Overview
overview
10Static
static
04.doc
windows7-x64
404.doc
windows10-2004-x64
10_74937_b8...XL.jpg
windows7-x64
30_74937_b8...XL.jpg
windows10-2004-x64
30_7493c_ac..._L.jpg
windows7-x64
30_7493c_ac..._L.jpg
windows10-2004-x64
311 мес 2012г..doc
windows7-x64
411 мес 2012г..doc
windows10-2004-x64
1Puzzle Quest.exe
windows7-x64
10Puzzle Quest.exe
windows10-2004-x64
10Analysis
-
max time kernel
205s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 13:03
Static task
static1
Behavioral task
behavioral1
Sample
04.doc
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
04.doc
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
0_74937_b8d8d760_XL.jpg
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
0_74937_b8d8d760_XL.jpg
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
0_7493c_ac189742_L.jpg
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
0_7493c_ac189742_L.jpg
Resource
win10v2004-20221111-en
Behavioral task
behavioral7
Sample
11 мес 2012г..doc
Resource
win7-20220812-en
Behavioral task
behavioral8
Sample
11 мес 2012г..doc
Resource
win10v2004-20220901-en
Behavioral task
behavioral9
Sample
Puzzle Quest.exe
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
Puzzle Quest.exe
Resource
win10v2004-20221111-en
General
-
Target
Puzzle Quest.exe
-
Size
880KB
-
MD5
9c7571fc9a6ba4d05805af66365f5a83
-
SHA1
8c48936dbfffe75c3a222bc3f0ce27e9da382f46
-
SHA256
2ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
-
SHA512
82e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
SSDEEP
6144:Aj6/wndfF/gl0LQIk8DR3dEuAI7pEfxsZozAm9TMdGQLUg1nYmefPImdrion2bAO:y6onxOp8FySpE5zvIdtU+YmefglQM7
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
uxaauvpiehk.exeltscgp.exeltscgp.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" ltscgp.exe -
Processes:
ltscgp.exeltscgp.exeuxaauvpiehk.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uxaauvpiehk.exe -
Adds policy Run key to start application 2 TTPs 24 IoCs
Processes:
ltscgp.exeltscgp.exeuxaauvpiehk.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytfctpicylitemoxzac.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exhcrlcuozudmsszz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "nhsoezrkfrnxhopxyy.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhuskhbwthfrdmpzcehd.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhsoezrkfrnxhopxyy.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "axlkdbwsqfereosdhkolz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpysgzpgzjdltyxd.exe" ltscgp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhuskhbwthfrdmpzcehd.exe" uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "lhuskhbwthfrdmpzcehd.exe" uxaauvpiehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "axlkdbwsqfereosdhkolz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "xpysgzpgzjdltyxd.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "ytfctpicylitemoxzac.exe" uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "nhsoezrkfrnxhopxyy.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axlkdbwsqfereosdhkolz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exhcrlcuozudmsszz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpysgzpgzjdltyxd.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "ytfctpicylitemoxzac.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "exhcrlcuozudmsszz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yhhsxho = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhuskhbwthfrdmpzcehd.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "lhuskhbwthfrdmpzcehd.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xjmaivfqdh = "lhuskhbwthfrdmpzcehd.exe" ltscgp.exe -
Disables RegEdit via registry modification 6 IoCs
Processes:
uxaauvpiehk.exeltscgp.exeltscgp.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uxaauvpiehk.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ltscgp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ltscgp.exe -
Executes dropped EXE 3 IoCs
Processes:
uxaauvpiehk.exeltscgp.exeltscgp.exepid process 3720 uxaauvpiehk.exe 4512 ltscgp.exe 3408 ltscgp.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Puzzle Quest.exeuxaauvpiehk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation Puzzle Quest.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation uxaauvpiehk.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
ltscgp.exeuxaauvpiehk.exeltscgp.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pfmeqhvkbjbhnq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpysgzpgzjdltyxd.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pfmeqhvkbjbhnq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytfctpicylitemoxzac.exe" ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdiyixjwlrhl = "axlkdbwsqfereosdhkolz.exe ." uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "axlkdbwsqfereosdhkolz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "axlkdbwsqfereosdhkolz.exe ." ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdiyixjwlrhl = "ytfctpicylitemoxzac.exe ." ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odjalbocszqva = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axlkdbwsqfereosdhkolz.exe ." ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "xpysgzpgzjdltyxd.exe ." ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odjalbocszqva = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpysgzpgzjdltyxd.exe ." ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhuskhbwthfrdmpzcehd.exe" ltscgp.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pfmeqhvkbjbhnq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhsoezrkfrnxhopxyy.exe" uxaauvpiehk.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "lhuskhbwthfrdmpzcehd.exe ." ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhuskhbwthfrdmpzcehd.exe ." ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "ytfctpicylitemoxzac.exe ." ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdiyixjwlrhl = "exhcrlcuozudmsszz.exe ." ltscgp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce uxaauvpiehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sfjyhvgsgla = "axlkdbwsqfereosdhkolz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pfmeqhvkbjbhnq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhuskhbwthfrdmpzcehd.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pfmeqhvkbjbhnq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axlkdbwsqfereosdhkolz.exe" ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpysgzpgzjdltyxd.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "ytfctpicylitemoxzac.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "exhcrlcuozudmsszz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odjalbocszqva = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axlkdbwsqfereosdhkolz.exe ." ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "ytfctpicylitemoxzac.exe ." uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pfmeqhvkbjbhnq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exhcrlcuozudmsszz.exe" ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhuskhbwthfrdmpzcehd.exe ." ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sfjyhvgsgla = "exhcrlcuozudmsszz.exe" ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhsoezrkfrnxhopxyy.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odjalbocszqva = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xpysgzpgzjdltyxd.exe ." uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "xpysgzpgzjdltyxd.exe" ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhsoezrkfrnxhopxyy.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pfmeqhvkbjbhnq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhsoezrkfrnxhopxyy.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odjalbocszqva = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhsoezrkfrnxhopxyy.exe ." ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "exhcrlcuozudmsszz.exe ." ltscgp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sfjyhvgsgla = "ytfctpicylitemoxzac.exe" ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdiyixjwlrhl = "xpysgzpgzjdltyxd.exe ." ltscgp.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ytfctpicylitemoxzac.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "lhuskhbwthfrdmpzcehd.exe" ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sfjyhvgsgla = "lhuskhbwthfrdmpzcehd.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "axlkdbwsqfereosdhkolz.exe ." ltscgp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run uxaauvpiehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhuskhbwthfrdmpzcehd.exe ." uxaauvpiehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ltscgp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exhcrlcuozudmsszz.exe" ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odjalbocszqva = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhsoezrkfrnxhopxyy.exe ." ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "exhcrlcuozudmsszz.exe" uxaauvpiehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sfjyhvgsgla = "axlkdbwsqfereosdhkolz.exe" uxaauvpiehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exhcrlcuozudmsszz.exe ." uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "lhuskhbwthfrdmpzcehd.exe ." ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "xpysgzpgzjdltyxd.exe ." uxaauvpiehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sfjyhvgsgla = "lhuskhbwthfrdmpzcehd.exe" uxaauvpiehk.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhsoezrkfrnxhopxyy.exe ." ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdiyixjwlrhl = "xpysgzpgzjdltyxd.exe ." ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\eprelxgqc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nhsoezrkfrnxhopxyy.exe ." ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sfjyhvgsgla = "exhcrlcuozudmsszz.exe" ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdiyixjwlrhl = "nhsoezrkfrnxhopxyy.exe ." ltscgp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pfmeqhvkbjbhnq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\axlkdbwsqfereosdhkolz.exe" ltscgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nxykqbjs = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exhcrlcuozudmsszz.exe" uxaauvpiehk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\odjalbocszqva = "C:\\Users\\Admin\\AppData\\Local\\Temp\\exhcrlcuozudmsszz.exe ." ltscgp.exe -
Processes:
ltscgp.exeltscgp.exeuxaauvpiehk.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ltscgp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ltscgp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uxaauvpiehk.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uxaauvpiehk.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 107 whatismyip.everdot.org 113 whatismyip.everdot.org 58 www.showmyipaddress.com 93 whatismyip.everdot.org 95 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
Processes:
ltscgp.exeltscgp.exeuxaauvpiehk.exedescription ioc process File opened for modification C:\Windows\SysWOW64\exhcrlcuozudmsszz.exe ltscgp.exe File created C:\Windows\SysWOW64\kplstzcgmjqlgykdpamrnuvbe.ols ltscgp.exe File opened for modification C:\Windows\SysWOW64\pfmeqhvkbjbhnqnrokhxewiznctbtzfifjgc.pwo ltscgp.exe File opened for modification C:\Windows\SysWOW64\exhcrlcuozudmsszz.exe uxaauvpiehk.exe File opened for modification C:\Windows\SysWOW64\rpeeyxtqpffthsxjosxvkk.exe uxaauvpiehk.exe File opened for modification C:\Windows\SysWOW64\exhcrlcuozudmsszz.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\lhuskhbwthfrdmpzcehd.exe ltscgp.exe File created C:\Windows\SysWOW64\pfmeqhvkbjbhnqnrokhxewiznctbtzfifjgc.pwo ltscgp.exe File opened for modification C:\Windows\SysWOW64\ytfctpicylitemoxzac.exe uxaauvpiehk.exe File opened for modification C:\Windows\SysWOW64\lhuskhbwthfrdmpzcehd.exe uxaauvpiehk.exe File opened for modification C:\Windows\SysWOW64\rpeeyxtqpffthsxjosxvkk.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\nhsoezrkfrnxhopxyy.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\ytfctpicylitemoxzac.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\axlkdbwsqfereosdhkolz.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\rpeeyxtqpffthsxjosxvkk.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\nhsoezrkfrnxhopxyy.exe uxaauvpiehk.exe File opened for modification C:\Windows\SysWOW64\ytfctpicylitemoxzac.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\xpysgzpgzjdltyxd.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\nhsoezrkfrnxhopxyy.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\lhuskhbwthfrdmpzcehd.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\axlkdbwsqfereosdhkolz.exe ltscgp.exe File opened for modification C:\Windows\SysWOW64\kplstzcgmjqlgykdpamrnuvbe.ols ltscgp.exe File opened for modification C:\Windows\SysWOW64\xpysgzpgzjdltyxd.exe uxaauvpiehk.exe File opened for modification C:\Windows\SysWOW64\axlkdbwsqfereosdhkolz.exe uxaauvpiehk.exe File opened for modification C:\Windows\SysWOW64\xpysgzpgzjdltyxd.exe ltscgp.exe -
Drops file in Program Files directory 4 IoCs
Processes:
ltscgp.exedescription ioc process File created C:\Program Files (x86)\kplstzcgmjqlgykdpamrnuvbe.ols ltscgp.exe File opened for modification C:\Program Files (x86)\pfmeqhvkbjbhnqnrokhxewiznctbtzfifjgc.pwo ltscgp.exe File created C:\Program Files (x86)\pfmeqhvkbjbhnqnrokhxewiznctbtzfifjgc.pwo ltscgp.exe File opened for modification C:\Program Files (x86)\kplstzcgmjqlgykdpamrnuvbe.ols ltscgp.exe -
Drops file in Windows directory 25 IoCs
Processes:
uxaauvpiehk.exeltscgp.exeltscgp.exedescription ioc process File opened for modification C:\Windows\axlkdbwsqfereosdhkolz.exe uxaauvpiehk.exe File opened for modification C:\Windows\rpeeyxtqpffthsxjosxvkk.exe uxaauvpiehk.exe File opened for modification C:\Windows\xpysgzpgzjdltyxd.exe ltscgp.exe File opened for modification C:\Windows\lhuskhbwthfrdmpzcehd.exe ltscgp.exe File opened for modification C:\Windows\rpeeyxtqpffthsxjosxvkk.exe ltscgp.exe File opened for modification C:\Windows\xpysgzpgzjdltyxd.exe ltscgp.exe File opened for modification C:\Windows\nhsoezrkfrnxhopxyy.exe ltscgp.exe File opened for modification C:\Windows\kplstzcgmjqlgykdpamrnuvbe.ols ltscgp.exe File opened for modification C:\Windows\exhcrlcuozudmsszz.exe uxaauvpiehk.exe File opened for modification C:\Windows\lhuskhbwthfrdmpzcehd.exe uxaauvpiehk.exe File created C:\Windows\kplstzcgmjqlgykdpamrnuvbe.ols ltscgp.exe File opened for modification C:\Windows\xpysgzpgzjdltyxd.exe uxaauvpiehk.exe File opened for modification C:\Windows\nhsoezrkfrnxhopxyy.exe uxaauvpiehk.exe File opened for modification C:\Windows\ytfctpicylitemoxzac.exe uxaauvpiehk.exe File opened for modification C:\Windows\nhsoezrkfrnxhopxyy.exe ltscgp.exe File opened for modification C:\Windows\ytfctpicylitemoxzac.exe ltscgp.exe File opened for modification C:\Windows\pfmeqhvkbjbhnqnrokhxewiznctbtzfifjgc.pwo ltscgp.exe File created C:\Windows\pfmeqhvkbjbhnqnrokhxewiznctbtzfifjgc.pwo ltscgp.exe File opened for modification C:\Windows\exhcrlcuozudmsszz.exe ltscgp.exe File opened for modification C:\Windows\axlkdbwsqfereosdhkolz.exe ltscgp.exe File opened for modification C:\Windows\exhcrlcuozudmsszz.exe ltscgp.exe File opened for modification C:\Windows\ytfctpicylitemoxzac.exe ltscgp.exe File opened for modification C:\Windows\lhuskhbwthfrdmpzcehd.exe ltscgp.exe File opened for modification C:\Windows\axlkdbwsqfereosdhkolz.exe ltscgp.exe File opened for modification C:\Windows\rpeeyxtqpffthsxjosxvkk.exe ltscgp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Puzzle Quest.exeltscgp.exepid process 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 4512 ltscgp.exe 4512 ltscgp.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe 2372 Puzzle Quest.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ltscgp.exedescription pid process Token: SeDebugPrivilege 4512 ltscgp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Puzzle Quest.exeuxaauvpiehk.exedescription pid process target process PID 2372 wrote to memory of 3720 2372 Puzzle Quest.exe uxaauvpiehk.exe PID 2372 wrote to memory of 3720 2372 Puzzle Quest.exe uxaauvpiehk.exe PID 2372 wrote to memory of 3720 2372 Puzzle Quest.exe uxaauvpiehk.exe PID 3720 wrote to memory of 4512 3720 uxaauvpiehk.exe ltscgp.exe PID 3720 wrote to memory of 4512 3720 uxaauvpiehk.exe ltscgp.exe PID 3720 wrote to memory of 4512 3720 uxaauvpiehk.exe ltscgp.exe PID 3720 wrote to memory of 3408 3720 uxaauvpiehk.exe ltscgp.exe PID 3720 wrote to memory of 3408 3720 uxaauvpiehk.exe ltscgp.exe PID 3720 wrote to memory of 3408 3720 uxaauvpiehk.exe ltscgp.exe -
System policy modification 1 TTPs 39 IoCs
Processes:
ltscgp.exeltscgp.exeuxaauvpiehk.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ltscgp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" uxaauvpiehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" ltscgp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ltscgp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uxaauvpiehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" uxaauvpiehk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer uxaauvpiehk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" ltscgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" ltscgp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Puzzle Quest.exe"C:\Users\Admin\AppData\Local\Temp\Puzzle Quest.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\uxaauvpiehk.exe"C:\Users\Admin\AppData\Local\Temp\uxaauvpiehk.exe" "c:\users\admin\appdata\local\temp\puzzle quest.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\ltscgp.exe"C:\Users\Admin\AppData\Local\Temp\ltscgp.exe" "-C:\Users\Admin\AppData\Local\Temp\xpysgzpgzjdltyxd.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\ltscgp.exe"C:\Users\Admin\AppData\Local\Temp\ltscgp.exe" "-C:\Users\Admin\AppData\Local\Temp\xpysgzpgzjdltyxd.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3408
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
704KB
MD5b09af9d1cd5ae1a19c09b6e32454600d
SHA1c6b0feca9eb93254cf832e776f85d2813bedff7c
SHA2563837a17f4607b51f5b567b72822b195fbfed5f7e2a3b7d89f8b61dd073624bfe
SHA512c0898c102dae960e6267043bb48a332e9b17c455176266d83adc60ed4efcc074276a493ee0ed33fa93b83b7365714b59d52c747d7318c3ee1677415cf8bdffbe
-
Filesize
704KB
MD5b09af9d1cd5ae1a19c09b6e32454600d
SHA1c6b0feca9eb93254cf832e776f85d2813bedff7c
SHA2563837a17f4607b51f5b567b72822b195fbfed5f7e2a3b7d89f8b61dd073624bfe
SHA512c0898c102dae960e6267043bb48a332e9b17c455176266d83adc60ed4efcc074276a493ee0ed33fa93b83b7365714b59d52c747d7318c3ee1677415cf8bdffbe
-
Filesize
704KB
MD5b09af9d1cd5ae1a19c09b6e32454600d
SHA1c6b0feca9eb93254cf832e776f85d2813bedff7c
SHA2563837a17f4607b51f5b567b72822b195fbfed5f7e2a3b7d89f8b61dd073624bfe
SHA512c0898c102dae960e6267043bb48a332e9b17c455176266d83adc60ed4efcc074276a493ee0ed33fa93b83b7365714b59d52c747d7318c3ee1677415cf8bdffbe
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0
-
Filesize
880KB
MD59c7571fc9a6ba4d05805af66365f5a83
SHA18c48936dbfffe75c3a222bc3f0ce27e9da382f46
SHA2562ba0434154844e0210a0a95cc01cc298b4feb7d646217900aae1dcc429740f75
SHA51282e4462e6945c5f571f2ddab486426e27ac43d41706c9427171b364b3c68edb109bab381ca702e2a1fdad13c2b4b7218642a25d20d92641db6c6e4064c53b1c0