Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:32

General

  • Target

    95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe

  • Size

    70KB

  • MD5

    7332ce6eaa4655aa0a394daa6aacd65d

  • SHA1

    262c580ab7f16660336cd81c19314de7fff0314a

  • SHA256

    95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2

  • SHA512

    b996bec487175fb9bfae4368f6db70030ad160174a98bbb03d99a4a10e06db05a450d9d0a06d37160518ca4f50f47d14f6a8d6a679ac060c9f9bc8b34255b6c7

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sle:Olg35GTslA5t3/w8N

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1192
        • C:\Users\Admin\AppData\Local\Temp\95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe
          "C:\Users\Admin\AppData\Local\Temp\95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Windows\SysWOW64\ohlosop.exe
            "C:\Windows\system32\ohlosop.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2792
            • C:\Windows\SysWOW64\ohlosop.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2708

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\anmikoog-ded.exe
        Filesize

        73KB

        MD5

        f2b5252e069f2f1f1ab1c11182a5e136

        SHA1

        1ca87c35a0abd60652c58b071d811d5aed877828

        SHA256

        2c313248d05d82da0ff8d41f9af4e816a706539ac886a2f1bcd9254a492f47c3

        SHA512

        aafd37c5b245963951c908a25f35c3d0be2b50038c8cdb8532f4407dfa6b0a4c0582f1c7c3f8a8d6a7c48a611268e62f0191d3630d7eb23550692c75d3c1e229

      • C:\Windows\SysWOW64\ntoogep.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ohlosop.exe
        Filesize

        70KB

        MD5

        7332ce6eaa4655aa0a394daa6aacd65d

        SHA1

        262c580ab7f16660336cd81c19314de7fff0314a

        SHA256

        95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2

        SHA512

        b996bec487175fb9bfae4368f6db70030ad160174a98bbb03d99a4a10e06db05a450d9d0a06d37160518ca4f50f47d14f6a8d6a679ac060c9f9bc8b34255b6c7

      • C:\Windows\SysWOW64\oxpimin.exe
        Filesize

        74KB

        MD5

        3824505c906e5a138e2c41d8445fbfee

        SHA1

        0cd56c506ad168674d87a8b18c4dae7f95e80685

        SHA256

        53cbf5d989b21246ad1c70ca6b4cc5221011e050fe04c02479802f7dde01d743

        SHA512

        d55723d18a2f00f7013a52524e052deb7dfa1692fb4892e70a143f23fb5e8c1774767a63853a36cb3725105861bb5973eb14ca7b41fbbf79048f66e407b23008

      • memory/1580-10-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2708-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2792-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB