Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 16:22
Static task
static1
Behavioral task
behavioral1
Sample
45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe
Resource
win10v2004-20240508-en
General
-
Target
45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe
-
Size
70KB
-
MD5
45abc6cb995f2fa1a1299be0eedaad18
-
SHA1
452bb5d25a068cc5e7e742fcc9d59575c2260e25
-
SHA256
c7e5a108dab37b7e6f8533bbe70d89f3555e22ef2a8a8bb0069e2a60618aa504
-
SHA512
b440be0b999b99051ebc2173eab8fddde4dbaa420955fbcedea73c51f8ab02032d6bd3371b43f644548d898ef9a03c8f98024da052a1f6f28bc26fb497385590
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8DTb:Olg35GTslA5t3/w8nb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ocdaxud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ocdaxud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ocdaxud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ocdaxud.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\StubPath = "C:\\Windows\\system32\\eatrudeas.exe" ocdaxud.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658} ocdaxud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ocdaxud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\IsInstalled = "1" ocdaxud.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ocdaxud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ocdaxud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ealhoamix.exe" ocdaxud.exe -
Executes dropped EXE 2 IoCs
pid Process 2920 ocdaxud.exe 404 ocdaxud.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ocdaxud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ocdaxud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ocdaxud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ocdaxud.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ocdaxud.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ocdaxud.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ocdaxud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ocdaxud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oumseacoam-ouxid.dll" ocdaxud.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\oumseacoam-ouxid.dll ocdaxud.exe File created C:\Windows\SysWOW64\oumseacoam-ouxid.dll ocdaxud.exe File opened for modification C:\Windows\SysWOW64\ocdaxud.exe ocdaxud.exe File opened for modification C:\Windows\SysWOW64\ocdaxud.exe 45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe File opened for modification C:\Windows\SysWOW64\eatrudeas.exe ocdaxud.exe File created C:\Windows\SysWOW64\eatrudeas.exe ocdaxud.exe File created C:\Windows\SysWOW64\ocdaxud.exe 45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe File opened for modification C:\Windows\SysWOW64\ealhoamix.exe ocdaxud.exe File created C:\Windows\SysWOW64\ealhoamix.exe ocdaxud.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 404 ocdaxud.exe 404 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe 2920 ocdaxud.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1484 45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe Token: SeDebugPrivilege 2920 ocdaxud.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1484 wrote to memory of 2920 1484 45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe 79 PID 1484 wrote to memory of 2920 1484 45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe 79 PID 1484 wrote to memory of 2920 1484 45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe 79 PID 2920 wrote to memory of 612 2920 ocdaxud.exe 5 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 404 2920 ocdaxud.exe 80 PID 2920 wrote to memory of 404 2920 ocdaxud.exe 80 PID 2920 wrote to memory of 404 2920 ocdaxud.exe 80 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55 PID 2920 wrote to memory of 3340 2920 ocdaxud.exe 55
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3340
-
C:\Users\Admin\AppData\Local\Temp\45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe"C:\Users\Admin\AppData\Local\Temp\45abc6cb995f2fa1a1299be0eedaad18_NEAS.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\ocdaxud.exe"C:\Windows\system32\ocdaxud.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\ocdaxud.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:404
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD59f1ab4794dae17a43aba0e83eec66750
SHA17a36d9b92aa4de31a3879c204a1ce458c7e9fba4
SHA25646297cb8768bdb3b4075fe7474fc053cf497ed14632283ef68095a2bfb07c683
SHA512941c004fa60ee86950db8c7ed4fcc35bacf8b5239a6b3314f101b1a23a590783dfe8090b311900c686377018ebd19c9176471de33792111c29c8c542da33492f
-
Filesize
72KB
MD569670496c730faec5889c3647d5bf0dd
SHA14969e66186946d61a249a57bdacbb05de57f97be
SHA256a063a50c9c49d1269c4a70b2b0afcca7cc02b16d95a3b8e6088c40b91641a359
SHA51252850becc0b4f2004c3b5c762d0c4ce89873d375c4ae677e3597074b2a2042571c28502d94301718680a45f7faee662ddfdb7bdf6f9d0804865ce2c8b150d8f8
-
Filesize
70KB
MD545abc6cb995f2fa1a1299be0eedaad18
SHA1452bb5d25a068cc5e7e742fcc9d59575c2260e25
SHA256c7e5a108dab37b7e6f8533bbe70d89f3555e22ef2a8a8bb0069e2a60618aa504
SHA512b440be0b999b99051ebc2173eab8fddde4dbaa420955fbcedea73c51f8ab02032d6bd3371b43f644548d898ef9a03c8f98024da052a1f6f28bc26fb497385590
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4