Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 23:28
Static task
static1
Behavioral task
behavioral1
Sample
addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe
Resource
win10v2004-20221111-en
General
-
Target
addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe
-
Size
496KB
-
MD5
6fef4e3d376d32a3d3986a4d7e5311e0
-
SHA1
2edefaa70875be5f7306dd37ec8594c7760a1111
-
SHA256
addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
-
SHA512
bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
SSDEEP
6144:Sj6/wndfF/gl0LQIk8DR3dEuAI7pEfxsZozAm9TMdGQLUg1nYmefPImdrionup+:A6onxOp8FySpE5zvIdtU+Ymef5
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" irxyeq.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" irxyeq.exe -
Adds policy Run key to start application 2 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kvdgocjm = "undoeaparjpcdtfm.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kvdgocjm = "kfxkcarexrzorjxgsh.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kvdgocjm = "undoeaparjpcdtfm.exe" irxyeq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xfkkp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzoiibqlhrinhxiwneb.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xfkkp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\undoeaparjpcdtfm.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kvdgocjm = "ifzoiibqlhrinhxiwneb.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xfkkp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzoiibqlhrinhxiwneb.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kvdgocjm = "vrkyrqiwqlukohwgtjz.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xfkkp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzoiibqlhrinhxiwneb.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kvdgocjm = "ifzoiibqlhrinhxiwneb.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xfkkp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bvmypmcogzguwnait.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xfkkp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvqgbcwmifqiojambtlje.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kvdgocjm = "xvqgbcwmifqiojambtlje.exe" gokvcejrqyu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run irxyeq.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" irxyeq.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" gokvcejrqyu.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" irxyeq.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" irxyeq.exe -
Executes dropped EXE 3 IoCs
pid Process 2036 gokvcejrqyu.exe 944 irxyeq.exe 1472 irxyeq.exe -
Loads dropped DLL 6 IoCs
pid Process 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 2036 gokvcejrqyu.exe 2036 gokvcejrqyu.exe 2036 gokvcejrqyu.exe 2036 gokvcejrqyu.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdoufwgmylm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\undoeaparjpcdtfm.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\irxyeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvqgbcwmifqiojambtlje.exe" irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uhrwgwfkvh = "xvqgbcwmifqiojambtlje.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uhrwgwfkvh = "xvqgbcwmifqiojambtlje.exe ." gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uhrwgwfkvh = "ifzoiibqlhrinhxiwneb.exe ." irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\irxyeq = "vrkyrqiwqlukohwgtjz.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\irxyeq = "vrkyrqiwqlukohwgtjz.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdoufwgmylm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzoiibqlhrinhxiwneb.exe ." irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\irxyeq = "ifzoiibqlhrinhxiwneb.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzoiibqlhrinhxiwneb.exe ." gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\bnwajygku = "vrkyrqiwqlukohwgtjz.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\irxyeq = "undoeaparjpcdtfm.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\irxyeq = "ifzoiibqlhrinhxiwneb.exe" irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfxkcarexrzorjxgsh.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uhrwgwfkvh = "kfxkcarexrzorjxgsh.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bvmypmcogzguwnait.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\bnwajygku = "bvmypmcogzguwnait.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uhrwgwfkvh = "xvqgbcwmifqiojambtlje.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\irxyeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfxkcarexrzorjxgsh.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "undoeaparjpcdtfm.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "C:\\Users\\Admin\\AppData\\Local\\Temp\\undoeaparjpcdtfm.exe ." irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdoufwgmylm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfxkcarexrzorjxgsh.exe ." gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\irxyeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzoiibqlhrinhxiwneb.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\irxyeq = "bvmypmcogzguwnait.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdoufwgmylm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzoiibqlhrinhxiwneb.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\bnwajygku = "ifzoiibqlhrinhxiwneb.exe" irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uhrwgwfkvh = "undoeaparjpcdtfm.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfxkcarexrzorjxgsh.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "C:\\Users\\Admin\\AppData\\Local\\Temp\\undoeaparjpcdtfm.exe ." irxyeq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce gokvcejrqyu.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\bnwajygku = "undoeaparjpcdtfm.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "bvmypmcogzguwnait.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\bnwajygku = "kfxkcarexrzorjxgsh.exe" irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\bnwajygku = "undoeaparjpcdtfm.exe" irxyeq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run irxyeq.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\irxyeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bvmypmcogzguwnait.exe" irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bvmypmcogzguwnait.exe ." irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdoufwgmylm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bvmypmcogzguwnait.exe ." irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "bvmypmcogzguwnait.exe ." gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "kfxkcarexrzorjxgsh.exe ." irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdoufwgmylm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\undoeaparjpcdtfm.exe ." irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\irxyeq = "xvqgbcwmifqiojambtlje.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mbnugyjqdrtc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\undoeaparjpcdtfm.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdoufwgmylm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfxkcarexrzorjxgsh.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\irxyeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vrkyrqiwqlukohwgtjz.exe" irxyeq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "kfxkcarexrzorjxgsh.exe ." irxyeq.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdoufwgmylm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vrkyrqiwqlukohwgtjz.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\uhrwgwfkvh = "bvmypmcogzguwnait.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vrkyrqiwqlukohwgtjz.exe ." irxyeq.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run gokvcejrqyu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run irxyeq.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vfmovio = "xvqgbcwmifqiojambtlje.exe ." irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\bnwajygku = "kfxkcarexrzorjxgsh.exe" irxyeq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mbnugyjqdrtc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bvmypmcogzguwnait.exe" gokvcejrqyu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\irxyeq = "xvqgbcwmifqiojambtlje.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mbnugyjqdrtc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kfxkcarexrzorjxgsh.exe" irxyeq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mbnugyjqdrtc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xvqgbcwmifqiojambtlje.exe" irxyeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\irxyeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\undoeaparjpcdtfm.exe" irxyeq.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" irxyeq.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" irxyeq.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gokvcejrqyu.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 whatismyipaddress.com 5 www.showmyipaddress.com 9 whatismyipaddress.com 11 whatismyip.everdot.org -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ifzoiibqlhrinhxiwneb.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\onjawytkhfrkrnfsibutpg.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\onjawytkhfrkrnfsibutpg.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\xvqgbcwmifqiojambtlje.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\bvmypmcogzguwnait.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\ifzoiibqlhrinhxiwneb.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\zdeabiiegjaykliavtrvwst.awy irxyeq.exe File created C:\Windows\SysWOW64\zdeabiiegjaykliavtrvwst.awy irxyeq.exe File created C:\Windows\SysWOW64\mbnugyjqdrtczltwclujvcogrylzbkhtbe.tcr irxyeq.exe File opened for modification C:\Windows\SysWOW64\bvmypmcogzguwnait.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\kfxkcarexrzorjxgsh.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\vrkyrqiwqlukohwgtjz.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\xvqgbcwmifqiojambtlje.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\undoeaparjpcdtfm.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\kfxkcarexrzorjxgsh.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\ifzoiibqlhrinhxiwneb.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\kfxkcarexrzorjxgsh.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\vrkyrqiwqlukohwgtjz.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\xvqgbcwmifqiojambtlje.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\onjawytkhfrkrnfsibutpg.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\mbnugyjqdrtczltwclujvcogrylzbkhtbe.tcr irxyeq.exe File opened for modification C:\Windows\SysWOW64\undoeaparjpcdtfm.exe gokvcejrqyu.exe File opened for modification C:\Windows\SysWOW64\bvmypmcogzguwnait.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\vrkyrqiwqlukohwgtjz.exe irxyeq.exe File opened for modification C:\Windows\SysWOW64\undoeaparjpcdtfm.exe irxyeq.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\zdeabiiegjaykliavtrvwst.awy irxyeq.exe File created C:\Program Files (x86)\zdeabiiegjaykliavtrvwst.awy irxyeq.exe File opened for modification C:\Program Files (x86)\mbnugyjqdrtczltwclujvcogrylzbkhtbe.tcr irxyeq.exe File created C:\Program Files (x86)\mbnugyjqdrtczltwclujvcogrylzbkhtbe.tcr irxyeq.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\undoeaparjpcdtfm.exe irxyeq.exe File opened for modification C:\Windows\bvmypmcogzguwnait.exe irxyeq.exe File opened for modification C:\Windows\kfxkcarexrzorjxgsh.exe irxyeq.exe File opened for modification C:\Windows\xvqgbcwmifqiojambtlje.exe irxyeq.exe File opened for modification C:\Windows\undoeaparjpcdtfm.exe gokvcejrqyu.exe File opened for modification C:\Windows\vrkyrqiwqlukohwgtjz.exe gokvcejrqyu.exe File opened for modification C:\Windows\onjawytkhfrkrnfsibutpg.exe irxyeq.exe File opened for modification C:\Windows\bvmypmcogzguwnait.exe irxyeq.exe File opened for modification C:\Windows\xvqgbcwmifqiojambtlje.exe irxyeq.exe File opened for modification C:\Windows\bvmypmcogzguwnait.exe gokvcejrqyu.exe File opened for modification C:\Windows\ifzoiibqlhrinhxiwneb.exe gokvcejrqyu.exe File opened for modification C:\Windows\xvqgbcwmifqiojambtlje.exe gokvcejrqyu.exe File opened for modification C:\Windows\zdeabiiegjaykliavtrvwst.awy irxyeq.exe File created C:\Windows\zdeabiiegjaykliavtrvwst.awy irxyeq.exe File opened for modification C:\Windows\onjawytkhfrkrnfsibutpg.exe gokvcejrqyu.exe File opened for modification C:\Windows\undoeaparjpcdtfm.exe irxyeq.exe File opened for modification C:\Windows\vrkyrqiwqlukohwgtjz.exe irxyeq.exe File opened for modification C:\Windows\ifzoiibqlhrinhxiwneb.exe irxyeq.exe File opened for modification C:\Windows\ifzoiibqlhrinhxiwneb.exe irxyeq.exe File opened for modification C:\Windows\onjawytkhfrkrnfsibutpg.exe irxyeq.exe File opened for modification C:\Windows\mbnugyjqdrtczltwclujvcogrylzbkhtbe.tcr irxyeq.exe File created C:\Windows\mbnugyjqdrtczltwclujvcogrylzbkhtbe.tcr irxyeq.exe File opened for modification C:\Windows\kfxkcarexrzorjxgsh.exe gokvcejrqyu.exe File opened for modification C:\Windows\kfxkcarexrzorjxgsh.exe irxyeq.exe File opened for modification C:\Windows\vrkyrqiwqlukohwgtjz.exe irxyeq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 944 irxyeq.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 944 irxyeq.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 944 irxyeq.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1988 wrote to memory of 2036 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 26 PID 1988 wrote to memory of 2036 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 26 PID 1988 wrote to memory of 2036 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 26 PID 1988 wrote to memory of 2036 1988 addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe 26 PID 2036 wrote to memory of 944 2036 gokvcejrqyu.exe 28 PID 2036 wrote to memory of 944 2036 gokvcejrqyu.exe 28 PID 2036 wrote to memory of 944 2036 gokvcejrqyu.exe 28 PID 2036 wrote to memory of 944 2036 gokvcejrqyu.exe 28 PID 2036 wrote to memory of 1472 2036 gokvcejrqyu.exe 27 PID 2036 wrote to memory of 1472 2036 gokvcejrqyu.exe 27 PID 2036 wrote to memory of 1472 2036 gokvcejrqyu.exe 27 PID 2036 wrote to memory of 1472 2036 gokvcejrqyu.exe 27 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer irxyeq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" irxyeq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" irxyeq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" irxyeq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gokvcejrqyu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" irxyeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" irxyeq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe"C:\Users\Admin\AppData\Local\Temp\addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\gokvcejrqyu.exe"C:\Users\Admin\AppData\Local\Temp\gokvcejrqyu.exe" "c:\users\admin\appdata\local\temp\addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\irxyeq.exe"C:\Users\Admin\AppData\Local\Temp\irxyeq.exe" "-C:\Users\Admin\AppData\Local\Temp\undoeaparjpcdtfm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1472
-
-
C:\Users\Admin\AppData\Local\Temp\irxyeq.exe"C:\Users\Admin\AppData\Local\Temp\irxyeq.exe" "-C:\Users\Admin\AppData\Local\Temp\undoeaparjpcdtfm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:944
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
700KB
MD5193125491d0525b54b25fbd4af562118
SHA1e3131da50311eb5092385dc6f7a53c0be28b94c5
SHA2567b8dd79fcdd545a65efbdd78be6d5f4397d1578a3a38c3e1fc5833ebadd3c7aa
SHA512b97289bc3d86fb6dc275029fdce741050a198112cb202775592c62092e261a7c8d824ea8e76942e1c061a513207df6fc7398f7203ef3187856d33b2130f3d13b
-
Filesize
700KB
MD5193125491d0525b54b25fbd4af562118
SHA1e3131da50311eb5092385dc6f7a53c0be28b94c5
SHA2567b8dd79fcdd545a65efbdd78be6d5f4397d1578a3a38c3e1fc5833ebadd3c7aa
SHA512b97289bc3d86fb6dc275029fdce741050a198112cb202775592c62092e261a7c8d824ea8e76942e1c061a513207df6fc7398f7203ef3187856d33b2130f3d13b
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
496KB
MD56fef4e3d376d32a3d3986a4d7e5311e0
SHA12edefaa70875be5f7306dd37ec8594c7760a1111
SHA256addb7c8d0a129b1a63270af58024b39803e911e119383b0378def33ac4f9c38b
SHA512bbc790e35eb1e68d1c7afb5767051fcdf759a97b46cf39287e05dd6455a12303971d363bd42af335aa49b4dcba82348fb86a8172bdd1cb5be731b48eac1c5273
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
700KB
MD5193125491d0525b54b25fbd4af562118
SHA1e3131da50311eb5092385dc6f7a53c0be28b94c5
SHA2567b8dd79fcdd545a65efbdd78be6d5f4397d1578a3a38c3e1fc5833ebadd3c7aa
SHA512b97289bc3d86fb6dc275029fdce741050a198112cb202775592c62092e261a7c8d824ea8e76942e1c061a513207df6fc7398f7203ef3187856d33b2130f3d13b
-
Filesize
700KB
MD5193125491d0525b54b25fbd4af562118
SHA1e3131da50311eb5092385dc6f7a53c0be28b94c5
SHA2567b8dd79fcdd545a65efbdd78be6d5f4397d1578a3a38c3e1fc5833ebadd3c7aa
SHA512b97289bc3d86fb6dc275029fdce741050a198112cb202775592c62092e261a7c8d824ea8e76942e1c061a513207df6fc7398f7203ef3187856d33b2130f3d13b
-
Filesize
700KB
MD5193125491d0525b54b25fbd4af562118
SHA1e3131da50311eb5092385dc6f7a53c0be28b94c5
SHA2567b8dd79fcdd545a65efbdd78be6d5f4397d1578a3a38c3e1fc5833ebadd3c7aa
SHA512b97289bc3d86fb6dc275029fdce741050a198112cb202775592c62092e261a7c8d824ea8e76942e1c061a513207df6fc7398f7203ef3187856d33b2130f3d13b
-
Filesize
700KB
MD5193125491d0525b54b25fbd4af562118
SHA1e3131da50311eb5092385dc6f7a53c0be28b94c5
SHA2567b8dd79fcdd545a65efbdd78be6d5f4397d1578a3a38c3e1fc5833ebadd3c7aa
SHA512b97289bc3d86fb6dc275029fdce741050a198112cb202775592c62092e261a7c8d824ea8e76942e1c061a513207df6fc7398f7203ef3187856d33b2130f3d13b