Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:48

General

  • Target

    c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e.exe

  • Size

    70KB

  • MD5

    f1814993078ced5d7f8119e225f6b53d

  • SHA1

    b8e5228026f384cf2a346334adeb7c0f5854e576

  • SHA256

    c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e

  • SHA512

    fbdd1afd9f9a6d595f9817f9f04df3b7b0887e57c8d91f216de1c5c7340ea3025abe2c56e1885afdf36566eca1868ac8ca8a866d3ef3dee1bf40186d2d5bc266

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8B:Olg35GTslA5t3/w8B

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3532
        • C:\Users\Admin\AppData\Local\Temp\c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e.exe
          "C:\Users\Admin\AppData\Local\Temp\c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4472
          • C:\Windows\SysWOW64\ulcoxoox.exe
            "C:\Windows\system32\ulcoxoox.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2400
            • C:\Windows\SysWOW64\ulcoxoox.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1192

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\acmihoac-oudum.exe
        Filesize

        72KB

        MD5

        258dfc876d452b3eb02cf810ae2e9d93

        SHA1

        c002d567269c4ea237d314e806ce49cc7742c9e0

        SHA256

        e196cb9d58e08f1910ba2cfd9e97a33dae4c50326155a451c35633092bc7f064

        SHA512

        18213031f9241d42513ffc7acaacfdb2d73ed78326028bb70ac778aac0a4cfec54d4c8bac32bc2e729e921b29ebe92c33cafcea8425c84f99e7cc9cb10284b56

      • C:\Windows\SysWOW64\eamdisah-ocid.exe
        Filesize

        73KB

        MD5

        32ef5e44985a09108d8d6fba81f01236

        SHA1

        6e4c3ca601c23cfaad7ed2d4cdb97f7732fbc464

        SHA256

        94cabff58d429ae81b5aa059fa805c44e892b1cfa1b8ffd395097350368177e7

        SHA512

        386441cabef2cf9effc935bf2e0221d91027f0171fc7c58221a262bf01157059acf06c1af33b0e83a1815bee135b2e431594e955935d6aaf532d60cd2d4dbde9

      • C:\Windows\SysWOW64\uknuboav-ucat.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ulcoxoox.exe
        Filesize

        70KB

        MD5

        f1814993078ced5d7f8119e225f6b53d

        SHA1

        b8e5228026f384cf2a346334adeb7c0f5854e576

        SHA256

        c54dccb938b79eec44e9fee6fd7810dfe98905135e5e02c6eaee39889b9d850e

        SHA512

        fbdd1afd9f9a6d595f9817f9f04df3b7b0887e57c8d91f216de1c5c7340ea3025abe2c56e1885afdf36566eca1868ac8ca8a866d3ef3dee1bf40186d2d5bc266

      • memory/1192-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2400-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4472-4-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB