Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:21

General

  • Target

    d0f5d2c34f5b3ded6ec0647f03af837579cd408a4dc5b7b98136164ab37515d4.exe

  • Size

    70KB

  • MD5

    68c8d7390d5835a5da8679274990bf97

  • SHA1

    1e913a8ff85c47b5cc358dd53c5b999f3681512c

  • SHA256

    d0f5d2c34f5b3ded6ec0647f03af837579cd408a4dc5b7b98136164ab37515d4

  • SHA512

    a8e3bfcf99c2cf3ff908df6d3be744321271c11ca0623e402bf63c3cdc535b954aaa9b3828117e450784cc23057e4f117b595135f50b35c884f16958d8f85ddf

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw86B:Olg35GTslA5t3/w86B

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:436
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1256
        • C:\Users\Admin\AppData\Local\Temp\d0f5d2c34f5b3ded6ec0647f03af837579cd408a4dc5b7b98136164ab37515d4.exe
          "C:\Users\Admin\AppData\Local\Temp\d0f5d2c34f5b3ded6ec0647f03af837579cd408a4dc5b7b98136164ab37515d4.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2276
          • C:\Windows\SysWOW64\odcinur-ousur.exe
            "C:\Windows\system32\odcinur-ousur.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1768
            • C:\Windows\SysWOW64\odcinur-ousur.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2672

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\ebhidob.exe
        Filesize

        73KB

        MD5

        ae5e44f69a3ba31401785f9dce486ba6

        SHA1

        6a51bfeabb814a0946c5ca69bd01a534f64fc53f

        SHA256

        f469ccac44b02567411dd8b5e2b5d586d72ead1d56e93bef94bc412d94a52f08

        SHA512

        e6aa83cd20663273cdb7371612f42592ec448e10cf521e3c95d9b220ca29249b4184b90ca8e518a421ac7f8902629d01f2e3323d315a41fe1079368e8244c0b2

      • C:\Windows\SysWOW64\irdoager-ufoas.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ubmupeat-ocom.exe
        Filesize

        72KB

        MD5

        333f420a38ba4707e64ed24352de75ad

        SHA1

        ad6053d28322149a895c97618f983f9104fc0ed8

        SHA256

        ecf3819e2c66086ddf33841eef91dbabfbc7ff13c6f028114f9ee46b3cd67df6

        SHA512

        6d1e877671513b4753567525be142c5ffeca18d5605b817e3ec9f24d32216b08b7d16486aff420917f0eaf837aa76245c69d360c35ae9ea4454eb0fe9257b308

      • \Windows\SysWOW64\odcinur-ousur.exe
        Filesize

        70KB

        MD5

        68c8d7390d5835a5da8679274990bf97

        SHA1

        1e913a8ff85c47b5cc358dd53c5b999f3681512c

        SHA256

        d0f5d2c34f5b3ded6ec0647f03af837579cd408a4dc5b7b98136164ab37515d4

        SHA512

        a8e3bfcf99c2cf3ff908df6d3be744321271c11ca0623e402bf63c3cdc535b954aaa9b3828117e450784cc23057e4f117b595135f50b35c884f16958d8f85ddf

      • memory/1768-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2276-10-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2672-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB