe xjnwxer.exe File opened for modification C:\Windows\dzngrifslziduqhit.exe xjnwxer.exe File opened for modification C:\Windows\qrkiyuwomfttpqmsitwxqo.exe xjnwxer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 872 xjnwxer.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 872 xjnwxer.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 872 xjnwxer.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1976 wrote to memory of 632 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 28 PID 1976 wrote to memory of 632 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 28 PID 1976 wrote to memory of 632 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 28 PID 1976 wrote to memory of 632 1976 6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe 28 PID 632 wrote to memory of 1204 632 ixiyjejjshs.exe 29 PID 632 wrote to memory of 1204 632 ixiyjejjshs.exe 29 PID 632 wrote to memory of 1204 632 ixiyjejjshs.exe 29 PID 632 wrote to memory of 1204 632 ixiyjejjshs.exe 29 PID 632 wrote to memory of 872 632 ixiyjejjshs.exe 30 PID 632 wrote to memory of 872 632 ixiyjejjshs.exe 30 PID 632 wrote to memory of 872 632 ixiyjejjshs.exe 30 PID 632 wrote to memory of 872 632 ixiyjejjshs.exe 30 -
System policy modification 1 TTPs 29 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xjnwxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xjnwxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" xjnwxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer xjnwxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ixiyjejjshs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" xjnwxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" xjnwxer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe"C:\Users\Admin\AppData\Local\Temp\6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe"C:\Users\Admin\AppData\Local\Temp\ixiyjejjshs.exe" "c:\users\admin\appdata\local\temp\6675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:632 -
C:\Users\Admin\AppData\Local\Temp\xjnwxer.exe"C:\Users\Admin\AppData\Local\Temp\xjnwxer.exe" "-C:\Users\Admin\AppData\Local\Temp\wrewgwsewjrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1204
-
-
C:\Users\Admin\AppData\Local\Temp\xjnwxer.exe"C:\Users\Admin\AppData\Local\Temp\xjnwxer.exe" "-C:\Users\Admin\AppData\Local\Temp\wrewgwsewjrlbwmm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:872
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
320KB
MD54552dc87bc7138b3e57d83f47ec273cb
SHA1518247e7aa058c8d4370918f15ef3adfacf8b3b1
SHA256b39eb444f7ba27b081ffd9f76ca8ef966282ba01d715b9be207603fc9bbc4964
SHA512f4a64ddcfd5776535532bb0df428dc1e7985bb565743c4d5bac5162d616f9999e89766c977f98a177f4b557ec2b0ea0a12bf78ba2de8f48713553268644fc26b
-
Filesize
320KB
MD54552dc87bc7138b3e57d83f47ec273cb
SHA1518247e7aa058c8d4370918f15ef3adfacf8b3b1
SHA256b39eb444f7ba27b081ffd9f76ca8ef966282ba01d715b9be207603fc9bbc4964
SHA512f4a64ddcfd5776535532bb0df428dc1e7985bb565743c4d5bac5162d616f9999e89766c977f98a177f4b557ec2b0ea0a12bf78ba2de8f48713553268644fc26b
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
708KB
MD5f7e7c36c7d1367e375b7d61b3da249f6
SHA1cf03e2a798b12a0b3b85ed6990480c6764b29709
SHA25665533500d3daa682ae208824d079d8b3cc206eccab642a67d4e0f674cb376352
SHA5129bf15c166612d69851167057f464410a33c6c0592bc2c288f5766dcb475bd091eeb2a2cfbdf3e69d20ca7dbea3e24f25589617a7248ae3f92127352997dc16ef
-
Filesize
708KB
MD5f7e7c36c7d1367e375b7d61b3da249f6
SHA1cf03e2a798b12a0b3b85ed6990480c6764b29709
SHA25665533500d3daa682ae208824d079d8b3cc206eccab642a67d4e0f674cb376352
SHA5129bf15c166612d69851167057f464410a33c6c0592bc2c288f5766dcb475bd091eeb2a2cfbdf3e69d20ca7dbea3e24f25589617a7248ae3f92127352997dc16ef
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
524KB
MD50668d7bf1ae86b7b384fe2ad5a27c9a5
SHA19cfa516f684ddd34f8117abfb59beb36033606b4
SHA2566675a042092a919dcce01d4150bf2013c2d95fca2f1957411af6f1ffd7a8f5ce
SHA51251b633a3cba7b26f9f2fdf74ae950a04c4a6cd4c874cf73bc9840c1fe81805a396f16e47e5c986a2ee468add0e94589ab05671fd95868d272e842cec7d992983
-
Filesize
320KB
MD54552dc87bc7138b3e57d83f47ec273cb
SHA1518247e7aa058c8d4370918f15ef3adfacf8b3b1
SHA256b39eb444f7ba27b081ffd9f76ca8ef966282ba01d715b9be207603fc9bbc4964
SHA512f4a64ddcfd5776535532bb0df428dc1e7985bb565743c4d5bac5162d616f9999e89766c977f98a177f4b557ec2b0ea0a12bf78ba2de8f48713553268644fc26b
-
Filesize
320KB
MD54552dc87bc7138b3e57d83f47ec273cb
SHA1518247e7aa058c8d4370918f15ef3adfacf8b3b1
SHA256b39eb444f7ba27b081ffd9f76ca8ef966282ba01d715b9be207603fc9bbc4964
SHA512f4a64ddcfd5776535532bb0df428dc1e7985bb565743c4d5bac5162d616f9999e89766c977f98a177f4b557ec2b0ea0a12bf78ba2de8f48713553268644fc26b
-
Filesize
708KB
MD5f7e7c36c7d1367e375b7d61b3da249f6
SHA1cf03e2a798b12a0b3b85ed6990480c6764b29709
SHA25665533500d3daa682ae208824d079d8b3cc206eccab642a67d4e0f674cb376352
SHA5129bf15c166612d69851167057f464410a33c6c0592bc2c288f5766dcb475bd091eeb2a2cfbdf3e69d20ca7dbea3e24f25589617a7248ae3f92127352997dc16ef
-
Filesize
708KB
MD5f7e7c36c7d1367e375b7d61b3da249f6
SHA1cf03e2a798b12a0b3b85ed6990480c6764b29709
SHA25665533500d3daa682ae208824d079d8b3cc206eccab642a67d4e0f674cb376352
SHA5129bf15c166612d69851167057f464410a33c6c0592bc2c288f5766dcb475bd091eeb2a2cfbdf3e69d20ca7dbea3e24f25589617a7248ae3f92127352997dc16ef
-
Filesize
708KB
MD5f7e7c36c7d1367e375b7d61b3da249f6
SHA1cf03e2a798b12a0b3b85ed6990480c6764b29709
SHA25665533500d3daa682ae208824d079d8b3cc206eccab642a67d4e0f674cb376352
SHA5129bf15c166612d69851167057f464410a33c6c0592bc2c288f5766dcb475bd091eeb2a2cfbdf3e69d20ca7dbea3e24f25589617a7248ae3f92127352997dc16ef
-
Filesize
708KB
MD5f7e7c36c7d1367e375b7d61b3da249f6
SHA1cf03e2a798b12a0b3b85ed6990480c6764b29709
SHA25665533500d3daa682ae208824d079d8b3cc206eccab642a67d4e0f674cb376352
SHA5129bf15c166612d69851167057f464410a33c6c0592bc2c288f5766dcb475bd091eeb2a2cfbdf3e69d20ca7dbea3e24f25589617a7248ae3f92127352997dc16ef