Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:58

General

  • Target

    87fcf769c8bd9fb8a65560d7d7a37b16e18ef4b94ca51918bde227ce92f129df.exe

  • Size

    71KB

  • MD5

    e82c6923212d107c6bc9bd739e6def9d

  • SHA1

    efa231fadce5c2b54adc50291851593add137ed8

  • SHA256

    87fcf769c8bd9fb8a65560d7d7a37b16e18ef4b94ca51918bde227ce92f129df

  • SHA512

    3e47f9c317299f705dc46e3759bb68c1a2b811318272fe00d1681f50b1e21b32aba1fc01f1640165c35f3411d799dd78187ee9df1aa3ab0b73afe3f64af46d0f

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slga:Olg35GTslA5t3/w8E

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3196
        • C:\Users\Admin\AppData\Local\Temp\87fcf769c8bd9fb8a65560d7d7a37b16e18ef4b94ca51918bde227ce92f129df.exe
          "C:\Users\Admin\AppData\Local\Temp\87fcf769c8bd9fb8a65560d7d7a37b16e18ef4b94ca51918bde227ce92f129df.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4620
          • C:\Windows\SysWOW64\oucvigif-ogum.exe
            "C:\Windows\system32\oucvigif-ogum.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2056
            • C:\Windows\SysWOW64\oucvigif-ogum.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4540
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3428 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:6036

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Impair Defenses

        2
        T1562

        Disable or Modify Tools

        2
        T1562.001

        Modify Registry

        5
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\arnekif-eadoab.dll
          Filesize

          5KB

          MD5

          f37b21c00fd81bd93c89ce741a88f183

          SHA1

          b2796500597c68e2f5638e1101b46eaf32676c1c

          SHA256

          76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

          SHA512

          252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

        • C:\Windows\SysWOW64\oucvigif-ogum.exe
          Filesize

          71KB

          MD5

          e82c6923212d107c6bc9bd739e6def9d

          SHA1

          efa231fadce5c2b54adc50291851593add137ed8

          SHA256

          87fcf769c8bd9fb8a65560d7d7a37b16e18ef4b94ca51918bde227ce92f129df

          SHA512

          3e47f9c317299f705dc46e3759bb68c1a2b811318272fe00d1681f50b1e21b32aba1fc01f1640165c35f3411d799dd78187ee9df1aa3ab0b73afe3f64af46d0f

        • C:\Windows\SysWOW64\ouxxefin.exe
          Filesize

          74KB

          MD5

          c467f69962d7172d2f19fb6ef357c960

          SHA1

          5be1bbb2f0d069893b3adcd2cc35e206038da3f2

          SHA256

          752d1c5572d3b9fef6cd01b869eaba106228c1da034c7b332e9a7deec55213da

          SHA512

          64d7c21e806865df4c1dd1b4141005db0998eea218fcbd0277910ebc0076ec7bffe4a29a0300a5df1c182b239765276d65664775ef14f92cf3869161f132d1a6

        • C:\Windows\SysWOW64\pkeapiv.exe
          Filesize

          73KB

          MD5

          163d8f2a0d87f09d2ff7454bfb9e33a4

          SHA1

          754e9d60717c19818ac3eb12c42557ebbb681565

          SHA256

          f23d370c4b053d56caba8bda2d531f104cf1f8199698c38b90d5b9fa2308bff3

          SHA512

          c7cb7fca77dc1a5b3ea2b9df74826030b67017c920c46c18d12fb9e4292da9eaec66352715b8d30a58ac58915e8b1baa60523cda50bcc0d1d4c7732a7b19faf9

        • memory/2056-50-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/4540-51-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/4620-0-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/4620-7-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB