Analysis

  • max time kernel
    149s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:32

General

  • Target

    95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe

  • Size

    70KB

  • MD5

    7332ce6eaa4655aa0a394daa6aacd65d

  • SHA1

    262c580ab7f16660336cd81c19314de7fff0314a

  • SHA256

    95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2

  • SHA512

    b996bec487175fb9bfae4368f6db70030ad160174a98bbb03d99a4a10e06db05a450d9d0a06d37160518ca4f50f47d14f6a8d6a679ac060c9f9bc8b34255b6c7

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sle:Olg35GTslA5t3/w8N

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3540
        • C:\Users\Admin\AppData\Local\Temp\95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe
          "C:\Users\Admin\AppData\Local\Temp\95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4544
          • C:\Windows\SysWOW64\ohlosop.exe
            "C:\Windows\system32\ohlosop.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1148
            • C:\Windows\SysWOW64\ohlosop.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2624

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\anmikoog-ded.exe
        Filesize

        73KB

        MD5

        a23b1603005c958532730e1662949640

        SHA1

        89999ab83fff2ea8b1c08f1acdf48212b69a1b48

        SHA256

        b33d0d3edc60e4139ad0cbe4b03d255880afb8ec60c85a0264b0f1a2a6c491d8

        SHA512

        b0b636753042d2286105b9ddfc6106553b75097d80a45975c2feed8d2008cc4abe61069490b3b3c1fc98dbba8b51540aef580604b80f643b007d3d7eb086b8e6

      • C:\Windows\SysWOW64\ntoogep.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ohlosop.exe
        Filesize

        70KB

        MD5

        7332ce6eaa4655aa0a394daa6aacd65d

        SHA1

        262c580ab7f16660336cd81c19314de7fff0314a

        SHA256

        95b1591c5f20ac9bd9be837dfb94c6f8b91710eccc8e52e00976fb54802c17d2

        SHA512

        b996bec487175fb9bfae4368f6db70030ad160174a98bbb03d99a4a10e06db05a450d9d0a06d37160518ca4f50f47d14f6a8d6a679ac060c9f9bc8b34255b6c7

      • C:\Windows\SysWOW64\oxpimin.exe
        Filesize

        74KB

        MD5

        1d31a02c05703d2b34d2ea19a4baaa0e

        SHA1

        8f9b1f3a0d4e1a4866edff27a43cf00c66f9bc81

        SHA256

        0ea0e1e875c7f18b78b96f9bcebcc444ca6a66123bd2e46812f8314ae8424f63

        SHA512

        94d1b5abff7f0fa9759aa68c05c5e8bca3ba4e69c66bcdec4e1d60ad214a7561c27cc521ce114f15a51b80d28103ffc1ce7724c5d67b14454f32725c66baac8e

      • memory/1148-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2624-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4544-5-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB