Analysis
-
max time kernel
165s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 19:03
Static task
static1
Behavioral task
behavioral1
Sample
bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe
Resource
win10v2004-20221111-en
General
-
Target
bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe
-
Size
1016KB
-
MD5
42df5da7913917fed19cfc1b72a8c160
-
SHA1
ad2f492cbcde0f11726e029bc014379f0e8992fe
-
SHA256
bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
-
SHA512
ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
SSDEEP
6144:NIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU:NIXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
xzsqxqazhjc.exeeijmu.exeeijmu.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" eijmu.exe -
Processes:
eijmu.exexzsqxqazhjc.exeeijmu.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xzsqxqazhjc.exe -
Adds policy Run key to start application 2 TTPs 22 IoCs
Processes:
eijmu.exeeijmu.exexzsqxqazhjc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cilqalo = "riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cilqalo = "riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cilqalo = "eypigfwsjfhtwevysbsmd.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\piyqnlbwmhitvcsunvle.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cilqalo = "bqcqjdpgsjgnloay.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cilqalo = "piyqnlbwmhitvcsunvle.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cilqalo = "eypigfwsjfhtwevysbsmd.exe" xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cilqalo = "bqcqjdpgsjgnloay.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cilqalo = "cujawticrllvwcrskrg.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cujawticrllvwcrskrg.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cilqalo = "iylaupcuhzxfeivuk.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iylaupcuhzxfeivuk.exe" eijmu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eypigfwsjfhtwevysbsmd.exe" xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqcqjdpgsjgnloay.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eypigfwsjfhtwevysbsmd.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eypigfwsjfhtwevysbsmd.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\vyya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cujawticrllvwcrskrg.exe" eijmu.exe -
Disables RegEdit via registry modification 6 IoCs
Processes:
xzsqxqazhjc.exeeijmu.exeeijmu.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xzsqxqazhjc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" eijmu.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" eijmu.exe -
Executes dropped EXE 3 IoCs
Processes:
xzsqxqazhjc.exeeijmu.exeeijmu.exepid process 4956 xzsqxqazhjc.exe 4588 eijmu.exe 3812 eijmu.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exexzsqxqazhjc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation xzsqxqazhjc.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
eijmu.exeeijmu.exexzsqxqazhjc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\eijmu = "bqcqjdpgsjgnloay.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkqylzfqwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\riwmhdrkyrqzzessjp.exe ." eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eijmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cujawticrllvwcrskrg.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wgnwkzgszld = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqcqjdpgsjgnloay.exe" xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "iylaupcuhzxfeivuk.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wgnwkzgszld = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iylaupcuhzxfeivuk.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eijmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iylaupcuhzxfeivuk.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "eypigfwsjfhtwevysbsmd.exe ." eijmu.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run eijmu.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iqvcobgqv = "iylaupcuhzxfeivuk.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wgnwkzgszld = "C:\\Users\\Admin\\AppData\\Local\\Temp\\riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rycitfjs = "piyqnlbwmhitvcsunvle.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rycitfjs = "bqcqjdpgsjgnloay.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqcqjdpgsjgnloay.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "piyqnlbwmhitvcsunvle.exe ." eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eijmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eypigfwsjfhtwevysbsmd.exe" xzsqxqazhjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rycitfjs = "eypigfwsjfhtwevysbsmd.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqcqjdpgsjgnloay.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wgnwkzgszld = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eypigfwsjfhtwevysbsmd.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "cujawticrllvwcrskrg.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "cujawticrllvwcrskrg.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkqylzfqwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\piyqnlbwmhitvcsunvle.exe ." eijmu.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkqylzfqwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eypigfwsjfhtwevysbsmd.exe ." xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce eijmu.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\eijmu = "riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eijmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eypigfwsjfhtwevysbsmd.exe ." eijmu.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\eijmu = "iylaupcuhzxfeivuk.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iqvcobgqv = "bqcqjdpgsjgnloay.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\eijmu = "eypigfwsjfhtwevysbsmd.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rycitfjs = "riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkqylzfqwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cujawticrllvwcrskrg.exe ." eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rycitfjs = "riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wgnwkzgszld = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cujawticrllvwcrskrg.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkqylzfqwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqcqjdpgsjgnloay.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wgnwkzgszld = "C:\\Users\\Admin\\AppData\\Local\\Temp\\riwmhdrkyrqzzessjp.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\eijmu = "piyqnlbwmhitvcsunvle.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "riwmhdrkyrqzzessjp.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "bqcqjdpgsjgnloay.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\eijmu = "cujawticrllvwcrskrg.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\riwmhdrkyrqzzessjp.exe ." xzsqxqazhjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wgnwkzgszld = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eypigfwsjfhtwevysbsmd.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wgnwkzgszld = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqcqjdpgsjgnloay.exe" eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wgnwkzgszld = "C:\\Users\\Admin\\AppData\\Local\\Temp\\piyqnlbwmhitvcsunvle.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eijmu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bqcqjdpgsjgnloay.exe" eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\piyqnlbwmhitvcsunvle.exe ." eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iqvcobgqv = "piyqnlbwmhitvcsunvle.exe ." eijmu.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bkqylzfqwh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eypigfwsjfhtwevysbsmd.exe ." eijmu.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce xzsqxqazhjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rycitfjs = "iylaupcuhzxfeivuk.exe" xzsqxqazhjc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iqvcobgqv = "eypigfwsjfhtwevysbsmd.exe ." eijmu.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce eijmu.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iqvcobgqv = "eypigfwsjfhtwevysbsmd.exe ." eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iqvcobgqv = "bqcqjdpgsjgnloay.exe ." eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iqvcobgqv = "cujawticrllvwcrskrg.exe ." eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cujawticrllvwcrskrg.exe ." eijmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\puwajt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iylaupcuhzxfeivuk.exe ." eijmu.exe -
Processes:
eijmu.exexzsqxqazhjc.exeeijmu.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eijmu.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xzsqxqazhjc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eijmu.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA eijmu.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 56 whatismyipaddress.com 66 www.showmyipaddress.com 70 whatismyipaddress.com 100 whatismyip.everdot.org -
Drops file in System32 directory 25 IoCs
Processes:
eijmu.exeeijmu.exexzsqxqazhjc.exedescription ioc process File opened for modification C:\Windows\SysWOW64\eypigfwsjfhtwevysbsmd.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\vyyahppuuzkfriiuxppssubjjo.tez eijmu.exe File created C:\Windows\SysWOW64\vyyahppuuzkfriiuxppssubjjo.tez eijmu.exe File opened for modification C:\Windows\SysWOW64\eypigfwsjfhtwevysbsmd.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\bqcqjdpgsjgnloay.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\riwmhdrkyrqzzessjp.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\piyqnlbwmhitvcsunvle.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\iylaupcuhzxfeivuk.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\iylaupcuhzxfeivuk.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\vqicbbtqifivziaezjbwoi.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\cujawticrllvwcrskrg.exe eijmu.exe File created C:\Windows\SysWOW64\wkviateufvrxuwhesvgufskdoepfbhegrocfq.pcu eijmu.exe File opened for modification C:\Windows\SysWOW64\cujawticrllvwcrskrg.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\vqicbbtqifivziaezjbwoi.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\iylaupcuhzxfeivuk.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\eypigfwsjfhtwevysbsmd.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\riwmhdrkyrqzzessjp.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\cujawticrllvwcrskrg.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\piyqnlbwmhitvcsunvle.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\vqicbbtqifivziaezjbwoi.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\bqcqjdpgsjgnloay.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\riwmhdrkyrqzzessjp.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\piyqnlbwmhitvcsunvle.exe xzsqxqazhjc.exe File opened for modification C:\Windows\SysWOW64\bqcqjdpgsjgnloay.exe eijmu.exe File opened for modification C:\Windows\SysWOW64\wkviateufvrxuwhesvgufskdoepfbhegrocfq.pcu eijmu.exe -
Drops file in Program Files directory 4 IoCs
Processes:
eijmu.exedescription ioc process File opened for modification C:\Program Files (x86)\wkviateufvrxuwhesvgufskdoepfbhegrocfq.pcu eijmu.exe File created C:\Program Files (x86)\wkviateufvrxuwhesvgufskdoepfbhegrocfq.pcu eijmu.exe File opened for modification C:\Program Files (x86)\vyyahppuuzkfriiuxppssubjjo.tez eijmu.exe File created C:\Program Files (x86)\vyyahppuuzkfriiuxppssubjjo.tez eijmu.exe -
Drops file in Windows directory 25 IoCs
Processes:
xzsqxqazhjc.exeeijmu.exeeijmu.exedescription ioc process File opened for modification C:\Windows\riwmhdrkyrqzzessjp.exe xzsqxqazhjc.exe File opened for modification C:\Windows\eypigfwsjfhtwevysbsmd.exe xzsqxqazhjc.exe File opened for modification C:\Windows\bqcqjdpgsjgnloay.exe eijmu.exe File opened for modification C:\Windows\riwmhdrkyrqzzessjp.exe eijmu.exe File opened for modification C:\Windows\vqicbbtqifivziaezjbwoi.exe eijmu.exe File opened for modification C:\Windows\wkviateufvrxuwhesvgufskdoepfbhegrocfq.pcu eijmu.exe File opened for modification C:\Windows\vqicbbtqifivziaezjbwoi.exe xzsqxqazhjc.exe File opened for modification C:\Windows\eypigfwsjfhtwevysbsmd.exe eijmu.exe File opened for modification C:\Windows\bqcqjdpgsjgnloay.exe eijmu.exe File created C:\Windows\vyyahppuuzkfriiuxppssubjjo.tez eijmu.exe File created C:\Windows\wkviateufvrxuwhesvgufskdoepfbhegrocfq.pcu eijmu.exe File opened for modification C:\Windows\bqcqjdpgsjgnloay.exe xzsqxqazhjc.exe File opened for modification C:\Windows\iylaupcuhzxfeivuk.exe xzsqxqazhjc.exe File opened for modification C:\Windows\piyqnlbwmhitvcsunvle.exe xzsqxqazhjc.exe File opened for modification C:\Windows\piyqnlbwmhitvcsunvle.exe eijmu.exe File opened for modification C:\Windows\riwmhdrkyrqzzessjp.exe eijmu.exe File opened for modification C:\Windows\piyqnlbwmhitvcsunvle.exe eijmu.exe File opened for modification C:\Windows\eypigfwsjfhtwevysbsmd.exe eijmu.exe File opened for modification C:\Windows\cujawticrllvwcrskrg.exe xzsqxqazhjc.exe File opened for modification C:\Windows\iylaupcuhzxfeivuk.exe eijmu.exe File opened for modification C:\Windows\cujawticrllvwcrskrg.exe eijmu.exe File opened for modification C:\Windows\vqicbbtqifivziaezjbwoi.exe eijmu.exe File opened for modification C:\Windows\iylaupcuhzxfeivuk.exe eijmu.exe File opened for modification C:\Windows\cujawticrllvwcrskrg.exe eijmu.exe File opened for modification C:\Windows\vyyahppuuzkfriiuxppssubjjo.tez eijmu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exeeijmu.exepid process 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 4588 eijmu.exe 4588 eijmu.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
eijmu.exedescription pid process Token: SeDebugPrivilege 4588 eijmu.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exexzsqxqazhjc.exedescription pid process target process PID 3196 wrote to memory of 4956 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe xzsqxqazhjc.exe PID 3196 wrote to memory of 4956 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe xzsqxqazhjc.exe PID 3196 wrote to memory of 4956 3196 bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe xzsqxqazhjc.exe PID 4956 wrote to memory of 4588 4956 xzsqxqazhjc.exe eijmu.exe PID 4956 wrote to memory of 4588 4956 xzsqxqazhjc.exe eijmu.exe PID 4956 wrote to memory of 4588 4956 xzsqxqazhjc.exe eijmu.exe PID 4956 wrote to memory of 3812 4956 xzsqxqazhjc.exe eijmu.exe PID 4956 wrote to memory of 3812 4956 xzsqxqazhjc.exe eijmu.exe PID 4956 wrote to memory of 3812 4956 xzsqxqazhjc.exe eijmu.exe -
System policy modification 1 TTPs 39 IoCs
Processes:
eijmu.exeeijmu.exexzsqxqazhjc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eijmu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" eijmu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer eijmu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" xzsqxqazhjc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xzsqxqazhjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eijmu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" eijmu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe"C:\Users\Admin\AppData\Local\Temp\bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe"C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe" "c:\users\admin\appdata\local\temp\bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\eijmu.exe"C:\Users\Admin\AppData\Local\Temp\eijmu.exe" "-C:\Users\Admin\AppData\Local\Temp\bqcqjdpgsjgnloay.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\eijmu.exe"C:\Users\Admin\AppData\Local\Temp\eijmu.exe" "-C:\Users\Admin\AppData\Local\Temp\bqcqjdpgsjgnloay.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
708KB
MD574ce5997ed007ab873ff236d42044d82
SHA100aa5a5b7171edc74ebecd80bedbfeb432885aeb
SHA2560f10f4f3549a4f1030ad17f4b982d3f38d0097abc36f8a1b0c3d6114d614015d
SHA512e6358e0d7aa9d733927d71ec9c868b6bdaddf9ee64fc2d998b3e855288e525f624797515e665faae6739216b516df0d96b56570de75164a415c7082a9ec7f856
-
Filesize
708KB
MD574ce5997ed007ab873ff236d42044d82
SHA100aa5a5b7171edc74ebecd80bedbfeb432885aeb
SHA2560f10f4f3549a4f1030ad17f4b982d3f38d0097abc36f8a1b0c3d6114d614015d
SHA512e6358e0d7aa9d733927d71ec9c868b6bdaddf9ee64fc2d998b3e855288e525f624797515e665faae6739216b516df0d96b56570de75164a415c7082a9ec7f856
-
Filesize
708KB
MD574ce5997ed007ab873ff236d42044d82
SHA100aa5a5b7171edc74ebecd80bedbfeb432885aeb
SHA2560f10f4f3549a4f1030ad17f4b982d3f38d0097abc36f8a1b0c3d6114d614015d
SHA512e6358e0d7aa9d733927d71ec9c868b6bdaddf9ee64fc2d998b3e855288e525f624797515e665faae6739216b516df0d96b56570de75164a415c7082a9ec7f856
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
320KB
MD5ef1a806cd0b33cebeb19dc6854f992b8
SHA1e4e823f0108bf3a6441ddd01824cfb356da3a8c8
SHA256a1764c3aa1cadb385286ffe00ed42a7871d062996ba0d21c72ee530f69acbe6a
SHA512750856672da911ce74a95827cfc99af4ebaa2841f75951ae4140f800a969d60529335d5612c9b9c27e2137b87d2380bbecd897948e04b32343227117133ac3b7
-
Filesize
320KB
MD5ef1a806cd0b33cebeb19dc6854f992b8
SHA1e4e823f0108bf3a6441ddd01824cfb356da3a8c8
SHA256a1764c3aa1cadb385286ffe00ed42a7871d062996ba0d21c72ee530f69acbe6a
SHA512750856672da911ce74a95827cfc99af4ebaa2841f75951ae4140f800a969d60529335d5612c9b9c27e2137b87d2380bbecd897948e04b32343227117133ac3b7
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2
-
Filesize
1016KB
MD542df5da7913917fed19cfc1b72a8c160
SHA1ad2f492cbcde0f11726e029bc014379f0e8992fe
SHA256bab383faaa36e201782e0f267d168627760800752bd4ec7d9e7b9bdbd7a9c3aa
SHA512ed2405d65612db9acdd4f0657d96a1432f12046c2c02e1753cfa5000ae47782eb64a8535226ff887e3f8c7dbfc6691028d520306477d3d4d3cd86c4a764781f2