Analysis
-
max time kernel
86s -
max time network
91s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 05:31
Static task
static1
Behavioral task
behavioral1
Sample
c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe
Resource
win10v2004-20220812-en
General
-
Target
c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe
-
Size
1016KB
-
MD5
7bb5de83d0d9f60d9bb216a148700bb0
-
SHA1
6d5838ea51826c608a8ecaf39809f1084ecffc26
-
SHA256
c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
-
SHA512
ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
SSDEEP
12288:9IXsgtvm1De5YlOx6lzBH46UQlgMI1MM:9U81yMBbVlgMI1MM
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ybmueck.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ybmueck.exe -
Adds policy Run key to start application 2 TTPs 22 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "ynkeakefpkvgecerbsc.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nrdmxwfv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ermeygyxfyhqmiitb.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nrdmxwfv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbzurcxzkgsedcftewhx.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nrdmxwfv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ynkeakefpkvgecerbsc.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "lbzurcxzkgsedcftewhx.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "lbzurcxzkgsedcftewhx.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "xjdunuljqiqytonx.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "nbxqlunnwqakhefraq.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nrdmxwfv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbzurcxzkgsedcftewhx.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nrdmxwfv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "arqmkwsvhereeeixjcofe.exe" ybmueck.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nrdmxwfv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\arqmkwsvhereeeixjcofe.exe" hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "ermeygyxfyhqmiitb.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "xjdunuljqiqytonx.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "arqmkwsvhereeeixjcofe.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nrdmxwfv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ermeygyxfyhqmiitb.exe" hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\szoaoqcvxkn = "xjdunuljqiqytonx.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nrdmxwfv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ynkeakefpkvgecerbsc.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nrdmxwfv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\arqmkwsvhereeeixjcofe.exe" ybmueck.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hkaqkpraruk.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ybmueck.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ybmueck.exe -
Executes dropped EXE 3 IoCs
pid Process 2236 hkaqkpraruk.exe 4496 ybmueck.exe 3132 ybmueck.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation hkaqkpraruk.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ermeygyxfyhqmiitb.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nbxqlunnwqakhefraq.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sdwmekaxdubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ermeygyxfyhqmiitb.exe" ybmueck.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sdwmekaxdubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "ermeygyxfyhqmiitb.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sdwmekaxdubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ynkeakefpkvgecerbsc.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "xjdunuljqiqytonx.exe ." ybmueck.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "nbxqlunnwqakhefraq.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oxocswkfjydia = "nbxqlunnwqakhefraq.exe ." ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sdwmekaxdubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\arqmkwsvhereeeixjcofe.exe ." ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "ermeygyxfyhqmiitb.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbzurcxzkgsedcftewhx.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oxocswkfjydia = "lbzurcxzkgsedcftewhx.exe ." hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "nbxqlunnwqakhefraq.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oxocswkfjydia = "ynkeakefpkvgecerbsc.exe ." ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sdwmekaxdubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ermeygyxfyhqmiitb.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe ." ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "arqmkwsvhereeeixjcofe.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbzurcxzkgsedcftewhx.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pxnapsfzcquy = "xjdunuljqiqytonx.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ynkeakefpkvgecerbsc.exe ." ybmueck.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "lbzurcxzkgsedcftewhx.exe" hkaqkpraruk.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "lbzurcxzkgsedcftewhx.exe" ybmueck.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oxocswkfjydia = "lbzurcxzkgsedcftewhx.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lbzurcxzkgsedcftewhx.exe ." ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sdwmekaxdubicwu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pxnapsfzcquy = "ermeygyxfyhqmiitb.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ynkeakefpkvgecerbsc.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oxocswkfjydia = "arqmkwsvhereeeixjcofe.exe ." hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pzrgxcrnsioung = "C:\\Users\\Admin\\AppData\\Local\\Temp\\arqmkwsvhereeeixjcofe.exe ." hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "arqmkwsvhereeeixjcofe.exe ." ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "lbzurcxzkgsedcftewhx.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pxnapsfzcquy = "arqmkwsvhereeeixjcofe.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pzrgxcrnsioung = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nbxqlunnwqakhefraq.exe ." ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "arqmkwsvhereeeixjcofe.exe ." hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pzrgxcrnsioung = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ermeygyxfyhqmiitb.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pxnapsfzcquy = "nbxqlunnwqakhefraq.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "nbxqlunnwqakhefraq.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pzrgxcrnsioung = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe ." ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "lbzurcxzkgsedcftewhx.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oxocswkfjydia = "nbxqlunnwqakhefraq.exe ." ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "arqmkwsvhereeeixjcofe.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pxnapsfzcquy = "xjdunuljqiqytonx.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pxnapsfzcquy = "ermeygyxfyhqmiitb.exe" hkaqkpraruk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oxocswkfjydia = "lbzurcxzkgsedcftewhx.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oxocswkfjydia = "ermeygyxfyhqmiitb.exe ." ybmueck.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce hkaqkpraruk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\xdrcpqbtug = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ermeygyxfyhqmiitb.exe ." hkaqkpraruk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pxnapsfzcquy = "arqmkwsvhereeeixjcofe.exe" ybmueck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pzrgxcrnsioung = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe ." ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pxnapsfzcquy = "ermeygyxfyhqmiitb.exe" ybmueck.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ejwgssctt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xjdunuljqiqytonx.exe" ybmueck.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce hkaqkpraruk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pzrgxcrnsioung = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ermeygyxfyhqmiitb.exe ." hkaqkpraruk.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hkaqkpraruk.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ybmueck.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ybmueck.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ybmueck.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 whatismyip.everdot.org 28 whatismyipaddress.com 36 www.showmyipaddress.com 48 whatismyip.everdot.org -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ermeygyxfyhqmiitb.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\nbxqlunnwqakhefraq.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\ynkeakefpkvgecerbsc.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\arqmkwsvhereeeixjcofe.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\ynkeakefpkvgecerbsc.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\nbxqlunnwqakhefraq.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\ynkeakefpkvgecerbsc.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\ermeygyxfyhqmiitb.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\arqmkwsvhereeeixjcofe.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\bxbcfwxfwyqinsbvmkbxbc.wxf ybmueck.exe File opened for modification C:\Windows\SysWOW64\szoaoqcvxknqgwqvxgipeqegslnadgwmg.nwy ybmueck.exe File opened for modification C:\Windows\SysWOW64\lbzurcxzkgsedcftewhx.exe ybmueck.exe File created C:\Windows\SysWOW64\bxbcfwxfwyqinsbvmkbxbc.wxf ybmueck.exe File opened for modification C:\Windows\SysWOW64\xjdunuljqiqytonx.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\lbzurcxzkgsedcftewhx.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\arqmkwsvhereeeixjcofe.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\rjjgfsptgesghindqkxppm.exe hkaqkpraruk.exe File opened for modification C:\Windows\SysWOW64\ermeygyxfyhqmiitb.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\nbxqlunnwqakhefraq.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\xjdunuljqiqytonx.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\lbzurcxzkgsedcftewhx.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\rjjgfsptgesghindqkxppm.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\xjdunuljqiqytonx.exe ybmueck.exe File opened for modification C:\Windows\SysWOW64\rjjgfsptgesghindqkxppm.exe ybmueck.exe File created C:\Windows\SysWOW64\szoaoqcvxknqgwqvxgipeqegslnadgwmg.nwy ybmueck.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\bxbcfwxfwyqinsbvmkbxbc.wxf ybmueck.exe File created C:\Program Files (x86)\bxbcfwxfwyqinsbvmkbxbc.wxf ybmueck.exe File opened for modification C:\Program Files (x86)\szoaoqcvxknqgwqvxgipeqegslnadgwmg.nwy ybmueck.exe File created C:\Program Files (x86)\szoaoqcvxknqgwqvxgipeqegslnadgwmg.nwy ybmueck.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File opened for modification C:\Windows\ynkeakefpkvgecerbsc.exe hkaqkpraruk.exe File opened for modification C:\Windows\nbxqlunnwqakhefraq.exe ybmueck.exe File opened for modification C:\Windows\rjjgfsptgesghindqkxppm.exe ybmueck.exe File opened for modification C:\Windows\xjdunuljqiqytonx.exe ybmueck.exe File opened for modification C:\Windows\rjjgfsptgesghindqkxppm.exe ybmueck.exe File created C:\Windows\bxbcfwxfwyqinsbvmkbxbc.wxf ybmueck.exe File created C:\Windows\szoaoqcvxknqgwqvxgipeqegslnadgwmg.nwy ybmueck.exe File opened for modification C:\Windows\xjdunuljqiqytonx.exe ybmueck.exe File opened for modification C:\Windows\ynkeakefpkvgecerbsc.exe ybmueck.exe File opened for modification C:\Windows\lbzurcxzkgsedcftewhx.exe ybmueck.exe File opened for modification C:\Windows\nbxqlunnwqakhefraq.exe ybmueck.exe File opened for modification C:\Windows\bxbcfwxfwyqinsbvmkbxbc.wxf ybmueck.exe File opened for modification C:\Windows\xjdunuljqiqytonx.exe hkaqkpraruk.exe File opened for modification C:\Windows\ermeygyxfyhqmiitb.exe hkaqkpraruk.exe File opened for modification C:\Windows\rjjgfsptgesghindqkxppm.exe hkaqkpraruk.exe File opened for modification C:\Windows\ermeygyxfyhqmiitb.exe ybmueck.exe File opened for modification C:\Windows\ermeygyxfyhqmiitb.exe ybmueck.exe File opened for modification C:\Windows\arqmkwsvhereeeixjcofe.exe ybmueck.exe File opened for modification C:\Windows\nbxqlunnwqakhefraq.exe hkaqkpraruk.exe File opened for modification C:\Windows\lbzurcxzkgsedcftewhx.exe hkaqkpraruk.exe File opened for modification C:\Windows\arqmkwsvhereeeixjcofe.exe hkaqkpraruk.exe File opened for modification C:\Windows\arqmkwsvhereeeixjcofe.exe ybmueck.exe File opened for modification C:\Windows\ynkeakefpkvgecerbsc.exe ybmueck.exe File opened for modification C:\Windows\lbzurcxzkgsedcftewhx.exe ybmueck.exe File opened for modification C:\Windows\szoaoqcvxknqgwqvxgipeqegslnadgwmg.nwy ybmueck.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4496 ybmueck.exe 4496 ybmueck.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4496 ybmueck.exe 4496 ybmueck.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4496 ybmueck.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4988 wrote to memory of 2236 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 83 PID 4988 wrote to memory of 2236 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 83 PID 4988 wrote to memory of 2236 4988 c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe 83 PID 2236 wrote to memory of 4496 2236 hkaqkpraruk.exe 84 PID 2236 wrote to memory of 4496 2236 hkaqkpraruk.exe 84 PID 2236 wrote to memory of 4496 2236 hkaqkpraruk.exe 84 PID 2236 wrote to memory of 3132 2236 hkaqkpraruk.exe 85 PID 2236 wrote to memory of 3132 2236 hkaqkpraruk.exe 85 PID 2236 wrote to memory of 3132 2236 hkaqkpraruk.exe 85 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ybmueck.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" hkaqkpraruk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ybmueck.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ybmueck.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ybmueck.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ybmueck.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" hkaqkpraruk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ybmueck.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe"C:\Users\Admin\AppData\Local\Temp\c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\hkaqkpraruk.exe"C:\Users\Admin\AppData\Local\Temp\hkaqkpraruk.exe" "c:\users\admin\appdata\local\temp\c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\ybmueck.exe"C:\Users\Admin\AppData\Local\Temp\ybmueck.exe" "-C:\Users\Admin\AppData\Local\Temp\xjdunuljqiqytonx.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4496
-
-
C:\Users\Admin\AppData\Local\Temp\ybmueck.exe"C:\Users\Admin\AppData\Local\Temp\ybmueck.exe" "-C:\Users\Admin\AppData\Local\Temp\xjdunuljqiqytonx.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3132
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
320KB
MD57a4ed4b0d536705fd1154256a2bac013
SHA1222a8c1d144076e3d530249b16eb8ab80e3d80ef
SHA2569f771ac74c485659eaa76987bb3ee06b1a1aee685a9febef60b18d1ea3a40c08
SHA512cafa54a45e65aaded19222a94c62f09f6fb7d85c753c060d8d706dd7d926aa6423e0526d61bdcb7c842b11e9f240be728eece27a66c400d500504b29e78f8021
-
Filesize
320KB
MD57a4ed4b0d536705fd1154256a2bac013
SHA1222a8c1d144076e3d530249b16eb8ab80e3d80ef
SHA2569f771ac74c485659eaa76987bb3ee06b1a1aee685a9febef60b18d1ea3a40c08
SHA512cafa54a45e65aaded19222a94c62f09f6fb7d85c753c060d8d706dd7d926aa6423e0526d61bdcb7c842b11e9f240be728eece27a66c400d500504b29e78f8021
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
712KB
MD5772898e3478928140ca967eb47cb67e0
SHA150d2fea095df305bbd0a67320cc7f7703e572be2
SHA256c0ce002e3eaa3e2f95ccb0b6ce47bbb8aefb699caa450027d4d6f01ae28867ca
SHA51226867d43d27a132ee84ef46add7b6a16b051820a1f5e4f8403f6215d18d97e24fa228daa461ce8de79c872bac9b4bc2cc917c98a59b4072585e05075636c6887
-
Filesize
712KB
MD5772898e3478928140ca967eb47cb67e0
SHA150d2fea095df305bbd0a67320cc7f7703e572be2
SHA256c0ce002e3eaa3e2f95ccb0b6ce47bbb8aefb699caa450027d4d6f01ae28867ca
SHA51226867d43d27a132ee84ef46add7b6a16b051820a1f5e4f8403f6215d18d97e24fa228daa461ce8de79c872bac9b4bc2cc917c98a59b4072585e05075636c6887
-
Filesize
712KB
MD5772898e3478928140ca967eb47cb67e0
SHA150d2fea095df305bbd0a67320cc7f7703e572be2
SHA256c0ce002e3eaa3e2f95ccb0b6ce47bbb8aefb699caa450027d4d6f01ae28867ca
SHA51226867d43d27a132ee84ef46add7b6a16b051820a1f5e4f8403f6215d18d97e24fa228daa461ce8de79c872bac9b4bc2cc917c98a59b4072585e05075636c6887
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068
-
Filesize
1016KB
MD57bb5de83d0d9f60d9bb216a148700bb0
SHA16d5838ea51826c608a8ecaf39809f1084ecffc26
SHA256c29385802c550d530bb93b7813c72ecfe2658db1d9c4557ac63fb20591ab70e3
SHA512ed27317e85d62b6fe1a6b0b5e0a0feef0ef79efbd1ae86f8cc615848213981ff257d4f358dd7478d29c566fefe361a8b80a348a7a3d3d83eb84437866ac15068