Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 22:42
Static task
static1
Behavioral task
behavioral1
Sample
67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe
Resource
win10v2004-20240426-en
General
-
Target
67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe
-
Size
71KB
-
MD5
ab901a756b952bb4f6464b4249c9084d
-
SHA1
8e4991a00ccff1128fd976479e6c4d777c04fd5d
-
SHA256
67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160
-
SHA512
9b992011dd593d0dca9ce3ea3a576389a256f83926a79ea81826b73bf18a17c180f758624a85b8fe25d608873707840ad9120df5d7863382908ad39fa451cdc7
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl6:Olg35GTslA5t3/w8L
Malware Config
Signatures
-
Processes:
oubcooveaf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oubcooveaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oubcooveaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oubcooveaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oubcooveaf.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
oubcooveaf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\StubPath = "C:\\Windows\\system32\\amrootoad.exe" oubcooveaf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52} oubcooveaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" oubcooveaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\IsInstalled = "1" oubcooveaf.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
oubcooveaf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\enkoateap.exe" oubcooveaf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe oubcooveaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" oubcooveaf.exe -
Executes dropped EXE 2 IoCs
Processes:
oubcooveaf.exeoubcooveaf.exepid process 2548 oubcooveaf.exe 3008 oubcooveaf.exe -
Loads dropped DLL 3 IoCs
Processes:
67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exeoubcooveaf.exepid process 1924 67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe 1924 67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe 2548 oubcooveaf.exe -
Processes:
oubcooveaf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oubcooveaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oubcooveaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oubcooveaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oubcooveaf.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
oubcooveaf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" oubcooveaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eargunoan-akoas.dll" oubcooveaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" oubcooveaf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} oubcooveaf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify oubcooveaf.exe -
Drops file in System32 directory 9 IoCs
Processes:
67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exeoubcooveaf.exedescription ioc process File opened for modification C:\Windows\SysWOW64\oubcooveaf.exe 67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe File created C:\Windows\SysWOW64\enkoateap.exe oubcooveaf.exe File opened for modification C:\Windows\SysWOW64\amrootoad.exe oubcooveaf.exe File opened for modification C:\Windows\SysWOW64\eargunoan-akoas.dll oubcooveaf.exe File opened for modification C:\Windows\SysWOW64\oubcooveaf.exe oubcooveaf.exe File created C:\Windows\SysWOW64\oubcooveaf.exe 67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe File opened for modification C:\Windows\SysWOW64\enkoateap.exe oubcooveaf.exe File created C:\Windows\SysWOW64\amrootoad.exe oubcooveaf.exe File created C:\Windows\SysWOW64\eargunoan-akoas.dll oubcooveaf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
oubcooveaf.exeoubcooveaf.exepid process 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 3008 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe 2548 oubcooveaf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exeoubcooveaf.exedescription pid process Token: SeDebugPrivilege 1924 67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe Token: SeDebugPrivilege 2548 oubcooveaf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exeoubcooveaf.exedescription pid process target process PID 1924 wrote to memory of 2548 1924 67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe oubcooveaf.exe PID 1924 wrote to memory of 2548 1924 67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe oubcooveaf.exe PID 1924 wrote to memory of 2548 1924 67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe oubcooveaf.exe PID 1924 wrote to memory of 2548 1924 67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe oubcooveaf.exe PID 2548 wrote to memory of 432 2548 oubcooveaf.exe winlogon.exe PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 3008 2548 oubcooveaf.exe oubcooveaf.exe PID 2548 wrote to memory of 3008 2548 oubcooveaf.exe oubcooveaf.exe PID 2548 wrote to memory of 3008 2548 oubcooveaf.exe oubcooveaf.exe PID 2548 wrote to memory of 3008 2548 oubcooveaf.exe oubcooveaf.exe PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE PID 2548 wrote to memory of 1192 2548 oubcooveaf.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe"C:\Users\Admin\AppData\Local\Temp\67e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\oubcooveaf.exe"C:\Windows\system32\oubcooveaf.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\oubcooveaf.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD514c4f0fa4f8c59cb6a691a45659ce87e
SHA17c745e16d8b29b04e965c35ff228292f02fc8401
SHA256e534fbed43ec85232af3c1088d330aefaa108c10d34ed431e3b77f3e3dff62c5
SHA51237530211076be32767d398da91627af466a3462848e9c81a53d68d00ca89fc6347bbf64cecc9a64bc013385540e9dd99306226c4872223a6eef884943904f03e
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD514e7dc7e66ea8490b452568d4bc4eb23
SHA1faef9fc0c2beb649dc3a5702fe8eab7e8b952105
SHA256bbf6ff18030e32de3ea3b66d72a72416f3cf684817be16fa519456e963bc921c
SHA51229fedd0cb9b20ca91c44a3795fb0b284da23c5a3ba5c05d2dbd7afe8026dbf875f8adab5175da2f861d2005fc95eeab0e3b13197907cf8b30bf1fd7e532f8a5d
-
Filesize
71KB
MD5ab901a756b952bb4f6464b4249c9084d
SHA18e4991a00ccff1128fd976479e6c4d777c04fd5d
SHA25667e878c8fb23f279ef850a6498be747603a5353f8f3dfced6981bed1e596f160
SHA5129b992011dd593d0dca9ce3ea3a576389a256f83926a79ea81826b73bf18a17c180f758624a85b8fe25d608873707840ad9120df5d7863382908ad39fa451cdc7