Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-04-2024 16:41
Static task
static1
Behavioral task
behavioral1
Sample
5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe
Resource
win10v2004-20240412-en
General
-
Target
5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe
-
Size
70KB
-
MD5
244a4454dda7cb9b99a2f1ee0369b86b
-
SHA1
ace308393a488a77709d2eee7744731d838f59c8
-
SHA256
5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0
-
SHA512
9c8196210f90074596ff9982de61be152d8903c0e38a593aee51a7a09c6ad33feb1778ab222040c5a73095f8e5e9b078df47f594e2a67d5dcd91378e6b96c48b
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl4:Olg35GTslA5t3/w8h
Malware Config
Signatures
-
Processes:
okpupum.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" okpupum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" okpupum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" okpupum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" okpupum.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
okpupum.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46} okpupum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" okpupum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\IsInstalled = "1" okpupum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\StubPath = "C:\\Windows\\system32\\epfeagid.exe" okpupum.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
okpupum.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ouxseveg.exe" okpupum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe okpupum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" okpupum.exe -
Executes dropped EXE 2 IoCs
Processes:
okpupum.exeokpupum.exepid process 2840 okpupum.exe 2964 okpupum.exe -
Loads dropped DLL 3 IoCs
Processes:
5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exeokpupum.exepid process 2956 5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe 2956 5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe 2840 okpupum.exe -
Processes:
okpupum.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" okpupum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" okpupum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" okpupum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" okpupum.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
okpupum.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" okpupum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} okpupum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify okpupum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" okpupum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\asheavab-icoab.dll" okpupum.exe -
Drops file in System32 directory 9 IoCs
Processes:
okpupum.exe5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exedescription ioc process File created C:\Windows\SysWOW64\asheavab-icoab.dll okpupum.exe File opened for modification C:\Windows\SysWOW64\ouxseveg.exe okpupum.exe File created C:\Windows\SysWOW64\ouxseveg.exe okpupum.exe File opened for modification C:\Windows\SysWOW64\epfeagid.exe okpupum.exe File created C:\Windows\SysWOW64\epfeagid.exe okpupum.exe File opened for modification C:\Windows\SysWOW64\okpupum.exe 5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe File created C:\Windows\SysWOW64\okpupum.exe 5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe File opened for modification C:\Windows\SysWOW64\asheavab-icoab.dll okpupum.exe File opened for modification C:\Windows\SysWOW64\okpupum.exe okpupum.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
okpupum.exeokpupum.exepid process 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2964 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe 2840 okpupum.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exeokpupum.exedescription pid process Token: SeDebugPrivilege 2956 5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe Token: SeDebugPrivilege 2840 okpupum.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exeokpupum.exedescription pid process target process PID 2956 wrote to memory of 2840 2956 5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe okpupum.exe PID 2956 wrote to memory of 2840 2956 5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe okpupum.exe PID 2956 wrote to memory of 2840 2956 5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe okpupum.exe PID 2956 wrote to memory of 2840 2956 5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe okpupum.exe PID 2840 wrote to memory of 412 2840 okpupum.exe winlogon.exe PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 2964 2840 okpupum.exe okpupum.exe PID 2840 wrote to memory of 2964 2840 okpupum.exe okpupum.exe PID 2840 wrote to memory of 2964 2840 okpupum.exe okpupum.exe PID 2840 wrote to memory of 2964 2840 okpupum.exe okpupum.exe PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE PID 2840 wrote to memory of 1324 2840 okpupum.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:412
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1324
-
C:\Users\Admin\AppData\Local\Temp\5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe"C:\Users\Admin\AppData\Local\Temp\5fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\okpupum.exe"C:\Windows\system32\okpupum.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\okpupum.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD5c9100d70d9d6772c746cc1e6b8d4a5f3
SHA1b28ee1aaebb0fadac60cd408286692b3f1b2fe2b
SHA2568b01ce6a2e26db2bbfacef5b75215449e2a085fc901ab5a0317260c527820e51
SHA5126de4d3aed751c10706b9102e79cbdf5e9d905adbe9b751833e28c0a181b03923732976ff1bdb77bce76f7ab60408f5c5baf4382a2e419429472be2478e7ce050
-
Filesize
73KB
MD585bed8510700e88ca992fffc7e237b71
SHA173806bfbcff5ee23bbc1428ad3e7c11e11991c84
SHA2567f6c741b295e59b8801d2e09f912112cf811401bb854158bab24422c41bef2c0
SHA51241d852fa1e5c3441f0739545462bb70c6b403a0be3101d7af465ab204ee84a905327af7ea97947feff22d1dbd49bbf8ea7d595d7cb4266c035ddfc5b150bf023
-
Filesize
70KB
MD5244a4454dda7cb9b99a2f1ee0369b86b
SHA1ace308393a488a77709d2eee7744731d838f59c8
SHA2565fb159bef67b39c045a61372b7609a64e860b69522e232526a9b2ceb4768cdb0
SHA5129c8196210f90074596ff9982de61be152d8903c0e38a593aee51a7a09c6ad33feb1778ab222040c5a73095f8e5e9b078df47f594e2a67d5dcd91378e6b96c48b