Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 04:05
Static task
static1
Behavioral task
behavioral1
Sample
04758d397c81638f9146e4b54849e68f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04758d397c81638f9146e4b54849e68f.exe
Resource
win10v2004-20231215-en
General
-
Target
04758d397c81638f9146e4b54849e68f.exe
-
Size
220KB
-
MD5
04758d397c81638f9146e4b54849e68f
-
SHA1
61c42b655952a846737e079f72c83e73f05d3c29
-
SHA256
727f09e37d8f54a1ede12bf8bc0ce9f8edddcd6d130e6a0802963cfc60ec8c17
-
SHA512
c393087274f282686124bc445460426241231ff7b95afb76ea8146836e77b0123baecc248734d78034618d812e3ffe9613b50567b545b36694ea9f25d6e997d4
-
SSDEEP
3072:yOkEXFtVI7huijyivefSjIeVXcJZn+ehHcNeBS1SNmiH3jDfRtoJpUCIwZ1ApqKw:fkEXFtV6nFxXcJZkNe6fQB2zUDw
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\imapioko.sys 04758d397c81638f9146e4b54849e68f.exe.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 4216 netsh.exe 4960 netsh.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\cpqoko6\Parameters\ServiceDll = "C:\\Windows\\system32\\erokosvc.dll" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2064 04758d397c81638f9146e4b54849e68f.exe.exe -
Loads dropped DLL 1 IoCs
pid Process 3900 svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\erokosvc.dll 04758d397c81638f9146e4b54849e68f.exe.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3304 sc.exe 2372 sc.exe 1856 sc.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4336 ipconfig.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\TP = "1000" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main reg.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3900 svchost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4488 wrote to memory of 216 4488 04758d397c81638f9146e4b54849e68f.exe 92 PID 4488 wrote to memory of 216 4488 04758d397c81638f9146e4b54849e68f.exe 92 PID 4488 wrote to memory of 216 4488 04758d397c81638f9146e4b54849e68f.exe 92 PID 4488 wrote to memory of 3384 4488 04758d397c81638f9146e4b54849e68f.exe 96 PID 4488 wrote to memory of 3384 4488 04758d397c81638f9146e4b54849e68f.exe 96 PID 4488 wrote to memory of 3384 4488 04758d397c81638f9146e4b54849e68f.exe 96 PID 3384 wrote to memory of 2064 3384 CmD.exe 98 PID 3384 wrote to memory of 2064 3384 CmD.exe 98 PID 3384 wrote to memory of 2064 3384 CmD.exe 98 PID 4488 wrote to memory of 4776 4488 04758d397c81638f9146e4b54849e68f.exe 105 PID 4488 wrote to memory of 4776 4488 04758d397c81638f9146e4b54849e68f.exe 105 PID 4488 wrote to memory of 4776 4488 04758d397c81638f9146e4b54849e68f.exe 105 PID 4776 wrote to memory of 4456 4776 cMd.exe 107 PID 4776 wrote to memory of 4456 4776 cMd.exe 107 PID 4776 wrote to memory of 4456 4776 cMd.exe 107 PID 4776 wrote to memory of 4216 4776 cMd.exe 108 PID 4776 wrote to memory of 4216 4776 cMd.exe 108 PID 4776 wrote to memory of 4216 4776 cMd.exe 108 PID 4776 wrote to memory of 4960 4776 cMd.exe 109 PID 4776 wrote to memory of 4960 4776 cMd.exe 109 PID 4776 wrote to memory of 4960 4776 cMd.exe 109 PID 4776 wrote to memory of 3304 4776 cMd.exe 110 PID 4776 wrote to memory of 3304 4776 cMd.exe 110 PID 4776 wrote to memory of 3304 4776 cMd.exe 110 PID 4776 wrote to memory of 1096 4776 cMd.exe 111 PID 4776 wrote to memory of 1096 4776 cMd.exe 111 PID 4776 wrote to memory of 1096 4776 cMd.exe 111 PID 4776 wrote to memory of 4580 4776 cMd.exe 112 PID 4776 wrote to memory of 4580 4776 cMd.exe 112 PID 4776 wrote to memory of 4580 4776 cMd.exe 112 PID 4776 wrote to memory of 3104 4776 cMd.exe 113 PID 4776 wrote to memory of 3104 4776 cMd.exe 113 PID 4776 wrote to memory of 3104 4776 cMd.exe 113 PID 4776 wrote to memory of 2372 4776 cMd.exe 114 PID 4776 wrote to memory of 2372 4776 cMd.exe 114 PID 4776 wrote to memory of 2372 4776 cMd.exe 114 PID 4776 wrote to memory of 1856 4776 cMd.exe 116 PID 4776 wrote to memory of 1856 4776 cMd.exe 116 PID 4776 wrote to memory of 1856 4776 cMd.exe 116 PID 4776 wrote to memory of 4336 4776 cMd.exe 117 PID 4776 wrote to memory of 4336 4776 cMd.exe 117 PID 4776 wrote to memory of 4336 4776 cMd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\04758d397c81638f9146e4b54849e68f.exe"C:\Users\Admin\AppData\Local\Temp\04758d397c81638f9146e4b54849e68f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\CmD.exeCmD /c copy "C:\Users\Admin\AppData\Local\Temp\04758d397c81638f9146e4b54849e68f.exe" "C:\Users\Admin\AppData\Local\Temp\04758d397c81638f9146e4b54849e68f.exe.exe"2⤵PID:216
-
-
C:\Windows\SysWOW64\CmD.exeCmD /c ""C:\Users\Admin\AppData\Local\Temp\04758d397c81638f9146e4b54849e68f.exe.exe" /okoarg > "C:\Users\Admin\AppData\Local\Temp\w3oko.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\04758d397c81638f9146e4b54849e68f.exe.exe"C:\Users\Admin\AppData\Local\Temp\04758d397c81638f9146e4b54849e68f.exe.exe" /okoarg3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
PID:2064
-
-
-
C:\Windows\SysWOW64\cMd.execMd /c "C:\Users\Admin\AppData\Local\Temp\w3oko.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\reg.exereG aDd "hklm\SOFTWARE\Microsoft\Internet Explorer\Main" /v TP /t ReG_Sz /d 1000 /f3⤵
- Modifies Internet Explorer settings
PID:4456
-
-
C:\Windows\SysWOW64\netsh.exeNetSh FIReWAlL Add allOweDPrOgrAm naMe="BlueSoleil OKO" prOGram="C:\Windows\system32\svchost.exe" mode=ENABLE3⤵
- Modifies Windows Firewall
PID:4216
-
-
C:\Windows\SysWOW64\netsh.exenETsH fIrEwaLl aDD pOrToPEnIng tcP 8085 "OKOToGate" eNABLe3⤵
- Modifies Windows Firewall
PID:4960
-
-
C:\Windows\SysWOW64\sc.exeSc CreATe "cpqoko6" tyPE= share start= auto binPaTh= "C:\Windows\system32\svchost.exe -k tapisrvs" DisplayName= "Service Serenum Temporary CPL Search HID Bluetooth SyncMgr"3⤵
- Launches sc.exe
PID:3304
-
-
C:\Windows\SysWOW64\reg.exerEg adD "hkLm\sYsTEm\CuRrenTcoNtRoLSeT\seRvIcES\cpqoko6\Parameters" /v ServiceDll /t ReG_EXpaND_Sz /d "C:\Windows\system32\erokosvc.dll" /f3⤵
- Sets DLL path for service in the registry
PID:1096
-
-
C:\Windows\SysWOW64\reg.exerEg adD "hkLm\sYsTEm\CuRrenTcoNtRoLSeT\seRvIcES\cpqoko6" /v FailureActions /t rEG_BInaRY /d 00000000000000000000000003000000140000000100000060EA00000100000060EA00000100000060EA0000 /f3⤵PID:4580
-
-
C:\Windows\SysWOW64\reg.exeReG adD "hklm\SOfTwaRe\mIcrOSoFt\WiNdoWs nt\CURrENtveRSiOn\svcHoSt" /v tapisrvs /t rEg_mULti_sz /d "cpqoko6\0" /f3⤵PID:3104
-
-
C:\Windows\SysWOW64\sc.exesc start "cpqoko6"3⤵
- Launches sc.exe
PID:2372
-
-
C:\Windows\SysWOW64\sc.exesc boot ok3⤵
- Launches sc.exe
PID:1856
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:4336
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k tapisrvs -s cpqoko61⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3900
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220KB
MD504758d397c81638f9146e4b54849e68f
SHA161c42b655952a846737e079f72c83e73f05d3c29
SHA256727f09e37d8f54a1ede12bf8bc0ce9f8edddcd6d130e6a0802963cfc60ec8c17
SHA512c393087274f282686124bc445460426241231ff7b95afb76ea8146836e77b0123baecc248734d78034618d812e3ffe9613b50567b545b36694ea9f25d6e997d4
-
Filesize
1KB
MD5e31a8c4a238d3421c0600b3143217794
SHA11c8fbacbc51005e7aa68f337209704c5a6784340
SHA2564a1bb9c1af16b0a6cbd3e6113cc240c1890a709816354a09a22ad4d712f73816
SHA5128a352c6faab3986acb00f04558c46cb5d4c847a9848da2f25062e0efc88d02541b2d59dcf7c193a2735128cdc14a4e6557b08179b9bc118aea51f13bde3c6713
-
Filesize
64KB
MD5fa9ac38632c5c408850975a42806d546
SHA1041434be54ea43ba964abe5d761723219f68d225
SHA25661c02fde1738564b49ded245533ed2e1c15a5b079740182388ad1c4efc9beaab
SHA512de1ffc3a573ac25d48f39742eefc9f1b8ca70502b3934e3a37e17061c19bb7f7323814a9167b2f95fad1c002b85fea5de2cad0657ced4786dda78282ead750e5
-
Filesize
86KB
MD51b8385dd379173a68ed9b30676796a7b
SHA1b1b189cf1fc410b7b25d2352741032a23b776b7a
SHA2561009d673c1be45ca4c66686021979df4f4e44bbe167a2124f244668dd12f7e19
SHA512243b4d7326ae4d20e3b833d3d88290587d4a2cd24c3b05deab20af60382bac4ca28702c4c345d3e57ccbdf0116b02744822d26c002e033608d7049427e2bb513