Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 16:44
Static task
static1
Behavioral task
behavioral1
Sample
5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe
Resource
win10v2004-20220812-en
General
-
Target
5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe
-
Size
1016KB
-
MD5
53ced6bd06ea5449e02d6cb87da70840
-
SHA1
40c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
-
SHA256
5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
-
SHA512
9692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
SSDEEP
6144:GIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUB:GIXsgtvm1De5YlOx6lzBH46U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
iffdguquspp.exeuaoobfq.exeuaoobfq.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" uaoobfq.exe -
Processes:
iffdguquspp.exeuaoobfq.exeuaoobfq.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uaoobfq.exe -
Adds policy Run key to start application 2 TTPs 18 IoCs
Processes:
uaoobfq.exeuaoobfq.exeiffdguquspp.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tctwmthkcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ummyxnkwxjwbjpawamy.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tctwmthkcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haboofdqsftzipbydqdw.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tctwmthkcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jazkixteepbfmrbwzk.exe" iffdguquspp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tctwmthkcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tifokxrayhrtybjc.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwqwpzqwrxedf = "tifokxrayhrtybjc.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tctwmthkcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jazkixteepbfmrbwzk.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwqwpzqwrxedf = "tifokxrayhrtybjc.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwqwpzqwrxedf = "aqoyvjeonxilrveya.exe" uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tctwmthkcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqoyvjeonxilrveya.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwqwpzqwrxedf = "haboofdqsftzipbydqdw.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwqwpzqwrxedf = "jazkixteepbfmrbwzk.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwqwpzqwrxedf = "ummyxnkwxjwbjpawamy.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tctwmthkcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqoyvjeonxilrveya.exe" uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kwqwpzqwrxedf = "haboofdqsftzipbydqdw.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tctwmthkcf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe" uaoobfq.exe -
Disables RegEdit via registry modification 6 IoCs
Processes:
iffdguquspp.exeuaoobfq.exeuaoobfq.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uaoobfq.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uaoobfq.exe -
Executes dropped EXE 3 IoCs
Processes:
iffdguquspp.exeuaoobfq.exeuaoobfq.exepid process 1780 iffdguquspp.exe 756 uaoobfq.exe 560 uaoobfq.exe -
Loads dropped DLL 6 IoCs
Processes:
5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exeiffdguquspp.exepid process 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1780 iffdguquspp.exe 1780 iffdguquspp.exe 1780 iffdguquspp.exe 1780 iffdguquspp.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
uaoobfq.exeuaoobfq.exeiffdguquspp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqoyvjeonxilrveya.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "haboofdqsftzipbydqdw.exe ." uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqoyvjeonxilrveya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jazkixteepbfmrbwzk.exe" uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqoyvjeonxilrveya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe" iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tifokxrayhrtybjc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe ." iffdguquspp.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tifokxrayhrtybjc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe ." uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ocygbngoltcdhjq = "jazkixteepbfmrbwzk.exe ." uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "tifokxrayhrtybjc.exe" iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\lytaufxeahppst = "aqoyvjeonxilrveya.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqoyvjeonxilrveya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ummyxnkwxjwbjpawamy.exe" uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haboofdqsftzipbydqdw.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "ummyxnkwxjwbjpawamy.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\lytaufxeahppst = "aqoyvjeonxilrveya.exe" iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ocygbngoltcdhjq = "ummyxnkwxjwbjpawamy.exe ." iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "jazkixteepbfmrbwzk.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tifokxrayhrtybjc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ummyxnkwxjwbjpawamy.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqoyvjeonxilrveya.exe" uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe ." uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "jazkixteepbfmrbwzk.exe ." uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqoyvjeonxilrveya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe" uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jazkixteepbfmrbwzk.exe ." iffdguquspp.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haboofdqsftzipbydqdw.exe ." uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "jazkixteepbfmrbwzk.exe" uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\lytaufxeahppst = "ummyxnkwxjwbjpawamy.exe" uaoobfq.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe" uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ocygbngoltcdhjq = "haboofdqsftzipbydqdw.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe" iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haboofdqsftzipbydqdw.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\lytaufxeahppst = "aqoyvjeonxilrveya.exe" uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ocygbngoltcdhjq = "haboofdqsftzipbydqdw.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\lytaufxeahppst = "tifokxrayhrtybjc.exe" uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\lytaufxeahppst = "haboofdqsftzipbydqdw.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tifokxrayhrtybjc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tifokxrayhrtybjc.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\lytaufxeahppst = "ummyxnkwxjwbjpawamy.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tifokxrayhrtybjc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haboofdqsftzipbydqdw.exe ." uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqoyvjeonxilrveya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe" uaoobfq.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqoyvjeonxilrveya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haboofdqsftzipbydqdw.exe" uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ocygbngoltcdhjq = "jazkixteepbfmrbwzk.exe ." uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqoyvjeonxilrveya = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tifokxrayhrtybjc.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tifokxrayhrtybjc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ummyxnkwxjwbjpawamy.exe ." uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "wqsghzympdszjreciwkeg.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "wqsghzympdszjreciwkeg.exe ." uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "tifokxrayhrtybjc.exe ." uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tifokxrayhrtybjc.exe" uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tifokxrayhrtybjc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqsghzympdszjreciwkeg.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tifokxrayhrtybjc.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ocygbngoltcdhjq = "wqsghzympdszjreciwkeg.exe ." uaoobfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\lytaufxeahppst = "jazkixteepbfmrbwzk.exe" uaoobfq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "wqsghzympdszjreciwkeg.exe ." iffdguquspp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lwpumvlqkpvt = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ummyxnkwxjwbjpawamy.exe ." uaoobfq.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce iffdguquspp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\oyqultimfjo = "ummyxnkwxjwbjpawamy.exe" uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce uaoobfq.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce uaoobfq.exe -
Processes:
iffdguquspp.exeuaoobfq.exeuaoobfq.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uaoobfq.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uaoobfq.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uaoobfq.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 www.showmyipaddress.com 5 whatismyip.everdot.org 9 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
Processes:
uaoobfq.exeuaoobfq.exeiffdguquspp.exedescription ioc process File opened for modification C:\Windows\SysWOW64\aqoyvjeonxilrveya.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\wqsghzympdszjreciwkeg.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\ummyxnkwxjwbjpawamy.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\nilacvvkodtbmvjipetorg.exe uaoobfq.exe File created C:\Windows\SysWOW64\tifokxrayhrtybjcdmvkhqmztcajtvadlefoxm.sob uaoobfq.exe File opened for modification C:\Windows\SysWOW64\wqsghzympdszjreciwkeg.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\nilacvvkodtbmvjipetorg.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\haboofdqsftzipbydqdw.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\tifokxrayhrtybjc.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\jazkixteepbfmrbwzk.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\jazkixteepbfmrbwzk.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\wamkvxgerpofzrowmkimywhjsqd.arl uaoobfq.exe File opened for modification C:\Windows\SysWOW64\tifokxrayhrtybjc.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\aqoyvjeonxilrveya.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\ummyxnkwxjwbjpawamy.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\haboofdqsftzipbydqdw.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\nilacvvkodtbmvjipetorg.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\haboofdqsftzipbydqdw.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\wqsghzympdszjreciwkeg.exe uaoobfq.exe File created C:\Windows\SysWOW64\wamkvxgerpofzrowmkimywhjsqd.arl uaoobfq.exe File opened for modification C:\Windows\SysWOW64\jazkixteepbfmrbwzk.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\ummyxnkwxjwbjpawamy.exe iffdguquspp.exe File opened for modification C:\Windows\SysWOW64\tifokxrayhrtybjcdmvkhqmztcajtvadlefoxm.sob uaoobfq.exe File opened for modification C:\Windows\SysWOW64\tifokxrayhrtybjc.exe uaoobfq.exe File opened for modification C:\Windows\SysWOW64\aqoyvjeonxilrveya.exe uaoobfq.exe -
Drops file in Program Files directory 4 IoCs
Processes:
uaoobfq.exedescription ioc process File opened for modification C:\Program Files (x86)\wamkvxgerpofzrowmkimywhjsqd.arl uaoobfq.exe File created C:\Program Files (x86)\wamkvxgerpofzrowmkimywhjsqd.arl uaoobfq.exe File opened for modification C:\Program Files (x86)\tifokxrayhrtybjcdmvkhqmztcajtvadlefoxm.sob uaoobfq.exe File created C:\Program Files (x86)\tifokxrayhrtybjcdmvkhqmztcajtvadlefoxm.sob uaoobfq.exe -
Drops file in Windows directory 25 IoCs
Processes:
iffdguquspp.exeuaoobfq.exeuaoobfq.exedescription ioc process File opened for modification C:\Windows\nilacvvkodtbmvjipetorg.exe iffdguquspp.exe File opened for modification C:\Windows\haboofdqsftzipbydqdw.exe uaoobfq.exe File opened for modification C:\Windows\aqoyvjeonxilrveya.exe uaoobfq.exe File opened for modification C:\Windows\nilacvvkodtbmvjipetorg.exe uaoobfq.exe File created C:\Windows\wamkvxgerpofzrowmkimywhjsqd.arl uaoobfq.exe File opened for modification C:\Windows\aqoyvjeonxilrveya.exe iffdguquspp.exe File opened for modification C:\Windows\jazkixteepbfmrbwzk.exe iffdguquspp.exe File opened for modification C:\Windows\ummyxnkwxjwbjpawamy.exe iffdguquspp.exe File opened for modification C:\Windows\haboofdqsftzipbydqdw.exe iffdguquspp.exe File opened for modification C:\Windows\wqsghzympdszjreciwkeg.exe iffdguquspp.exe File opened for modification C:\Windows\tifokxrayhrtybjc.exe uaoobfq.exe File opened for modification C:\Windows\aqoyvjeonxilrveya.exe uaoobfq.exe File opened for modification C:\Windows\jazkixteepbfmrbwzk.exe uaoobfq.exe File opened for modification C:\Windows\nilacvvkodtbmvjipetorg.exe uaoobfq.exe File opened for modification C:\Windows\jazkixteepbfmrbwzk.exe uaoobfq.exe File opened for modification C:\Windows\wqsghzympdszjreciwkeg.exe uaoobfq.exe File opened for modification C:\Windows\tifokxrayhrtybjc.exe iffdguquspp.exe File opened for modification C:\Windows\wqsghzympdszjreciwkeg.exe uaoobfq.exe File opened for modification C:\Windows\ummyxnkwxjwbjpawamy.exe uaoobfq.exe File opened for modification C:\Windows\haboofdqsftzipbydqdw.exe uaoobfq.exe File opened for modification C:\Windows\tifokxrayhrtybjcdmvkhqmztcajtvadlefoxm.sob uaoobfq.exe File opened for modification C:\Windows\ummyxnkwxjwbjpawamy.exe uaoobfq.exe File opened for modification C:\Windows\tifokxrayhrtybjc.exe uaoobfq.exe File opened for modification C:\Windows\wamkvxgerpofzrowmkimywhjsqd.arl uaoobfq.exe File created C:\Windows\tifokxrayhrtybjcdmvkhqmztcajtvadlefoxm.sob uaoobfq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exeuaoobfq.exepid process 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 560 uaoobfq.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 560 uaoobfq.exe 560 uaoobfq.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
uaoobfq.exedescription pid process Token: SeDebugPrivilege 560 uaoobfq.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exeiffdguquspp.exedescription pid process target process PID 1724 wrote to memory of 1780 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe iffdguquspp.exe PID 1724 wrote to memory of 1780 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe iffdguquspp.exe PID 1724 wrote to memory of 1780 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe iffdguquspp.exe PID 1724 wrote to memory of 1780 1724 5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe iffdguquspp.exe PID 1780 wrote to memory of 756 1780 iffdguquspp.exe uaoobfq.exe PID 1780 wrote to memory of 756 1780 iffdguquspp.exe uaoobfq.exe PID 1780 wrote to memory of 756 1780 iffdguquspp.exe uaoobfq.exe PID 1780 wrote to memory of 756 1780 iffdguquspp.exe uaoobfq.exe PID 1780 wrote to memory of 560 1780 iffdguquspp.exe uaoobfq.exe PID 1780 wrote to memory of 560 1780 iffdguquspp.exe uaoobfq.exe PID 1780 wrote to memory of 560 1780 iffdguquspp.exe uaoobfq.exe PID 1780 wrote to memory of 560 1780 iffdguquspp.exe uaoobfq.exe -
System policy modification 1 TTPs 30 IoCs
Processes:
uaoobfq.exeuaoobfq.exeiffdguquspp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer uaoobfq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iffdguquspp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" uaoobfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" uaoobfq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe"C:\Users\Admin\AppData\Local\Temp\5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\iffdguquspp.exe"C:\Users\Admin\AppData\Local\Temp\iffdguquspp.exe" "c:\users\admin\appdata\local\temp\5cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\uaoobfq.exe"C:\Users\Admin\AppData\Local\Temp\uaoobfq.exe" "-C:\Users\Admin\AppData\Local\Temp\tifokxrayhrtybjc.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\uaoobfq.exe"C:\Users\Admin\AppData\Local\Temp\uaoobfq.exe" "-C:\Users\Admin\AppData\Local\Temp\tifokxrayhrtybjc.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:560
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
320KB
MD518a0e61677ce1b99b89bf8f55381bedf
SHA14fc35836c3fa77db987d86a1fe0b3d3ba048b8c6
SHA256121f31cf66516816eb0f414870a206f6a2a69dbcb2a85c45d41fe44ef4b78cd0
SHA5128ce0d0632df391791d68417e5f2fdfc2dce3fec5e9b5f85aef30a633f4edea3520247c89fc8f797a3e188b4cadb39a27c1e81fd0a1e218b5b5321a596aceb0e3
-
Filesize
320KB
MD518a0e61677ce1b99b89bf8f55381bedf
SHA14fc35836c3fa77db987d86a1fe0b3d3ba048b8c6
SHA256121f31cf66516816eb0f414870a206f6a2a69dbcb2a85c45d41fe44ef4b78cd0
SHA5128ce0d0632df391791d68417e5f2fdfc2dce3fec5e9b5f85aef30a633f4edea3520247c89fc8f797a3e188b4cadb39a27c1e81fd0a1e218b5b5321a596aceb0e3
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
720KB
MD5cd94c4c9c3dfeb0df429b0c464f1bc58
SHA1a6e4b28d0e25b98a056de3d2bfe55a2bc85dce84
SHA2568f8e95f567a11efe7cc9640ddbd21f97f034fce152969d50efecc8ecee53a538
SHA5129fc8ff79e218f5bc3ad7b7a85d1d1de8acb26ca3680ab25d50b695865834e19ed907c4d8b099dd025b9e105eda02a09c2692cd1fc979af0c398c747fa33b581f
-
Filesize
720KB
MD5cd94c4c9c3dfeb0df429b0c464f1bc58
SHA1a6e4b28d0e25b98a056de3d2bfe55a2bc85dce84
SHA2568f8e95f567a11efe7cc9640ddbd21f97f034fce152969d50efecc8ecee53a538
SHA5129fc8ff79e218f5bc3ad7b7a85d1d1de8acb26ca3680ab25d50b695865834e19ed907c4d8b099dd025b9e105eda02a09c2692cd1fc979af0c398c747fa33b581f
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
1016KB
MD553ced6bd06ea5449e02d6cb87da70840
SHA140c414b0cdb9055cc69cf06a38c9ce7f8c9ace67
SHA2565cd69610c7228d8c455333d848b80a7b50eadefc7df46d9dd7ad9f94d073b360
SHA5129692a049d3619ddacc5430a8c6ba60e44d8778f757707150e5688bec57b07e4363d3825d21b2fdeaff127ee61fb563944d2563cff8e4e734c7093c40e7a22da6
-
Filesize
320KB
MD518a0e61677ce1b99b89bf8f55381bedf
SHA14fc35836c3fa77db987d86a1fe0b3d3ba048b8c6
SHA256121f31cf66516816eb0f414870a206f6a2a69dbcb2a85c45d41fe44ef4b78cd0
SHA5128ce0d0632df391791d68417e5f2fdfc2dce3fec5e9b5f85aef30a633f4edea3520247c89fc8f797a3e188b4cadb39a27c1e81fd0a1e218b5b5321a596aceb0e3
-
Filesize
320KB
MD518a0e61677ce1b99b89bf8f55381bedf
SHA14fc35836c3fa77db987d86a1fe0b3d3ba048b8c6
SHA256121f31cf66516816eb0f414870a206f6a2a69dbcb2a85c45d41fe44ef4b78cd0
SHA5128ce0d0632df391791d68417e5f2fdfc2dce3fec5e9b5f85aef30a633f4edea3520247c89fc8f797a3e188b4cadb39a27c1e81fd0a1e218b5b5321a596aceb0e3
-
Filesize
720KB
MD5cd94c4c9c3dfeb0df429b0c464f1bc58
SHA1a6e4b28d0e25b98a056de3d2bfe55a2bc85dce84
SHA2568f8e95f567a11efe7cc9640ddbd21f97f034fce152969d50efecc8ecee53a538
SHA5129fc8ff79e218f5bc3ad7b7a85d1d1de8acb26ca3680ab25d50b695865834e19ed907c4d8b099dd025b9e105eda02a09c2692cd1fc979af0c398c747fa33b581f
-
Filesize
720KB
MD5cd94c4c9c3dfeb0df429b0c464f1bc58
SHA1a6e4b28d0e25b98a056de3d2bfe55a2bc85dce84
SHA2568f8e95f567a11efe7cc9640ddbd21f97f034fce152969d50efecc8ecee53a538
SHA5129fc8ff79e218f5bc3ad7b7a85d1d1de8acb26ca3680ab25d50b695865834e19ed907c4d8b099dd025b9e105eda02a09c2692cd1fc979af0c398c747fa33b581f
-
Filesize
720KB
MD5cd94c4c9c3dfeb0df429b0c464f1bc58
SHA1a6e4b28d0e25b98a056de3d2bfe55a2bc85dce84
SHA2568f8e95f567a11efe7cc9640ddbd21f97f034fce152969d50efecc8ecee53a538
SHA5129fc8ff79e218f5bc3ad7b7a85d1d1de8acb26ca3680ab25d50b695865834e19ed907c4d8b099dd025b9e105eda02a09c2692cd1fc979af0c398c747fa33b581f
-
Filesize
720KB
MD5cd94c4c9c3dfeb0df429b0c464f1bc58
SHA1a6e4b28d0e25b98a056de3d2bfe55a2bc85dce84
SHA2568f8e95f567a11efe7cc9640ddbd21f97f034fce152969d50efecc8ecee53a538
SHA5129fc8ff79e218f5bc3ad7b7a85d1d1de8acb26ca3680ab25d50b695865834e19ed907c4d8b099dd025b9e105eda02a09c2692cd1fc979af0c398c747fa33b581f