Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 21:25
Static task
static1
Behavioral task
behavioral1
Sample
4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe
Resource
win10v2004-20240412-en
General
-
Target
4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe
-
Size
70KB
-
MD5
7fe457a396a7da4049c15582f0f1492a
-
SHA1
bb4de9fb33a5999cb62024f75316416309cdda76
-
SHA256
4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f
-
SHA512
2319b0ef2f63b065c9392d1a7374cf13af4fd258013ab163faa0a2d82708a51b6b8ae090984662923526937ae42d681c79b57d8ad1cd047fb6e993600146512c
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8v0:Olg35GTslA5t3/w88
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oulsoodom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oulsoodom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oulsoodom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oulsoodom.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4A455342-485a-5457-4A45-5342485A5457} oulsoodom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4A455342-485a-5457-4A45-5342485A5457}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" oulsoodom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4A455342-485a-5457-4A45-5342485A5457}\IsInstalled = "1" oulsoodom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4A455342-485a-5457-4A45-5342485A5457}\StubPath = "C:\\Windows\\system32\\ifkinuv.exe" oulsoodom.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe oulsoodom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" oulsoodom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ouxfifib-ahor.exe" oulsoodom.exe -
Executes dropped EXE 2 IoCs
pid Process 4456 oulsoodom.exe 3100 oulsoodom.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oulsoodom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oulsoodom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oulsoodom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oulsoodom.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} oulsoodom.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify oulsoodom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" oulsoodom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ouvfotis.dll" oulsoodom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" oulsoodom.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\oulsoodom.exe 4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe File created C:\Windows\SysWOW64\ifkinuv.exe oulsoodom.exe File opened for modification C:\Windows\SysWOW64\ouvfotis.dll oulsoodom.exe File created C:\Windows\SysWOW64\ouvfotis.dll oulsoodom.exe File opened for modification C:\Windows\SysWOW64\oulsoodom.exe oulsoodom.exe File created C:\Windows\SysWOW64\oulsoodom.exe 4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe File opened for modification C:\Windows\SysWOW64\ouxfifib-ahor.exe oulsoodom.exe File created C:\Windows\SysWOW64\ouxfifib-ahor.exe oulsoodom.exe File opened for modification C:\Windows\SysWOW64\ifkinuv.exe oulsoodom.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 3100 oulsoodom.exe 3100 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe 4456 oulsoodom.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5104 4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe Token: SeDebugPrivilege 4456 oulsoodom.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5104 wrote to memory of 4456 5104 4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe 85 PID 5104 wrote to memory of 4456 5104 4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe 85 PID 5104 wrote to memory of 4456 5104 4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe 85 PID 4456 wrote to memory of 604 4456 oulsoodom.exe 5 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3100 4456 oulsoodom.exe 86 PID 4456 wrote to memory of 3100 4456 oulsoodom.exe 86 PID 4456 wrote to memory of 3100 4456 oulsoodom.exe 86 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56 PID 4456 wrote to memory of 3532 4456 oulsoodom.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe"C:\Users\Admin\AppData\Local\Temp\4eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\oulsoodom.exe"C:\Windows\system32\oulsoodom.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\oulsoodom.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5073a655fd1b4b5897a67e2504a9ebcc3
SHA12fe2487a24ebcc57f56a9ff8d3ce398b7e6dd5e9
SHA256793767bd3a301e47b3fd8ecc38ccb4d58d76181d2d526623193c2eb8e19bf980
SHA512d28cbf99403d4fecb64cb23fcf4772fced06b41780aafe447537fc614b5448b642824692bf607ffb2f9e05fa1bae02dd062922c3854155e798258bb604784f2b
-
Filesize
70KB
MD57fe457a396a7da4049c15582f0f1492a
SHA1bb4de9fb33a5999cb62024f75316416309cdda76
SHA2564eb40a4987445701674ab03900a86804850889b352034a1b8b262146a97e674f
SHA5122319b0ef2f63b065c9392d1a7374cf13af4fd258013ab163faa0a2d82708a51b6b8ae090984662923526937ae42d681c79b57d8ad1cd047fb6e993600146512c
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD573a090612b3fe5293496858f45ac07fe
SHA11fb53aa41966755f843a20ec2cf94f1bce833eab
SHA25682f2d22817306447dfe605a66abe6fd5f99543de19bf722ba3859abbf2849254
SHA512f68d0c64fa13e72501acdeb969d6c029db6643c2cf8c8028a3adea1e54d696b869e4700e37a8f7e58f8904c8908224545f46569ad917fe11a86341301ea0ed43