Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
04/06/2024, 20:22
Static task
static1
Behavioral task
behavioral1
Sample
34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe
Resource
win10v2004-20240426-en
General
-
Target
34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe
-
Size
484KB
-
MD5
020047a12b1f54be1a7fb62d2715f1aa
-
SHA1
91713461fce6a8635291b65bf0af8fbe30eb7c66
-
SHA256
34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454
-
SHA512
00207e74bb8390ca8b15f7a10ef8aa03734a1637abd22539049cba2cc5e3edfcffab8951ba0c5f56927aea098cf5ab4b243dc676d757b022f032a9e2f03c95e0
-
SSDEEP
12288:QgkDxdkL+6JNgKVcRa+fpHyWs3OBH4pUm:2xsKXa+hHyWseBg/
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pptiasubzzd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" pptiasubzzd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jpvdiq.exe -
Adds policy Run key to start application 2 TTPs 30 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pptiasubzzd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "vlbtiangriydmgda.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "jdxtmizwlgajwuvwhxfz.exe" pptiasubzzd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "ytolfcusiezjxwyamdmhc.exe" pptiasubzzd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlbtiangriydmgda.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpidvqgcqkdlxuuueta.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "vlbtiangriydmgda.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldvpgapkxqipawvudr.exe" jpvdiq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlbtiangriydmgda.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "wpidvqgcqkdlxuuueta.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "ldvpgapkxqipawvudr.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "ldvpgapkxqipawvudr.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe" jpvdiq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run pptiasubzzd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe" pptiasubzzd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpidvqgcqkdlxuuueta.exe" jpvdiq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "wpidvqgcqkdlxuuueta.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nbpfsitktiwzgy = "ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qbmzjwesykv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlbtiangriydmgda.exe" pptiasubzzd.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pptiasubzzd.exe Set value (int) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpvdiq.exe Set value (int) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpvdiq.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation pptiasubzzd.exe -
Executes dropped EXE 4 IoCs
pid Process 3724 pptiasubzzd.exe 3176 jpvdiq.exe 1604 jpvdiq.exe 2064 pptiasubzzd.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "vlbtiangriydmgda.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldvpgapkxqipawvudr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlbtiangriydmgda.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfulzqcueujnvok = "jdxtmizwlgajwuvwhxfz.exe" pptiasubzzd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe ." pptiasubzzd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "ldvpgapkxqipawvudr.exe ." pptiasubzzd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfulzqcueujnvok = "ldvpgapkxqipawvudr.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlbtiangriydmgda.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ctkdtmaugypvfaywe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldvpgapkxqipawvudr.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldvpgapkxqipawvudr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vlbtiangriydmgda = "jdxtmizwlgajwuvwhxfz.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldvpgapkxqipawvudr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vlbtiangriydmgda = "jdxtmizwlgajwuvwhxfz.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "ctkdtmaugypvfaywe.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ctkdtmaugypvfaywe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldvpgapkxqipawvudr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "jdxtmizwlgajwuvwhxfz.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ctkdtmaugypvfaywe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ctkdtmaugypvfaywe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpidvqgcqkdlxuuueta.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfulzqcueujnvok = "ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldvpgapkxqipawvudr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldvpgapkxqipawvudr.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vlbtiangriydmgda = "ytolfcusiezjxwyamdmhc.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ctkdtmaugypvfaywe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpidvqgcqkdlxuuueta.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vlbtiangriydmgda = "vlbtiangriydmgda.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ctkdtmaugypvfaywe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe ." pptiasubzzd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpidvqgcqkdlxuuueta.exe" pptiasubzzd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfulzqcueujnvok = "vlbtiangriydmgda.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ctkdtmaugypvfaywe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytolfcusiezjxwyamdmhc.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfulzqcueujnvok = "jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vlbtiangriydmgda = "ctkdtmaugypvfaywe.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "ctkdtmaugypvfaywe.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "ctkdtmaugypvfaywe.exe" pptiasubzzd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpidvqgcqkdlxuuueta.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfulzqcueujnvok = "ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vlbtiangriydmgda = "ldvpgapkxqipawvudr.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "ytolfcusiezjxwyamdmhc.exe" pptiasubzzd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldvpgapkxqipawvudr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vlbtiangriydmgda.exe" pptiasubzzd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ldvpgapkxqipawvudr.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytolfcusiezjxwyamdmhc.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldvpgapkxqipawvudr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldvpgapkxqipawvudr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wpidvqgcqkdlxuuueta.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ldvpgapkxqipawvudr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vlbtiangriydmgda = "ctkdtmaugypvfaywe.exe ." pptiasubzzd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ctkdtmaugypvfaywe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctkdtmaugypvfaywe.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "ldvpgapkxqipawvudr.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfulzqcueujnvok = "wpidvqgcqkdlxuuueta.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "vlbtiangriydmgda.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfulzqcueujnvok = "ytolfcusiezjxwyamdmhc.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mzmbncmckylnt = "ytolfcusiezjxwyamdmhc.exe ." jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ctkdtmaugypvfaywe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytolfcusiezjxwyamdmhc.exe ." jpvdiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfulzqcueujnvok = "ctkdtmaugypvfaywe.exe" jpvdiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nzlzkyhwdqcd = "jdxtmizwlgajwuvwhxfz.exe" jpvdiq.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpvdiq.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpvdiq.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pptiasubzzd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pptiasubzzd.exe -
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 42 www.whatismyip.ca 51 whatismyip.everdot.org 15 whatismyip.everdot.org 18 whatismyipaddress.com 30 www.showmyipaddress.com 34 www.whatismyip.ca 35 whatismyip.everdot.org 41 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf jpvdiq.exe File created C:\autorun.inf jpvdiq.exe File opened for modification F:\autorun.inf jpvdiq.exe File created F:\autorun.inf jpvdiq.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\jdxtmizwlgajwuvwhxfz.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\jdxtmizwlgajwuvwhxfz.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\jdxtmizwlgajwuvwhxfz.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\ctkdtmaugypvfaywe.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\ctkdtmaugypvfaywe.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\jdxtmizwlgajwuvwhxfz.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\plhfayrqhealaadgtlvrnl.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\plhfayrqhealaadgtlvrnl.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\ctkdtmaugypvfaywe.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\vlbtiangriydmgda.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\ctkdtmaugypvfaywe.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\ldvpgapkxqipawvudr.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\wpidvqgcqkdlxuuueta.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\wpidvqgcqkdlxuuueta.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\wpidvqgcqkdlxuuueta.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\ytolfcusiezjxwyamdmhc.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\ilotvaageildzgqautknqvxcc.gkn jpvdiq.exe File opened for modification C:\Windows\SysWOW64\wpidvqgcqkdlxuuueta.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\ytolfcusiezjxwyamdmhc.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\vlbtiangriydmgda.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\nbpfsitktiwzgytotdfthxkalclaoryqlglv.lzp jpvdiq.exe File opened for modification C:\Windows\SysWOW64\vlbtiangriydmgda.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\ytolfcusiezjxwyamdmhc.exe pptiasubzzd.exe File created C:\Windows\SysWOW64\ilotvaageildzgqautknqvxcc.gkn jpvdiq.exe File opened for modification C:\Windows\SysWOW64\plhfayrqhealaadgtlvrnl.exe jpvdiq.exe File created C:\Windows\SysWOW64\nbpfsitktiwzgytotdfthxkalclaoryqlglv.lzp jpvdiq.exe File opened for modification C:\Windows\SysWOW64\vlbtiangriydmgda.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\ldvpgapkxqipawvudr.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\ytolfcusiezjxwyamdmhc.exe pptiasubzzd.exe File opened for modification C:\Windows\SysWOW64\ldvpgapkxqipawvudr.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\plhfayrqhealaadgtlvrnl.exe jpvdiq.exe File opened for modification C:\Windows\SysWOW64\ldvpgapkxqipawvudr.exe jpvdiq.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\ilotvaageildzgqautknqvxcc.gkn jpvdiq.exe File created C:\Program Files (x86)\ilotvaageildzgqautknqvxcc.gkn jpvdiq.exe File opened for modification C:\Program Files (x86)\nbpfsitktiwzgytotdfthxkalclaoryqlglv.lzp jpvdiq.exe File created C:\Program Files (x86)\nbpfsitktiwzgytotdfthxkalclaoryqlglv.lzp jpvdiq.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\vlbtiangriydmgda.exe pptiasubzzd.exe File opened for modification C:\Windows\ldvpgapkxqipawvudr.exe jpvdiq.exe File opened for modification C:\Windows\wpidvqgcqkdlxuuueta.exe jpvdiq.exe File opened for modification C:\Windows\ctkdtmaugypvfaywe.exe jpvdiq.exe File opened for modification C:\Windows\vlbtiangriydmgda.exe jpvdiq.exe File opened for modification C:\Windows\ytolfcusiezjxwyamdmhc.exe jpvdiq.exe File opened for modification C:\Windows\ldvpgapkxqipawvudr.exe jpvdiq.exe File opened for modification C:\Windows\nbpfsitktiwzgytotdfthxkalclaoryqlglv.lzp jpvdiq.exe File opened for modification C:\Windows\wpidvqgcqkdlxuuueta.exe pptiasubzzd.exe File opened for modification C:\Windows\wpidvqgcqkdlxuuueta.exe pptiasubzzd.exe File opened for modification C:\Windows\ytolfcusiezjxwyamdmhc.exe pptiasubzzd.exe File opened for modification C:\Windows\ctkdtmaugypvfaywe.exe jpvdiq.exe File opened for modification C:\Windows\plhfayrqhealaadgtlvrnl.exe jpvdiq.exe File created C:\Windows\nbpfsitktiwzgytotdfthxkalclaoryqlglv.lzp jpvdiq.exe File opened for modification C:\Windows\vlbtiangriydmgda.exe pptiasubzzd.exe File opened for modification C:\Windows\plhfayrqhealaadgtlvrnl.exe pptiasubzzd.exe File opened for modification C:\Windows\ldvpgapkxqipawvudr.exe pptiasubzzd.exe File opened for modification C:\Windows\ytolfcusiezjxwyamdmhc.exe jpvdiq.exe File opened for modification C:\Windows\ilotvaageildzgqautknqvxcc.gkn jpvdiq.exe File opened for modification C:\Windows\jdxtmizwlgajwuvwhxfz.exe jpvdiq.exe File opened for modification C:\Windows\wpidvqgcqkdlxuuueta.exe jpvdiq.exe File opened for modification C:\Windows\plhfayrqhealaadgtlvrnl.exe jpvdiq.exe File created C:\Windows\ilotvaageildzgqautknqvxcc.gkn jpvdiq.exe File opened for modification C:\Windows\ldvpgapkxqipawvudr.exe pptiasubzzd.exe File opened for modification C:\Windows\jdxtmizwlgajwuvwhxfz.exe pptiasubzzd.exe File opened for modification C:\Windows\vlbtiangriydmgda.exe jpvdiq.exe File opened for modification C:\Windows\ctkdtmaugypvfaywe.exe pptiasubzzd.exe File opened for modification C:\Windows\ytolfcusiezjxwyamdmhc.exe pptiasubzzd.exe File opened for modification C:\Windows\ctkdtmaugypvfaywe.exe pptiasubzzd.exe File opened for modification C:\Windows\jdxtmizwlgajwuvwhxfz.exe pptiasubzzd.exe File opened for modification C:\Windows\plhfayrqhealaadgtlvrnl.exe pptiasubzzd.exe File opened for modification C:\Windows\jdxtmizwlgajwuvwhxfz.exe jpvdiq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 1604 jpvdiq.exe 1604 jpvdiq.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 1604 jpvdiq.exe 1604 jpvdiq.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1604 jpvdiq.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 768 wrote to memory of 3724 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 84 PID 768 wrote to memory of 3724 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 84 PID 768 wrote to memory of 3724 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 84 PID 3724 wrote to memory of 3176 3724 pptiasubzzd.exe 89 PID 3724 wrote to memory of 3176 3724 pptiasubzzd.exe 89 PID 3724 wrote to memory of 3176 3724 pptiasubzzd.exe 89 PID 3724 wrote to memory of 1604 3724 pptiasubzzd.exe 90 PID 3724 wrote to memory of 1604 3724 pptiasubzzd.exe 90 PID 3724 wrote to memory of 1604 3724 pptiasubzzd.exe 90 PID 768 wrote to memory of 2064 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 96 PID 768 wrote to memory of 2064 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 96 PID 768 wrote to memory of 2064 768 34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe 96 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" jpvdiq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" pptiasubzzd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" pptiasubzzd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" jpvdiq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pptiasubzzd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" jpvdiq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpvdiq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" pptiasubzzd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" jpvdiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" jpvdiq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe"C:\Users\Admin\AppData\Local\Temp\34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\pptiasubzzd.exe"C:\Users\Admin\AppData\Local\Temp\pptiasubzzd.exe" "c:\users\admin\appdata\local\temp\34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\jpvdiq.exe"C:\Users\Admin\AppData\Local\Temp\jpvdiq.exe" "-C:\Users\Admin\AppData\Local\Temp\vlbtiangriydmgda.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3176
-
-
C:\Users\Admin\AppData\Local\Temp\jpvdiq.exe"C:\Users\Admin\AppData\Local\Temp\jpvdiq.exe" "-C:\Users\Admin\AppData\Local\Temp\vlbtiangriydmgda.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1604
-
-
-
C:\Users\Admin\AppData\Local\Temp\pptiasubzzd.exe"C:\Users\Admin\AppData\Local\Temp\pptiasubzzd.exe" "c:\users\admin\appdata\local\temp\34de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2064
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272B
MD586de2bc4d4ab6a40a1b4501777979460
SHA1aade39d0b3eb95eeb934b29c26944be187919dce
SHA25643c852712493c3d19e2783f1a753d3d8c179d9d43e75cf6688e94059fc443203
SHA512cc418c83cfbdfc3324018f902186fd46c138b2d141a74780a1e9b3d06b07828c96c5e810f815b564e0c9ebe6a8ce6958707c917eb54630927d611c5ea2ceb3ac
-
Filesize
272B
MD51ea98f6244e889e280a8eea1c9dfbd97
SHA1693b936653f95d064ca2d4354dc31382724f333f
SHA25624dd4f09fb2f9c26934b9448e55f30df9f4b48ac3b53a2d7fc584cc872e48ac6
SHA512dc59ce2c0608fc05b9c4d1cf62e4271a7bd29313022594fee4302cdef57a9ff106ed93c2d8da0576259bdcd5f7d226e4fdbf371ef1693f13dd6692c89b420d86
-
Filesize
272B
MD5b3bea1724cc32808e83acf515e30f537
SHA14cca3c9ae1f21b8e83a824132c7181ba7603e9a9
SHA256774577b0af31f753a6be7f7890eef6b950836b5e831e4c67604fa5ed6605c3d0
SHA512d87e8d17fef91e6c154ab75b3f415e146b42774b216f83bd464b5459e79a8c702ffdb80d492302f051d4ed808f0713e18f40e606c8f38870b8b7da064df4e479
-
Filesize
716KB
MD567569dcb1ccb02589fd2ba405888cb1e
SHA1191d86a0974eb1703f4716670f00fd35b9d59579
SHA256bc3e67d38c48a21a7609acd971d9e5b3e46a941d7a6e6766e09493c2d52219b4
SHA5128b3695107ad72ba001883246d3bc40fde1f8ce791a9d8f745af9faa31ae28c937297ac197965688245c02cd6eb0192a0257c059f3422d6077f6174ba912f0853
-
Filesize
320KB
MD51dd5dd5561723f37ccc81e15ecdbf830
SHA1eeb9131c8d276ceb710d163e89fdc62b3e111971
SHA256c8c542ac3f6526d1501c2b9d6262bfa029a1ac0d9dd6b3c1965977abdd8bd126
SHA512b4881d7cd0c2ceeba067e13d23763e739389108d1269acd6c343dd308aa1fedde89da696a8482944342f44ea1094ea6b50021a15d4c6d03762ba032a9598bba5
-
Filesize
272B
MD5cf3c60174dd984a9a972a3589a3b32ee
SHA1e43c594c97552a98072685dc0d7b446e08be4f5f
SHA2566e754a16fa675e560b419047fb05f67a097d50c6e87eff6bfbf5056ea69a2fa3
SHA5120b0fd72a599db6193efdcce2229f5fd54e0d835039c2b8014e4e93627c816120f7a14922715613e6a122a1ed5eeb61efabbdf1deaca07f3b54d1b256e5a43d47
-
Filesize
3KB
MD5e52bac8a71f1f9a3849bac93b9e9b9fe
SHA14fca40c481593c92d755d17557b2756cacc5255c
SHA25691c7b192c16c088499c8696309235dfff217cee0507f77391708ba9522838d7e
SHA5120e43d7191c5935bf2b0406de27558b71a4a28eb27869572653b7c3f26c158abeabc52a7ff2d4d3018160373bf6ed6b46a78700138dd8e02857e654668950730f
-
Filesize
484KB
MD5020047a12b1f54be1a7fb62d2715f1aa
SHA191713461fce6a8635291b65bf0af8fbe30eb7c66
SHA25634de2818f6f0aeaeddce9ba8486e411976cb5c3bf8484309f5b23b4c929d6454
SHA51200207e74bb8390ca8b15f7a10ef8aa03734a1637abd22539049cba2cc5e3edfcffab8951ba0c5f56927aea098cf5ab4b243dc676d757b022f032a9e2f03c95e0