Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 08:49
Static task
static1
Behavioral task
behavioral1
Sample
13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe
Resource
win10v2004-20240419-en
General
-
Target
13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe
-
Size
71KB
-
MD5
13bcb5d19a84b13be545ad64faa5fc10
-
SHA1
ad8dad4694f3992ab1e84ea920d3e50ee50ccbc2
-
SHA256
44b039afa21fa6d339a145bd60f6ec65c184aca252eb2fa090416f7b49f26ad1
-
SHA512
3b249bcdbbde8ea1abaf8e7245288fe9352b642a066c5c8bd43fd28c462e45141e407298e6a010694076dedb7b97874af70f35488b19515c54cc138a1e64273b
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slh:Olg35GTslA5t3/w8K
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ougfameac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ougfameac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ougfameac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ougfameac.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45424653-524b-4747-4542-4653524B4747}\IsInstalled = "1" ougfameac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45424653-524b-4747-4542-4653524B4747}\StubPath = "C:\\Windows\\system32\\ulbimoad.exe" ougfameac.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45424653-524b-4747-4542-4653524B4747} ougfameac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45424653-524b-4747-4542-4653524B4747}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ougfameac.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ipkoocod-uced.exe" ougfameac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ougfameac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ougfameac.exe -
Executes dropped EXE 2 IoCs
pid Process 4016 ougfameac.exe 1784 ougfameac.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ougfameac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ougfameac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ougfameac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ougfameac.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ougfameac.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ougfameac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ougfameac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oudxeneh.dll" ougfameac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ougfameac.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ougfameac.exe 13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe File created C:\Windows\SysWOW64\ougfameac.exe 13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe File created C:\Windows\SysWOW64\ulbimoad.exe ougfameac.exe File opened for modification C:\Windows\SysWOW64\oudxeneh.dll ougfameac.exe File created C:\Windows\SysWOW64\oudxeneh.dll ougfameac.exe File opened for modification C:\Windows\SysWOW64\ougfameac.exe ougfameac.exe File opened for modification C:\Windows\SysWOW64\ipkoocod-uced.exe ougfameac.exe File created C:\Windows\SysWOW64\ipkoocod-uced.exe ougfameac.exe File opened for modification C:\Windows\SysWOW64\ulbimoad.exe ougfameac.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 1784 ougfameac.exe 1784 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe 4016 ougfameac.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1012 13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe Token: SeDebugPrivilege 4016 ougfameac.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1012 wrote to memory of 4016 1012 13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe 83 PID 1012 wrote to memory of 4016 1012 13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe 83 PID 1012 wrote to memory of 4016 1012 13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe 83 PID 4016 wrote to memory of 616 4016 ougfameac.exe 5 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 1784 4016 ougfameac.exe 84 PID 4016 wrote to memory of 1784 4016 ougfameac.exe 84 PID 4016 wrote to memory of 1784 4016 ougfameac.exe 84 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56 PID 4016 wrote to memory of 3512 4016 ougfameac.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe"C:\Users\Admin\AppData\Local\Temp\13bcb5d19a84b13be545ad64faa5fc10_NEAS.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\ougfameac.exe"C:\Windows\system32\ougfameac.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\ougfameac.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD58766d97687efc1cb5a3d2a76118a001e
SHA18a42c11d9c20a119f5d943c7fa7e15de7cf1bcf5
SHA256a176279b8d591945a14c01d2c0644bf116c199565e70103fee0de2aa1ebdbf53
SHA51274d2f87e896b35e16d0c98282c4f6ed62376d604cff4deeaa60a6dca6a50a0a100e017ac239cf2fb5d5ca9301c498a654ea527682dadcd12790c1ca271ccefdd
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD513bcb5d19a84b13be545ad64faa5fc10
SHA1ad8dad4694f3992ab1e84ea920d3e50ee50ccbc2
SHA25644b039afa21fa6d339a145bd60f6ec65c184aca252eb2fa090416f7b49f26ad1
SHA5123b249bcdbbde8ea1abaf8e7245288fe9352b642a066c5c8bd43fd28c462e45141e407298e6a010694076dedb7b97874af70f35488b19515c54cc138a1e64273b
-
Filesize
73KB
MD55c28c1e1c8396e5ffd575f82ee663422
SHA19d6759c1bf7f4ddd1bc86e106bff077cce7f7a76
SHA256a7bb91e1222b9119e5039db513970255e2857e804ea00b22d4c577282e6288cd
SHA512757cf5c93889dbdf3165af0c0c595bb6e6764f9cf6dfd17cd9ce681bb135aa74dc16522021412bb5b19dd9724fad1ce93eb4e95f7daccbbe18a0e4e5cbfb5f21