Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe
Resource
win10v2004-20241007-en
General
-
Target
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe
-
Size
1.3MB
-
MD5
9da793b606f0e48141a94caa8eae97f9
-
SHA1
f459ba585097b971445e92dae8077c4c60e1d7c7
-
SHA256
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153
-
SHA512
8d74a7fa050414e4d93f393a7253cfa23fd62de1fe424e574f6a96bc4be3a79664d3ff1473fe4807936b0105b24b836b98f39ce6c205088e815f1ec57032cba9
-
SSDEEP
12288:iVgvmzFHi0mo5aH0qMzd5807FAPJQPDHvd:iVgvOHi0mGaH0qSdPFS4V
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exewjhxaek.exewjhxaek.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wjhxaek.exe -
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exewjhxaek.exewjhxaek.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjhxaek.exe -
Adds policy Run key to start application 2 TTPs 26 IoCs
Processes:
wjhxaek.exewjhxaek.exe8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "jjuxnexyoffpwssuhbff.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "czhhuiywjxubfyvue.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjuxnexyoffpwssuhbff.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vryxjwliuhdjmeay.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljsthwnmapnvaussdv.exe" wjhxaek.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "czhhuiywjxubfyvue.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "ljsthwnmapnvaussdv.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vryxjwliuhdjmeay.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\czhhuiywjxubfyvue.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "ljsthwnmapnvaussdv.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "jjuxnexyoffpwssuhbff.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "vryxjwliuhdjmeay.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "yzlpgysuldepxuvymhmnz.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\lzyptyfu = "ljsthwnmapnvaussdv.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yjftu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vryxjwliuhdjmeay.exe" wjhxaek.exe -
Disables RegEdit via registry modification 6 IoCs
Processes:
wjhxaek.exewjhxaek.exe8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjhxaek.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjhxaek.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe -
Executes dropped EXE 2 IoCs
Processes:
wjhxaek.exewjhxaek.exepid process 2552 wjhxaek.exe 2564 wjhxaek.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
Processes:
wjhxaek.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power wjhxaek.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend wjhxaek.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc wjhxaek.exe -
Loads dropped DLL 4 IoCs
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exepid process 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exewjhxaek.exewjhxaek.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "czhhuiywjxubfyvue.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\crrjoucsx = "wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vlmflsbsyf = "ljsthwnmapnvaussdv.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vlmflsbsyf = "jjuxnexyoffpwssuhbff.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qhjdkscubja = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vryxjwliuhdjmeay.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\crrjoucsx = "wvfhwmeetjirxsrsexa.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vryxjwliuhdjmeay.exe ." 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "vryxjwliuhdjmeay.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "yzlpgysuldepxuvymhmnz.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfidlufygphj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\czhhuiywjxubfyvue.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "vryxjwliuhdjmeay.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vlmflsbsyf = "wvfhwmeetjirxsrsexa.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "ljsthwnmapnvaussdv.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\crrjoucsx = "vryxjwliuhdjmeay.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfidlufygphj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "jjuxnexyoffpwssuhbff.exe ." 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "jjuxnexyoffpwssuhbff.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\crrjoucsx = "czhhuiywjxubfyvue.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "C:\\Users\\Admin\\AppData\\Local\\Temp\\czhhuiywjxubfyvue.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfidlufygphj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vryxjwliuhdjmeay.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfidlufygphj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljsthwnmapnvaussdv.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\crrjoucsx = "yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\jvshjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\jvshjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\czhhuiywjxubfyvue.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "ljsthwnmapnvaussdv.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\jvshjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjuxnexyoffpwssuhbff.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "jjuxnexyoffpwssuhbff.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\crrjoucsx = "yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vlmflsbsyf = "vryxjwliuhdjmeay.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljsthwnmapnvaussdv.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qhjdkscubja = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjuxnexyoffpwssuhbff.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjuxnexyoffpwssuhbff.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qhjdkscubja = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "jjuxnexyoffpwssuhbff.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yzlpgysuldepxuvymhmnz.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vlmflsbsyf = "jjuxnexyoffpwssuhbff.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "yzlpgysuldepxuvymhmnz.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qhjdkscubja = "C:\\Users\\Admin\\AppData\\Local\\Temp\\czhhuiywjxubfyvue.exe ." 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qhjdkscubja = "C:\\Users\\Admin\\AppData\\Local\\Temp\\czhhuiywjxubfyvue.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vlmflsbsyf = "vryxjwliuhdjmeay.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qhjdkscubja = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vryxjwliuhdjmeay.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\crrjoucsx = "jjuxnexyoffpwssuhbff.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfidlufygphj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vlmflsbsyf = "yzlpgysuldepxuvymhmnz.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjuxnexyoffpwssuhbff.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "wvfhwmeetjirxsrsexa.exe ." wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\crrjoucsx = "jjuxnexyoffpwssuhbff.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\jvshjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\jvshjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "czhhuiywjxubfyvue.exe" wjhxaek.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "C:\\Users\\Admin\\AppData\\Local\\Temp\\czhhuiywjxubfyvue.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "czhhuiywjxubfyvue.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfidlufygphj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\qhjdkscubja = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wvfhwmeetjirxsrsexa.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "czhhuiywjxubfyvue.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wjhxaek = "ljsthwnmapnvaussdv.exe ." wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\nfidlufygphj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjuxnexyoffpwssuhbff.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\jvshjm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ljsthwnmapnvaussdv.exe" wjhxaek.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jvshjm = "yzlpgysuldepxuvymhmnz.exe" wjhxaek.exe -
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exewjhxaek.exewjhxaek.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjhxaek.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjhxaek.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wjhxaek.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
Processes:
wjhxaek.exe8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exewjhxaek.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wjhxaek.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 whatismyip.everdot.org 12 whatismyipaddress.com 14 www.whatismyip.ca 6 www.showmyipaddress.com -
Drops file in System32 directory 4 IoCs
Processes:
wjhxaek.exedescription ioc process File opened for modification C:\Windows\SysWOW64\irlxwwyihhqjzenyuxktnzyya.jjs wjhxaek.exe File created C:\Windows\SysWOW64\irlxwwyihhqjzenyuxktnzyya.jjs wjhxaek.exe File opened for modification C:\Windows\SysWOW64\nhmjtermwhbfgwqmthfzeblwjeoztxyoielz.rwt wjhxaek.exe File created C:\Windows\SysWOW64\nhmjtermwhbfgwqmthfzeblwjeoztxyoielz.rwt wjhxaek.exe -
Drops file in Program Files directory 4 IoCs
Processes:
wjhxaek.exedescription ioc process File opened for modification C:\Program Files (x86)\irlxwwyihhqjzenyuxktnzyya.jjs wjhxaek.exe File created C:\Program Files (x86)\irlxwwyihhqjzenyuxktnzyya.jjs wjhxaek.exe File opened for modification C:\Program Files (x86)\nhmjtermwhbfgwqmthfzeblwjeoztxyoielz.rwt wjhxaek.exe File created C:\Program Files (x86)\nhmjtermwhbfgwqmthfzeblwjeoztxyoielz.rwt wjhxaek.exe -
Drops file in Windows directory 4 IoCs
Processes:
wjhxaek.exedescription ioc process File opened for modification C:\Windows\nhmjtermwhbfgwqmthfzeblwjeoztxyoielz.rwt wjhxaek.exe File created C:\Windows\nhmjtermwhbfgwqmthfzeblwjeoztxyoielz.rwt wjhxaek.exe File opened for modification C:\Windows\irlxwwyihhqjzenyuxktnzyya.jjs wjhxaek.exe File created C:\Windows\irlxwwyihhqjzenyuxktnzyya.jjs wjhxaek.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exewjhxaek.exewjhxaek.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wjhxaek.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wjhxaek.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wjhxaek.exepid process 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe 2552 wjhxaek.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wjhxaek.exedescription pid process Token: SeDebugPrivilege 2552 wjhxaek.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exedescription pid process target process PID 2824 wrote to memory of 2564 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe wjhxaek.exe PID 2824 wrote to memory of 2564 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe wjhxaek.exe PID 2824 wrote to memory of 2564 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe wjhxaek.exe PID 2824 wrote to memory of 2564 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe wjhxaek.exe PID 2824 wrote to memory of 2552 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe wjhxaek.exe PID 2824 wrote to memory of 2552 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe wjhxaek.exe PID 2824 wrote to memory of 2552 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe wjhxaek.exe PID 2824 wrote to memory of 2552 2824 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe wjhxaek.exe -
System policy modification 1 TTPs 36 IoCs
Processes:
wjhxaek.exewjhxaek.exe8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wjhxaek.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wjhxaek.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wjhxaek.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wjhxaek.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjhxaek.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wjhxaek.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe"C:\Users\Admin\AppData\Local\Temp\8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\wjhxaek.exe"C:\Users\Admin\AppData\Local\Temp\wjhxaek.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- System Location Discovery: System Language Discovery
- System policy modification
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\wjhxaek.exe"C:\Users\Admin\AppData\Local\Temp\wjhxaek.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2552
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD55c8eec0b559388f4ca9049366f848ed3
SHA12e33338418df719646e1a0791d2c09eefd49cd94
SHA2563d3b0056a007a3224e253a19fad2c3f63cfd8067e4848a850e3999b77429ee55
SHA512dfde8776313812e0d6b4ab6e5592a1cd400c6882efe18c1c94e1e9d8a019505132257f0ce8ada5653651dc3fbd96109c41598d10001b7a1c5c44c1192836b2b3
-
Filesize
280B
MD5aed165160b12068cd4db8a42b926a97e
SHA1752054422ce61cf4d0ea2ed1a187544b112e8e97
SHA25623431d4fdd37cb5c9877c7b4406b7b64186328172da9636a3ea47794427f8cd5
SHA512c2dc3854c8b01f7e16be33f0591ea67fb0a24e98aabe3bdb7755e5eb7cb4f8ff462a53268368731224ff418265028911707bf550636b92568eb0d51b8b63300d
-
Filesize
280B
MD5e309ba1c4be57cec0d60d7475a96c961
SHA1c41ca9f521f27e1b6c12812e3d549bed6799b645
SHA2564dd17b3da78af46f7dcb5772da945564e1b31be4ece99a07f624093851db800d
SHA51296121bfd964fb2314bf32ba03598125891e629cbcb59a5d14d13d308231a1830a027d17c037d57e6ac76981701aff6fbc6fb53b3c68e06003618d4e3931ee4cb
-
Filesize
280B
MD596613274fcec5b935eb69f719665609e
SHA14211a8b346a6fd137648d733d5ae833ad1113729
SHA2564f7c2e6801faa99579cded3ee639d33f0af50279aaabfa4d60dce10423190168
SHA51203754f5318cbab6890ff1540b7e711b1702e26be9b02312102a6c4ea253b38561eb9ddc26469c81b7b3e2fd9bd1255bc265bc29c1f9f11f675569eee4bb133a0
-
Filesize
280B
MD573d1ff99a01bcdb48e7a9e09fe70c1f6
SHA1522ec929779866395ef36ce14f9fe0ee206db693
SHA256bf58f59d9d938726355fb967c84ada7427ad69abd6823edcee4ea95fc84149f3
SHA51231e63dcc262c7946fdec61c4de47641d7ba55651e4069af94c85d21310bcd7d23416642093890108d3a8eb8ab1a9916024b8ee33b8119fed889bfb08f7f31521
-
Filesize
280B
MD5cbeed0882563d6bee8c7aa7dd6fb0066
SHA118bf6b8dfdddf16a1394c1dd526ca1a4ec5abfde
SHA2560587e7fef6e72c2a914ef1327c9dbbf1518e02cf4b03e32346317d536a7f2e8d
SHA512c9a55ed5561287db4e4688660be607f2668eda9fd487c89a1f034dc8788d2e825cc754cce3205776db256ab830c79657fcb8135d8f86793fd3fbc12ae416f575
-
Filesize
280B
MD5a857dc2e8299cef5a31de049f50171b6
SHA1249950edf2d8a0e74fcf21c275a12459d5589409
SHA25600515129f32aeb1b309b197fbae9d2cf413869cbf28e06eff9031da6a5bb92bb
SHA51205f8c52781cd1dcae7753230e5df32c7fe493ba1041832c8c34de1b956ac1463f07a283a6a3e5272ec4fc595a86db7f49aa75875d1509d769244d8c24cbdd188
-
Filesize
280B
MD5c50fe96e652c48dd0bd76f7789957c92
SHA1a2ecda339b0fb538213066560d3849c02ac8fec7
SHA2565a52c2396db0c2b37d9bb3d0effc13bb563263444199066b40af7b08998a85d9
SHA512f39deb1bf6939480a84b265d6e5d259f9e5c03bcb1503d0f99fd6eb2856279b03e17b9fe5006e226bdd04e3eeb9a9c19e11897ecfdf3942f264388fd99d2e52d
-
Filesize
280B
MD5bb0d1cc08437856e80c83f3ef6dc607d
SHA1247f6542b232a2ccfb6286d023060caf425f955c
SHA25663a1b3dc940cd2068c016476ef4e119dbc5b9bc080f2585d90037a4e79833655
SHA5128df1668b0a5bf3c3acf575a58c4bce9f34027a69cfaa07e5fdb9b55400fa7ad207b543959857c90bb16057b40c50a8837ae9e9334fb1ab5efedc47b8296f0879
-
Filesize
4KB
MD59c56865bafa6f777ff30f8483927398e
SHA1b9358a455d2fbcb40e03132b980ecabbc449bea5
SHA256aebab375d56add90df69e98c307b3c8aac2b9c679033e69aff78d36d95dce9dd
SHA5126e89d0aa4e536e54c26521ffe8c2dcf666c39276c85573ed10ed706f221d2c2b1d31233cb39cb72a588ed8de5e0a925b56973397ca3dcc3dd6330c00264e23c2
-
Filesize
2.1MB
MD5fe4a57a3f20c1fd12eb5e6b3d67daa16
SHA15f229d6434d827bae4084a9b47841bd477e752cd
SHA2567385c0e48b7c340a83e6df5e8c4a99a3a7a6400eac76820cfa0432aed2aaf468
SHA51298378de46effac401dbdb185d2059a73e75b24dcdb87d658b1371647323fa968c600edf3128cf14b98dff2f8222e31a3018fb2c48962742b44a07943159ad684