Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:21

General

  • Target

    8faf6a0c9fb552bf54c169741fa1575c7c9556b5aecb904fd00669a015552520.exe

  • Size

    71KB

  • MD5

    de967352a245c01dfc6a3e4c1c6d2ce0

  • SHA1

    07cd8604c96507aabf2692a6bd91410e74b7a440

  • SHA256

    8faf6a0c9fb552bf54c169741fa1575c7c9556b5aecb904fd00669a015552520

  • SHA512

    2132c8fb69b915d6ea4b335c7edffaaf5a9b5637ce3dcb245632d5239e79216fd06c4f10b8a62b6abec75507573c5cf071d695f7fad35dbefb52c476ff925c01

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8b2:Olg35GTslA5t3/w8b2

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1364
        • C:\Users\Admin\AppData\Local\Temp\8faf6a0c9fb552bf54c169741fa1575c7c9556b5aecb904fd00669a015552520.exe
          "C:\Users\Admin\AppData\Local\Temp\8faf6a0c9fb552bf54c169741fa1575c7c9556b5aecb904fd00669a015552520.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Windows\SysWOW64\edkipud-oucum.exe
            "C:\Windows\system32\edkipud-oucum.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2684
            • C:\Windows\SysWOW64\edkipud-oucum.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2900

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\agmesec.exe
        Filesize

        73KB

        MD5

        4ff75b207b3cbd2b81107002c83c7e70

        SHA1

        c17214b0bceba922f4de88ea3894a0411528fe82

        SHA256

        82e7f228753814c17ae1cb79cf438ccccaf5c5e4a11c0c93283b08e1ba30a3ab

        SHA512

        8453bd3f3f890f3906b8ff53d17509931c08be6b76ea0e9bdce6890e222213e9f3ac49c4e801c3f197c0c696a3c186ae1d30701a7cc8ce956d1edef0afbf41d8

      • C:\Windows\SysWOW64\amcokeap-cix.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ossixear.exe
        Filesize

        74KB

        MD5

        e594b8bb210cf6e5bd5d660c302e3988

        SHA1

        5c7fe7f8e8bc0a966c609b493008bff135a1ab4c

        SHA256

        16f034bfe6b7ef932f0da777070190374b0f43dd46d07426d656bdc0d3744ab1

        SHA512

        71a1af8c757f85e1b79e83c6c9cc273072ae66993c616028f61d7cb655473ff05d34345f3b493fe5d292b03e41e5fc2541ada02bd8b81d56c96a519ed2277e1b

      • \Windows\SysWOW64\edkipud-oucum.exe
        Filesize

        71KB

        MD5

        de967352a245c01dfc6a3e4c1c6d2ce0

        SHA1

        07cd8604c96507aabf2692a6bd91410e74b7a440

        SHA256

        8faf6a0c9fb552bf54c169741fa1575c7c9556b5aecb904fd00669a015552520

        SHA512

        2132c8fb69b915d6ea4b335c7edffaaf5a9b5637ce3dcb245632d5239e79216fd06c4f10b8a62b6abec75507573c5cf071d695f7fad35dbefb52c476ff925c01

      • memory/2256-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2684-52-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2900-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB