Analysis
-
max time kernel
152s -
max time network
183s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:53
Static task
static1
Behavioral task
behavioral1
Sample
d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe
Resource
win10v2004-20221111-en
General
-
Target
d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe
-
Size
1016KB
-
MD5
4402b79a264a2159e792fe161ccdc510
-
SHA1
5a3f8dd7943dcbba109bc6f31b966197a817df6b
-
SHA256
d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
-
SHA512
98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
SSDEEP
6144:QIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU6ESl:QIXsgtvm1De5YlOx6lzBH46Up
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
uvlgepmyefv.exeoubcml.exeoubcml.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" uvlgepmyefv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" oubcml.exe -
Processes:
uvlgepmyefv.exeoubcml.exeoubcml.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uvlgepmyefv.exe -
Adds policy Run key to start application 2 TTPs 16 IoCs
Processes:
oubcml.exeoubcml.exeuvlgepmyefv.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\seryotiqgrhj = "qibokvqearnvsuzrvo.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\seryotiqgrhj = "qibokvqearnvsuzrvo.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqaertfkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qibokvqearnvsuzrvo.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqaertfkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oidsqdaqohfposztzuke.exe" uvlgepmyefv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqaertfkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dyukjxvmlfeppucxearmi.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqaertfkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqhsmvoaujdjeehx.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqaertfkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\buoczlhwtlirpsyrwqf.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqaertfkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hyqcxhbojzubxyctw.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\seryotiqgrhj = "aqhsmvoaujdjeehx.exe" oubcml.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run uvlgepmyefv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\seryotiqgrhj = "qibokvqearnvsuzrvo.exe" uvlgepmyefv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\seryotiqgrhj = "buoczlhwtlirpsyrwqf.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hqaertfkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qibokvqearnvsuzrvo.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\seryotiqgrhj = "buoczlhwtlirpsyrwqf.exe" oubcml.exe -
Disables RegEdit via registry modification 6 IoCs
Processes:
oubcml.exeuvlgepmyefv.exeoubcml.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" oubcml.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uvlgepmyefv.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" oubcml.exe -
Executes dropped EXE 3 IoCs
Processes:
uvlgepmyefv.exeoubcml.exeoubcml.exepid process 1108 uvlgepmyefv.exe 1444 oubcml.exe 1356 oubcml.exe -
Loads dropped DLL 6 IoCs
Processes:
d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exeuvlgepmyefv.exepid process 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 1108 uvlgepmyefv.exe 1108 uvlgepmyefv.exe 1108 uvlgepmyefv.exe 1108 uvlgepmyefv.exe -
Adds Run key to start application 2 TTPs 63 IoCs
Processes:
oubcml.exeoubcml.exeuvlgepmyefv.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\resarxnwnzqtl = "oidsqdaqohfposztzuke.exe" oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hyqcxhbojzubxyctw.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vkakdldohvotnmo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hyqcxhbojzubxyctw.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "aqhsmvoaujdjeehx.exe" oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qibokvqearnvsuzrvo.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqhsmvoaujdjeehx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hyqcxhbojzubxyctw.exe" oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\sgvewduewjbfyw = "qibokvqearnvsuzrvo.exe ." oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hyqcxhbojzubxyctw.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqhsmvoaujdjeehx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hyqcxhbojzubxyctw.exe" uvlgepmyefv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "dyukjxvmlfeppucxearmi.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "hyqcxhbojzubxyctw.exe ." oubcml.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vkakdldohvotnmo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\buoczlhwtlirpsyrwqf.exe ." oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\resarxnwnzqtl = "dyukjxvmlfeppucxearmi.exe" uvlgepmyefv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\sgvewduewjbfyw = "oidsqdaqohfposztzuke.exe ." oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\sgvewduewjbfyw = "aqhsmvoaujdjeehx.exe ." oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hyqcxhbojzubxyctw.exe ." oubcml.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce uvlgepmyefv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\sgvewduewjbfyw = "aqhsmvoaujdjeehx.exe ." uvlgepmyefv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run oubcml.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "qibokvqearnvsuzrvo.exe" uvlgepmyefv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vkakdldohvotnmo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oidsqdaqohfposztzuke.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqhsmvoaujdjeehx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqhsmvoaujdjeehx.exe" oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\resarxnwnzqtl = "oidsqdaqohfposztzuke.exe" uvlgepmyefv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\resarxnwnzqtl = "dyukjxvmlfeppucxearmi.exe" oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "C:\\Users\\Admin\\AppData\\Local\\Temp\\buoczlhwtlirpsyrwqf.exe ." uvlgepmyefv.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "hyqcxhbojzubxyctw.exe ." oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\resarxnwnzqtl = "qibokvqearnvsuzrvo.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "hyqcxhbojzubxyctw.exe" uvlgepmyefv.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce uvlgepmyefv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqhsmvoaujdjeehx.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "oidsqdaqohfposztzuke.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqhsmvoaujdjeehx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqhsmvoaujdjeehx.exe" oubcml.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run uvlgepmyefv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oidsqdaqohfposztzuke.exe" uvlgepmyefv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\buoczlhwtlirpsyrwqf.exe" oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oidsqdaqohfposztzuke.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "buoczlhwtlirpsyrwqf.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqhsmvoaujdjeehx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hyqcxhbojzubxyctw.exe" oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\sgvewduewjbfyw = "hyqcxhbojzubxyctw.exe ." oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oidsqdaqohfposztzuke.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "oidsqdaqohfposztzuke.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vkakdldohvotnmo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqhsmvoaujdjeehx.exe ." oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\resarxnwnzqtl = "aqhsmvoaujdjeehx.exe" oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aqhsmvoaujdjeehx.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vkakdldohvotnmo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qibokvqearnvsuzrvo.exe ." uvlgepmyefv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\sgvewduewjbfyw = "dyukjxvmlfeppucxearmi.exe ." uvlgepmyefv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\sgvewduewjbfyw = "dyukjxvmlfeppucxearmi.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aqhsmvoaujdjeehx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\buoczlhwtlirpsyrwqf.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "dyukjxvmlfeppucxearmi.exe ." oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\resarxnwnzqtl = "hyqcxhbojzubxyctw.exe" oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "buoczlhwtlirpsyrwqf.exe" oubcml.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\akvaorekyh = "hyqcxhbojzubxyctw.exe" oubcml.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "C:\\Users\\Admin\\AppData\\Local\\Temp\\buoczlhwtlirpsyrwqf.exe ." oubcml.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "hyqcxhbojzubxyctw.exe ." uvlgepmyefv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run oubcml.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run uvlgepmyefv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vgsynrfmbla = "qibokvqearnvsuzrvo.exe ." uvlgepmyefv.exe -
Processes:
oubcml.exeoubcml.exeuvlgepmyefv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" oubcml.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" oubcml.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uvlgepmyefv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uvlgepmyefv.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 whatismyip.everdot.org 7 www.showmyipaddress.com 11 whatismyipaddress.com -
Drops file in System32 directory 25 IoCs
Processes:
uvlgepmyefv.exeoubcml.exeoubcml.exedescription ioc process File opened for modification C:\Windows\SysWOW64\uqneetskkffrsyhdliawtk.exe uvlgepmyefv.exe File opened for modification C:\Windows\SysWOW64\aqhsmvoaujdjeehx.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\oidsqdaqohfposztzuke.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\uqneetskkffrsyhdliawtk.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\qibokvqearnvsuzrvo.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\buoczlhwtlirpsyrwqf.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\oidsqdaqohfposztzuke.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\buoczlhwtlirpsyrwqf.exe uvlgepmyefv.exe File opened for modification C:\Windows\SysWOW64\dyukjxvmlfeppucxearmi.exe uvlgepmyefv.exe File opened for modification C:\Windows\SysWOW64\buoczlhwtlirpsyrwqf.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\dyukjxvmlfeppucxearmi.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\aqhsmvoaujdjeehxzqcsjuoxqcwlflggjzbseu.wqz oubcml.exe File created C:\Windows\SysWOW64\aqhsmvoaujdjeehxzqcsjuoxqcwlflggjzbseu.wqz oubcml.exe File opened for modification C:\Windows\SysWOW64\qibokvqearnvsuzrvo.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\dyukjxvmlfeppucxearmi.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\hyqcxhbojzubxyctw.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\diooxvdenravfumriopuaajhpqz.mhr oubcml.exe File created C:\Windows\SysWOW64\diooxvdenravfumriopuaajhpqz.mhr oubcml.exe File opened for modification C:\Windows\SysWOW64\hyqcxhbojzubxyctw.exe uvlgepmyefv.exe File opened for modification C:\Windows\SysWOW64\qibokvqearnvsuzrvo.exe uvlgepmyefv.exe File opened for modification C:\Windows\SysWOW64\hyqcxhbojzubxyctw.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\uqneetskkffrsyhdliawtk.exe oubcml.exe File opened for modification C:\Windows\SysWOW64\aqhsmvoaujdjeehx.exe uvlgepmyefv.exe File opened for modification C:\Windows\SysWOW64\oidsqdaqohfposztzuke.exe uvlgepmyefv.exe File opened for modification C:\Windows\SysWOW64\aqhsmvoaujdjeehx.exe oubcml.exe -
Drops file in Program Files directory 4 IoCs
Processes:
oubcml.exedescription ioc process File created C:\Program Files (x86)\aqhsmvoaujdjeehxzqcsjuoxqcwlflggjzbseu.wqz oubcml.exe File opened for modification C:\Program Files (x86)\diooxvdenravfumriopuaajhpqz.mhr oubcml.exe File created C:\Program Files (x86)\diooxvdenravfumriopuaajhpqz.mhr oubcml.exe File opened for modification C:\Program Files (x86)\aqhsmvoaujdjeehxzqcsjuoxqcwlflggjzbseu.wqz oubcml.exe -
Drops file in Windows directory 25 IoCs
Processes:
oubcml.exeuvlgepmyefv.exeoubcml.exedescription ioc process File opened for modification C:\Windows\qibokvqearnvsuzrvo.exe oubcml.exe File opened for modification C:\Windows\qibokvqearnvsuzrvo.exe uvlgepmyefv.exe File opened for modification C:\Windows\dyukjxvmlfeppucxearmi.exe uvlgepmyefv.exe File opened for modification C:\Windows\uqneetskkffrsyhdliawtk.exe uvlgepmyefv.exe File opened for modification C:\Windows\buoczlhwtlirpsyrwqf.exe oubcml.exe File opened for modification C:\Windows\oidsqdaqohfposztzuke.exe oubcml.exe File opened for modification C:\Windows\uqneetskkffrsyhdliawtk.exe oubcml.exe File opened for modification C:\Windows\oidsqdaqohfposztzuke.exe uvlgepmyefv.exe File opened for modification C:\Windows\aqhsmvoaujdjeehx.exe oubcml.exe File opened for modification C:\Windows\uqneetskkffrsyhdliawtk.exe oubcml.exe File opened for modification C:\Windows\aqhsmvoaujdjeehx.exe oubcml.exe File opened for modification C:\Windows\hyqcxhbojzubxyctw.exe oubcml.exe File opened for modification C:\Windows\dyukjxvmlfeppucxearmi.exe oubcml.exe File opened for modification C:\Windows\diooxvdenravfumriopuaajhpqz.mhr oubcml.exe File opened for modification C:\Windows\aqhsmvoaujdjeehxzqcsjuoxqcwlflggjzbseu.wqz oubcml.exe File opened for modification C:\Windows\aqhsmvoaujdjeehx.exe uvlgepmyefv.exe File opened for modification C:\Windows\hyqcxhbojzubxyctw.exe uvlgepmyefv.exe File opened for modification C:\Windows\buoczlhwtlirpsyrwqf.exe uvlgepmyefv.exe File opened for modification C:\Windows\oidsqdaqohfposztzuke.exe oubcml.exe File created C:\Windows\diooxvdenravfumriopuaajhpqz.mhr oubcml.exe File created C:\Windows\aqhsmvoaujdjeehxzqcsjuoxqcwlflggjzbseu.wqz oubcml.exe File opened for modification C:\Windows\hyqcxhbojzubxyctw.exe oubcml.exe File opened for modification C:\Windows\qibokvqearnvsuzrvo.exe oubcml.exe File opened for modification C:\Windows\dyukjxvmlfeppucxearmi.exe oubcml.exe File opened for modification C:\Windows\buoczlhwtlirpsyrwqf.exe oubcml.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exeoubcml.exepid process 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe 1444 oubcml.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
oubcml.exedescription pid process Token: SeDebugPrivilege 1444 oubcml.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exeuvlgepmyefv.exedescription pid process target process PID 892 wrote to memory of 1108 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe uvlgepmyefv.exe PID 892 wrote to memory of 1108 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe uvlgepmyefv.exe PID 892 wrote to memory of 1108 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe uvlgepmyefv.exe PID 892 wrote to memory of 1108 892 d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe uvlgepmyefv.exe PID 1108 wrote to memory of 1444 1108 uvlgepmyefv.exe oubcml.exe PID 1108 wrote to memory of 1444 1108 uvlgepmyefv.exe oubcml.exe PID 1108 wrote to memory of 1444 1108 uvlgepmyefv.exe oubcml.exe PID 1108 wrote to memory of 1444 1108 uvlgepmyefv.exe oubcml.exe PID 1108 wrote to memory of 1356 1108 uvlgepmyefv.exe oubcml.exe PID 1108 wrote to memory of 1356 1108 uvlgepmyefv.exe oubcml.exe PID 1108 wrote to memory of 1356 1108 uvlgepmyefv.exe oubcml.exe PID 1108 wrote to memory of 1356 1108 uvlgepmyefv.exe oubcml.exe -
System policy modification 1 TTPs 39 IoCs
Processes:
oubcml.exeoubcml.exeuvlgepmyefv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" oubcml.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uvlgepmyefv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" oubcml.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" uvlgepmyefv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" oubcml.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" uvlgepmyefv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" oubcml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" uvlgepmyefv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" oubcml.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe"C:\Users\Admin\AppData\Local\Temp\d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\uvlgepmyefv.exe"C:\Users\Admin\AppData\Local\Temp\uvlgepmyefv.exe" "c:\users\admin\appdata\local\temp\d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\oubcml.exe"C:\Users\Admin\AppData\Local\Temp\oubcml.exe" "-C:\Users\Admin\AppData\Local\Temp\aqhsmvoaujdjeehx.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\oubcml.exe"C:\Users\Admin\AppData\Local\Temp\oubcml.exe" "-C:\Users\Admin\AppData\Local\Temp\aqhsmvoaujdjeehx.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
696KB
MD5802dffa23a96e27f2cc1661aeb4ae9da
SHA14c815ab3e8bf6f442ea7e79c4b0b7afb09afe58c
SHA256a848a4192ebda83b1dce13117bf28e2c47d764ba3308b391fa9095ffbbaa1a00
SHA51201a04de978a99152238a66f193304f30eac0840213d2cadc87b0050837e35d0f419fe38d88f54beb622125f96fc3dbfbaed47a07da9377fdf18c19e34e82f1ee
-
Filesize
696KB
MD5802dffa23a96e27f2cc1661aeb4ae9da
SHA14c815ab3e8bf6f442ea7e79c4b0b7afb09afe58c
SHA256a848a4192ebda83b1dce13117bf28e2c47d764ba3308b391fa9095ffbbaa1a00
SHA51201a04de978a99152238a66f193304f30eac0840213d2cadc87b0050837e35d0f419fe38d88f54beb622125f96fc3dbfbaed47a07da9377fdf18c19e34e82f1ee
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
320KB
MD5752f753f785ae210ffbb814547f18a46
SHA1e3d0580b1012c937ee60d233e368665ebf3601fe
SHA2563a766a80a2c0b4e4e12b2270c61e8fc5463d4154ff3b785e28364cf0b794cd15
SHA5127d965ed25946513b72ebd79884e627168f2c26ac9b8d494d016c7c3aaf2bc78c6914a41adb8995fbbacd818e20da73f5803877e3c0b4ca7b4a425a2dc03aec04
-
Filesize
320KB
MD5752f753f785ae210ffbb814547f18a46
SHA1e3d0580b1012c937ee60d233e368665ebf3601fe
SHA2563a766a80a2c0b4e4e12b2270c61e8fc5463d4154ff3b785e28364cf0b794cd15
SHA5127d965ed25946513b72ebd79884e627168f2c26ac9b8d494d016c7c3aaf2bc78c6914a41adb8995fbbacd818e20da73f5803877e3c0b4ca7b4a425a2dc03aec04
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
1016KB
MD54402b79a264a2159e792fe161ccdc510
SHA15a3f8dd7943dcbba109bc6f31b966197a817df6b
SHA256d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671
SHA51298bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb
-
Filesize
696KB
MD5802dffa23a96e27f2cc1661aeb4ae9da
SHA14c815ab3e8bf6f442ea7e79c4b0b7afb09afe58c
SHA256a848a4192ebda83b1dce13117bf28e2c47d764ba3308b391fa9095ffbbaa1a00
SHA51201a04de978a99152238a66f193304f30eac0840213d2cadc87b0050837e35d0f419fe38d88f54beb622125f96fc3dbfbaed47a07da9377fdf18c19e34e82f1ee
-
Filesize
696KB
MD5802dffa23a96e27f2cc1661aeb4ae9da
SHA14c815ab3e8bf6f442ea7e79c4b0b7afb09afe58c
SHA256a848a4192ebda83b1dce13117bf28e2c47d764ba3308b391fa9095ffbbaa1a00
SHA51201a04de978a99152238a66f193304f30eac0840213d2cadc87b0050837e35d0f419fe38d88f54beb622125f96fc3dbfbaed47a07da9377fdf18c19e34e82f1ee
-
Filesize
696KB
MD5802dffa23a96e27f2cc1661aeb4ae9da
SHA14c815ab3e8bf6f442ea7e79c4b0b7afb09afe58c
SHA256a848a4192ebda83b1dce13117bf28e2c47d764ba3308b391fa9095ffbbaa1a00
SHA51201a04de978a99152238a66f193304f30eac0840213d2cadc87b0050837e35d0f419fe38d88f54beb622125f96fc3dbfbaed47a07da9377fdf18c19e34e82f1ee
-
Filesize
696KB
MD5802dffa23a96e27f2cc1661aeb4ae9da
SHA14c815ab3e8bf6f442ea7e79c4b0b7afb09afe58c
SHA256a848a4192ebda83b1dce13117bf28e2c47d764ba3308b391fa9095ffbbaa1a00
SHA51201a04de978a99152238a66f193304f30eac0840213d2cadc87b0050837e35d0f419fe38d88f54beb622125f96fc3dbfbaed47a07da9377fdf18c19e34e82f1ee
-
Filesize
320KB
MD5752f753f785ae210ffbb814547f18a46
SHA1e3d0580b1012c937ee60d233e368665ebf3601fe
SHA2563a766a80a2c0b4e4e12b2270c61e8fc5463d4154ff3b785e28364cf0b794cd15
SHA5127d965ed25946513b72ebd79884e627168f2c26ac9b8d494d016c7c3aaf2bc78c6914a41adb8995fbbacd818e20da73f5803877e3c0b4ca7b4a425a2dc03aec04
-
Filesize
320KB
MD5752f753f785ae210ffbb814547f18a46
SHA1e3d0580b1012c937ee60d233e368665ebf3601fe
SHA2563a766a80a2c0b4e4e12b2270c61e8fc5463d4154ff3b785e28364cf0b794cd15
SHA5127d965ed25946513b72ebd79884e627168f2c26ac9b8d494d016c7c3aaf2bc78c6914a41adb8995fbbacd818e20da73f5803877e3c0b4ca7b4a425a2dc03aec04