Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 03:32
Static task
static1
Behavioral task
behavioral1
Sample
95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe
Resource
win10v2004-20240508-en
General
-
Target
95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe
-
Size
70KB
-
MD5
7332ce6eaa4655aa0a394daa6aacd65d
-
SHA1
262c580ab7f16660336cd81c19314de7fff0314a
-
SHA256
95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2
-
SHA512
b996bec487175fb9bfae4368f6db70030ad160174a98bbb03d99a4a10e06db05a450d9d0a06d37160518ca4f50f47d14f6a8d6a679ac060c9f9bc8b34255b6c7
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sle:Olg35GTslA5t3/w8N
Malware Config
Signatures
-
Processes:
ohlosop.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ohlosop.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ohlosop.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ohlosop.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ohlosop.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
ohlosop.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ohlosop.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\IsInstalled = "1" ohlosop.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\StubPath = "C:\\Windows\\system32\\anmikoog-ded.exe" ohlosop.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350} ohlosop.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
ohlosop.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ohlosop.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\oxpimin.exe" ohlosop.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ohlosop.exe -
Executes dropped EXE 2 IoCs
Processes:
ohlosop.exeohlosop.exepid process 2792 ohlosop.exe 2708 ohlosop.exe -
Loads dropped DLL 3 IoCs
Processes:
95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exeohlosop.exepid process 1580 95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe 1580 95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe 2792 ohlosop.exe -
Processes:
ohlosop.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ohlosop.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ohlosop.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ohlosop.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ohlosop.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
ohlosop.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ohlosop.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ohlosop.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ohlosop.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ntoogep.dll" ohlosop.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ohlosop.exe -
Drops file in System32 directory 9 IoCs
Processes:
ohlosop.exe95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exedescription ioc process File opened for modification C:\Windows\SysWOW64\anmikoog-ded.exe ohlosop.exe File opened for modification C:\Windows\SysWOW64\oxpimin.exe ohlosop.exe File created C:\Windows\SysWOW64\oxpimin.exe ohlosop.exe File created C:\Windows\SysWOW64\anmikoog-ded.exe ohlosop.exe File opened for modification C:\Windows\SysWOW64\ntoogep.dll ohlosop.exe File created C:\Windows\SysWOW64\ntoogep.dll ohlosop.exe File opened for modification C:\Windows\SysWOW64\ohlosop.exe ohlosop.exe File opened for modification C:\Windows\SysWOW64\ohlosop.exe 95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe File created C:\Windows\SysWOW64\ohlosop.exe 95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ohlosop.exeohlosop.exepid process 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2708 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe 2792 ohlosop.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exeohlosop.exedescription pid process Token: SeDebugPrivilege 1580 95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe Token: SeDebugPrivilege 2792 ohlosop.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exeohlosop.exedescription pid process target process PID 1580 wrote to memory of 2792 1580 95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe ohlosop.exe PID 1580 wrote to memory of 2792 1580 95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe ohlosop.exe PID 1580 wrote to memory of 2792 1580 95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe ohlosop.exe PID 1580 wrote to memory of 2792 1580 95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe ohlosop.exe PID 2792 wrote to memory of 432 2792 ohlosop.exe winlogon.exe PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 2708 2792 ohlosop.exe ohlosop.exe PID 2792 wrote to memory of 2708 2792 ohlosop.exe ohlosop.exe PID 2792 wrote to memory of 2708 2792 ohlosop.exe ohlosop.exe PID 2792 wrote to memory of 2708 2792 ohlosop.exe ohlosop.exe PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE PID 2792 wrote to memory of 1192 2792 ohlosop.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe"C:\Users\Admin\AppData\Local\Temp\95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\ohlosop.exe"C:\Windows\system32\ohlosop.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\ohlosop.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5f2b5252e069f2f1f1ab1c11182a5e136
SHA11ca87c35a0abd60652c58b071d811d5aed877828
SHA2562c313248d05d82da0ff8d41f9af4e816a706539ac886a2f1bcd9254a492f47c3
SHA512aafd37c5b245963951c908a25f35c3d0be2b50038c8cdb8532f4407dfa6b0a4c0582f1c7c3f8a8d6a7c48a611268e62f0191d3630d7eb23550692c75d3c1e229
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD57332ce6eaa4655aa0a394daa6aacd65d
SHA1262c580ab7f16660336cd81c19314de7fff0314a
SHA25695b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2
SHA512b996bec487175fb9bfae4368f6db70030ad160174a98bbb03d99a4a10e06db05a450d9d0a06d37160518ca4f50f47d14f6a8d6a679ac060c9f9bc8b34255b6c7
-
Filesize
74KB
MD53824505c906e5a138e2c41d8445fbfee
SHA10cd56c506ad168674d87a8b18c4dae7f95e80685
SHA25653cbf5d989b21246ad1c70ca6b4cc5221011e050fe04c02479802f7dde01d743
SHA512d55723d18a2f00f7013a52524e052deb7dfa1692fb4892e70a143f23fb5e8c1774767a63853a36cb3725105861bb5973eb14ca7b41fbbf79048f66e407b23008