Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe
Resource
win10v2004-20240508-en
General
-
Target
b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe
-
Size
70KB
-
MD5
b1d4017f7033024e15ae13e86fe76d4f
-
SHA1
e974cfb369fa4aa654b490c45b1b479396bfd837
-
SHA256
b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3
-
SHA512
4bb81460d2542718e500085d1077a29d0bbb28e6107fcd2e47ece4c6b459a5c9824fe0f32a50c1adeb3033f61bec2787adc5c87b5025608862b2fc77a9664541
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8p:Olg35GTslA5t3/w8p
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ougbutood-anooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ougbutood-anooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ougbutood-anooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ougbutood-anooc.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46} ougbutood-anooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ougbutood-anooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\IsInstalled = "1" ougbutood-anooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\StubPath = "C:\\Windows\\system32\\ihbovoam.exe" ougbutood-anooc.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eatgogoos-ideas.exe" ougbutood-anooc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ougbutood-anooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ougbutood-anooc.exe -
Executes dropped EXE 2 IoCs
pid Process 2200 ougbutood-anooc.exe 3040 ougbutood-anooc.exe -
Loads dropped DLL 3 IoCs
pid Process 1784 b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe 1784 b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe 2200 ougbutood-anooc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ougbutood-anooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ougbutood-anooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ougbutood-anooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ougbutood-anooc.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ougbutood-anooc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ougbutood-anooc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ougbutood-anooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ougbutood-anooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\erreadot.dll" ougbutood-anooc.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ougbutood-anooc.exe b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe File created C:\Windows\SysWOW64\eatgogoos-ideas.exe ougbutood-anooc.exe File created C:\Windows\SysWOW64\ihbovoam.exe ougbutood-anooc.exe File created C:\Windows\SysWOW64\ougbutood-anooc.exe b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe File opened for modification C:\Windows\SysWOW64\eatgogoos-ideas.exe ougbutood-anooc.exe File opened for modification C:\Windows\SysWOW64\ihbovoam.exe ougbutood-anooc.exe File opened for modification C:\Windows\SysWOW64\erreadot.dll ougbutood-anooc.exe File created C:\Windows\SysWOW64\erreadot.dll ougbutood-anooc.exe File opened for modification C:\Windows\SysWOW64\ougbutood-anooc.exe ougbutood-anooc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 3040 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe 2200 ougbutood-anooc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1784 b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe Token: SeDebugPrivilege 2200 ougbutood-anooc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1784 wrote to memory of 2200 1784 b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe 28 PID 1784 wrote to memory of 2200 1784 b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe 28 PID 1784 wrote to memory of 2200 1784 b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe 28 PID 1784 wrote to memory of 2200 1784 b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe 28 PID 2200 wrote to memory of 420 2200 ougbutood-anooc.exe 5 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 3040 2200 ougbutood-anooc.exe 29 PID 2200 wrote to memory of 3040 2200 ougbutood-anooc.exe 29 PID 2200 wrote to memory of 3040 2200 ougbutood-anooc.exe 29 PID 2200 wrote to memory of 3040 2200 ougbutood-anooc.exe 29 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21 PID 2200 wrote to memory of 1176 2200 ougbutood-anooc.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe"C:\Users\Admin\AppData\Local\Temp\b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\ougbutood-anooc.exe"C:\Windows\system32\ougbutood-anooc.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\ougbutood-anooc.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3040
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5bc0661757af61f07c9311220616b3e5a
SHA1e1d7b9726dd3ee1bc2fbf2445412502f7e75f380
SHA25611dbd578eeb987fd547f5fea886e892055e0886deb2883b934e3fbb86719f09c
SHA512b7c1a74cf911661d73f93208533238895b538265def3be8f90852fb34912fa0ac18df7d44535cc449ad03a9775adfc07d55e49de7c3c898fc6f5872a1f54312c
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD515446ccb2bc97df3d8d0bac085ce3905
SHA1703a44ce515a977c70548930dd3c85ec6a5ca77c
SHA25623481ceaac621286e07b04e2adaddc471d52d299be9bb3319f2646627e204243
SHA512cdab9fa78091df21fcca80b5373ab64c66615bcbb615f135de46b378768c23cd24329a8fdb2939725f415c5850e8633fbe284db3335a8d6afc937028c4f70a45
-
Filesize
70KB
MD5b1d4017f7033024e15ae13e86fe76d4f
SHA1e974cfb369fa4aa654b490c45b1b479396bfd837
SHA256b9fbb2c79da1c40d01c745dcf0258d007060cac8a664c8f775f1bf7ad9ceafa3
SHA5124bb81460d2542718e500085d1077a29d0bbb28e6107fcd2e47ece4c6b459a5c9824fe0f32a50c1adeb3033f61bec2787adc5c87b5025608862b2fc77a9664541