Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:48

General

  • Target

    c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e.exe

  • Size

    70KB

  • MD5

    f1814993078ced5d7f8119e225f6b53d

  • SHA1

    b8e5228026f384cf2a346334adeb7c0f5854e576

  • SHA256

    c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e

  • SHA512

    fbdd1afd9f9a6d595f9817f9f04df3b7b0887e57c8d91f216de1c5c7340ea3025abe2c56e1885afdf36566eca1868ac8ca8a866d3ef3dee1bf40186d2d5bc266

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8B:Olg35GTslA5t3/w8B

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e.exe
          "C:\Users\Admin\AppData\Local\Temp\c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Windows\SysWOW64\ulcoxoox.exe
            "C:\Windows\system32\ulcoxoox.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1676
            • C:\Windows\SysWOW64\ulcoxoox.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2360
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        1⤵
          PID:2416

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Impair Defenses

        2
        T1562

        Disable or Modify Tools

        2
        T1562.001

        Modify Registry

        5
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\acmihoac-oudum.exe
          Filesize

          72KB

          MD5

          757835ef9cab6fa01b8aa1b9c60e4ab1

          SHA1

          c30031b5ffd7264f96552c7e709e67d719a5a560

          SHA256

          410af001e293bba1fde63c340fd026f9edca2070953687d1527cbb1b9c8fc2a3

          SHA512

          6aad4cfe0b4a1816fff63087136820555486c7ca10551383bd3a21fbd033f0777b490c3a4f94b5e2a96670ba4e34fb9fb0b963b64307588a38f1f7ea9697feb4

        • C:\Windows\SysWOW64\eamdisah-ocid.exe
          Filesize

          73KB

          MD5

          ec8c335cf6d41e099c2dabd991e7aa4d

          SHA1

          61ed1778c29a5e77dc7f420bceb076233e6563c9

          SHA256

          e56152971d0143dcc8a5506dbd0c748560b2cfdbc1a0fab11fac5c1d5efd6e2c

          SHA512

          69c5d83e3fc0376a10498d3735d4f3ab8adb5c17a6bbe4bd89a2e19cd6a1e065ecdf519454ac4f6402427490bba9636f69942bca1842c78f602fac6743f4c8b8

        • C:\Windows\SysWOW64\uknuboav-ucat.dll
          Filesize

          5KB

          MD5

          f37b21c00fd81bd93c89ce741a88f183

          SHA1

          b2796500597c68e2f5638e1101b46eaf32676c1c

          SHA256

          76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

          SHA512

          252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

        • \Windows\SysWOW64\ulcoxoox.exe
          Filesize

          70KB

          MD5

          f1814993078ced5d7f8119e225f6b53d

          SHA1

          b8e5228026f384cf2a346334adeb7c0f5854e576

          SHA256

          c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e

          SHA512

          fbdd1afd9f9a6d595f9817f9f04df3b7b0887e57c8d91f216de1c5c7340ea3025abe2c56e1885afdf36566eca1868ac8ca8a866d3ef3dee1bf40186d2d5bc266

        • memory/1676-52-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/2236-9-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/2360-53-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB