Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
03/05/2024, 22:33
Static task
static1
Behavioral task
behavioral1
Sample
6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe
Resource
win10v2004-20240419-en
General
-
Target
6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe
-
Size
70KB
-
MD5
29362b0bb6545b9e671fb74aac88c532
-
SHA1
d2b752ebd07e2972dcd0ebd05dd5369321034f66
-
SHA256
6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed
-
SHA512
7d5e143a7d5b27ea457db9072b6addd7accdf575a4ef747a18af3135c8de6b3566f74fea7c94e68e749c46502ea65aac01da97f255a12e5015ff7229c52aab37
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8z7:Olg35GTslA5t3/w8z7
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oudsader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oudsader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oudsader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oudsader.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\IsInstalled = "1" oudsader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\StubPath = "C:\\Windows\\system32\\ulrootat.exe" oudsader.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059} oudsader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" oudsader.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" oudsader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eabveafoas.exe" oudsader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe oudsader.exe -
Executes dropped EXE 2 IoCs
pid Process 4864 oudsader.exe 2852 oudsader.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oudsader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oudsader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oudsader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oudsader.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} oudsader.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify oudsader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" oudsader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eahbeatad.dll" oudsader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" oudsader.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\eahbeatad.dll oudsader.exe File created C:\Windows\SysWOW64\eahbeatad.dll oudsader.exe File created C:\Windows\SysWOW64\oudsader.exe 6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe File opened for modification C:\Windows\SysWOW64\eabveafoas.exe oudsader.exe File created C:\Windows\SysWOW64\eabveafoas.exe oudsader.exe File opened for modification C:\Windows\SysWOW64\ulrootat.exe oudsader.exe File created C:\Windows\SysWOW64\ulrootat.exe oudsader.exe File opened for modification C:\Windows\SysWOW64\oudsader.exe oudsader.exe File opened for modification C:\Windows\SysWOW64\oudsader.exe 6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 2852 oudsader.exe 2852 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe 4864 oudsader.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2156 6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe Token: SeDebugPrivilege 4864 oudsader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2156 wrote to memory of 4864 2156 6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe 83 PID 2156 wrote to memory of 4864 2156 6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe 83 PID 2156 wrote to memory of 4864 2156 6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe 83 PID 4864 wrote to memory of 616 4864 oudsader.exe 5 PID 4864 wrote to memory of 2852 4864 oudsader.exe 84 PID 4864 wrote to memory of 2852 4864 oudsader.exe 84 PID 4864 wrote to memory of 2852 4864 oudsader.exe 84 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56 PID 4864 wrote to memory of 3440 4864 oudsader.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe"C:\Users\Admin\AppData\Local\Temp\6358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\oudsader.exe"C:\Windows\system32\oudsader.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\oudsader.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD567211c4cedb641bbc8db08dcd07c5aee
SHA14c0c48f35b9599410c334d5ed96edb40fc1962cd
SHA256e622059c5291b5f543cc6c119833f444b47dd5e1f3861e18e18216d7ff6a3c5e
SHA512875495cd22f149f3210dea01cf3b564d8959387be5aa0a0a3017afa8ef331668eb23866cde84d0c583c33af7e858d67943432e373ef94c14067ac180430b41f1
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD529362b0bb6545b9e671fb74aac88c532
SHA1d2b752ebd07e2972dcd0ebd05dd5369321034f66
SHA2566358f87865da9a86c647964144b0a2db9fec498fa2a3f8112776d9d5053618ed
SHA5127d5e143a7d5b27ea457db9072b6addd7accdf575a4ef747a18af3135c8de6b3566f74fea7c94e68e749c46502ea65aac01da97f255a12e5015ff7229c52aab37
-
Filesize
72KB
MD544895017d2f0b164a7951e35c9b187a5
SHA142711a2cdff12ae4c0c23ba32de8087b8814d578
SHA25611944fd8a8117a9357bc6ca15f4be1e6f37e221e4187fb0cd3959bb09c5b329d
SHA5121aad057f46402ef781c0281d46a447edcb7688daf9faf809569df1c88212525cd40ef970a42ebcdecf81e35093d8fa444da4df1960b0ef5547e3a080bbc3967d