Analysis
-
max time kernel
149s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
03/05/2024, 22:26
Static task
static1
Behavioral task
behavioral1
Sample
6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe
Resource
win10v2004-20240419-en
General
-
Target
6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe
-
Size
72KB
-
MD5
60d63d5afefdb51eefba7f86a2026b7d
-
SHA1
5ad2e36c4c300fdba8130200d673554e57f1a78e
-
SHA256
6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f
-
SHA512
6b38558b8e1c9dc619234d5ee78a011237cb08211fc74566a7d03dcd5e32a0eabb51c96d3688b31b10abd667a058507f7d474f4c5433e3ca9ffe90ab71578151
-
SSDEEP
1536:xJrcZa4V5fH01ZJdlUOIV3js6/XyMgjm6Ul0sYnLwDNS:j6RRH0IVweitm7lXYnEDo
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ouhtoroax-oufat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ouhtoroax-oufat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ouhtoroax-oufat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ouhtoroax-oufat.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059} ouhtoroax-oufat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ouhtoroax-oufat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\IsInstalled = "1" ouhtoroax-oufat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\StubPath = "C:\\Windows\\system32\\ifretof-doot.exe" ouhtoroax-oufat.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ouhtoroax-oufat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ouhtoroax-oufat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ouvfoomid-aceab.exe" ouhtoroax-oufat.exe -
Executes dropped EXE 2 IoCs
pid Process 4576 ouhtoroax-oufat.exe 3444 ouhtoroax-oufat.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ouhtoroax-oufat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ouhtoroax-oufat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ouhtoroax-oufat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ouhtoroax-oufat.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ouhtoroax-oufat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ohfacuf-outat.dll" ouhtoroax-oufat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ouhtoroax-oufat.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ouhtoroax-oufat.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ouhtoroax-oufat.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ifretof-doot.exe ouhtoroax-oufat.exe File opened for modification C:\Windows\SysWOW64\ohfacuf-outat.dll ouhtoroax-oufat.exe File opened for modification C:\Windows\SysWOW64\ouhtoroax-oufat.exe ouhtoroax-oufat.exe File opened for modification C:\Windows\SysWOW64\ouhtoroax-oufat.exe 6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe File created C:\Windows\SysWOW64\ouhtoroax-oufat.exe 6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe File opened for modification C:\Windows\SysWOW64\ouvfoomid-aceab.exe ouhtoroax-oufat.exe File created C:\Windows\SysWOW64\ouvfoomid-aceab.exe ouhtoroax-oufat.exe File opened for modification C:\Windows\SysWOW64\ifretof-doot.exe ouhtoroax-oufat.exe File created C:\Windows\SysWOW64\ohfacuf-outat.dll ouhtoroax-oufat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 3444 ouhtoroax-oufat.exe 3444 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe 4576 ouhtoroax-oufat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4576 ouhtoroax-oufat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3048 wrote to memory of 4576 3048 6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe 84 PID 3048 wrote to memory of 4576 3048 6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe 84 PID 3048 wrote to memory of 4576 3048 6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe 84 PID 4576 wrote to memory of 3444 4576 ouhtoroax-oufat.exe 85 PID 4576 wrote to memory of 3444 4576 ouhtoroax-oufat.exe 85 PID 4576 wrote to memory of 3444 4576 ouhtoroax-oufat.exe 85 PID 4576 wrote to memory of 612 4576 ouhtoroax-oufat.exe 5 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56 PID 4576 wrote to memory of 3460 4576 ouhtoroax-oufat.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe"C:\Users\Admin\AppData\Local\Temp\6044dfbd501dd0ccd41cce37d52dfaf2a26ce0c22bfb681ae900d7f9ab0a7d5f.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\ouhtoroax-oufat.exe"C:\Windows\SysWOW64\ouhtoroax-oufat.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\ouhtoroax-oufat.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3444
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD55c54baaac58743586003535bd9e2ec71
SHA19458c19f3d11d5bffd7c45b8e876256382eaa22d
SHA256fcdb726e338b3cbf3ef4ba5d771aa1440cf3afac07200703da4a4936bb61992b
SHA512efb35937332936f3c2a43bb87002058c2b0696e81960c3db4f160d1ecad6b1b092d11e2b8aa4584383e384ac2b3beb334fdffcd1bfd4a186fe293b3b461b0dad
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD5cf0073c12f7eb4309c61720408d45ef9
SHA14437c9806f1ed4bcf80a67d9837b7cc3e7d1f30b
SHA256287b63c63b41c536bebde20f3ef406722bae84ef144be5c1ec73c8d5680ec116
SHA512c9bc3ed7ea40d57264a6fe190bcf8f08476d213b1004c1cbcee9a75ee3524ee6af4aaa8fb75d1c24739286be82bcc3c7a7813392699183cfab9240ad7e4130a8
-
Filesize
73KB
MD514c4640b440f43c55409487aeb8f181e
SHA11d535c2b0ebe5f9861e53c8c928cde847a54d392
SHA256fa81da07778f63ac2b647d333327844d5c3063acd8f8ce8faf67b5685d54d82f
SHA512be38461c613b25bd5b665505434b821e61991b67b4c74370fc05d014e0198512425e48184a42abe578a383df2e6d12209730893f766e7c6a3ac5331e82a1a749