Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
30-07-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
oof.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
oof.exe
Resource
win10v2004-20240730-en
General
-
Target
oof.exe
-
Size
662KB
-
MD5
0760d43d4adebe20fa0b5e5a7bca1714
-
SHA1
a0a9dae5e9be39bca31021dd9cf565fcdefb8474
-
SHA256
8f9067f2bd4a374539a40fddb8915600c9fd6ba3e5db20cbddcb3c5f22d9da44
-
SHA512
7e60c2726711bb8e822375f93cfb9ced7d172f3f0ae07041cbeea8c4cdb45488d1de90ee77dfef52aa86722a5dcbe521d1affeace3aec8811e851f693d74ef77
-
SSDEEP
12288:9TEUsvsVEcwaFNaxr7IwFnm1p7BmC10sHo0AhHL:9oBvRcxuxrksqRNI0i
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
Processes:
oof.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\515uoco7ceeys.exe oof.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\515uoco7ceeys.exe\DisableExceptionChainValidation oof.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "rtehridesl.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\515uoco7ceeys.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\515uoco7ceeys.exe\"" explorer.exe -
Processes:
oof.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA oof.exe -
Processes:
oof.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\515uoco7ceeys.exe\DisableExceptionChainValidation oof.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
oof.exeexplorer.exepid process 1884 oof.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
oof.exedescription pid process target process PID 1020 set thread context of 1884 1020 oof.exe oof.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
oof.exeoof.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oof.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oof.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exeoof.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 oof.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString oof.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
oof.exeexplorer.exepid process 1020 oof.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
oof.exeoof.exeexplorer.exepid process 1020 oof.exe 1020 oof.exe 1884 oof.exe 1884 oof.exe 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
oof.exepid process 1884 oof.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
Processes:
oof.exeexplorer.exedescription pid process Token: SeDebugPrivilege 1884 oof.exe Token: SeRestorePrivilege 1884 oof.exe Token: SeBackupPrivilege 1884 oof.exe Token: SeLoadDriverPrivilege 1884 oof.exe Token: SeCreatePagefilePrivilege 1884 oof.exe Token: SeShutdownPrivilege 1884 oof.exe Token: SeTakeOwnershipPrivilege 1884 oof.exe Token: SeChangeNotifyPrivilege 1884 oof.exe Token: SeCreateTokenPrivilege 1884 oof.exe Token: SeMachineAccountPrivilege 1884 oof.exe Token: SeSecurityPrivilege 1884 oof.exe Token: SeAssignPrimaryTokenPrivilege 1884 oof.exe Token: SeCreateGlobalPrivilege 1884 oof.exe Token: 33 1884 oof.exe Token: SeDebugPrivilege 2760 explorer.exe Token: SeRestorePrivilege 2760 explorer.exe Token: SeBackupPrivilege 2760 explorer.exe Token: SeLoadDriverPrivilege 2760 explorer.exe Token: SeCreatePagefilePrivilege 2760 explorer.exe Token: SeShutdownPrivilege 2760 explorer.exe Token: SeTakeOwnershipPrivilege 2760 explorer.exe Token: SeChangeNotifyPrivilege 2760 explorer.exe Token: SeCreateTokenPrivilege 2760 explorer.exe Token: SeMachineAccountPrivilege 2760 explorer.exe Token: SeSecurityPrivilege 2760 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2760 explorer.exe Token: SeCreateGlobalPrivilege 2760 explorer.exe Token: 33 2760 explorer.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
oof.exeoof.exeexplorer.exedescription pid process target process PID 1020 wrote to memory of 1884 1020 oof.exe oof.exe PID 1020 wrote to memory of 1884 1020 oof.exe oof.exe PID 1020 wrote to memory of 1884 1020 oof.exe oof.exe PID 1020 wrote to memory of 1884 1020 oof.exe oof.exe PID 1884 wrote to memory of 2760 1884 oof.exe explorer.exe PID 1884 wrote to memory of 2760 1884 oof.exe explorer.exe PID 1884 wrote to memory of 2760 1884 oof.exe explorer.exe PID 1884 wrote to memory of 2760 1884 oof.exe explorer.exe PID 1884 wrote to memory of 2760 1884 oof.exe explorer.exe PID 1884 wrote to memory of 2760 1884 oof.exe explorer.exe PID 1884 wrote to memory of 2760 1884 oof.exe explorer.exe PID 2760 wrote to memory of 1364 2760 explorer.exe Dwm.exe PID 2760 wrote to memory of 1364 2760 explorer.exe Dwm.exe PID 2760 wrote to memory of 1364 2760 explorer.exe Dwm.exe PID 2760 wrote to memory of 1364 2760 explorer.exe Dwm.exe PID 2760 wrote to memory of 1364 2760 explorer.exe Dwm.exe PID 2760 wrote to memory of 1364 2760 explorer.exe Dwm.exe PID 2760 wrote to memory of 1380 2760 explorer.exe Explorer.EXE PID 2760 wrote to memory of 1380 2760 explorer.exe Explorer.EXE PID 2760 wrote to memory of 1380 2760 explorer.exe Explorer.EXE PID 2760 wrote to memory of 1380 2760 explorer.exe Explorer.EXE PID 2760 wrote to memory of 1380 2760 explorer.exe Explorer.EXE PID 2760 wrote to memory of 1380 2760 explorer.exe Explorer.EXE PID 2760 wrote to memory of 1196 2760 explorer.exe DllHost.exe PID 2760 wrote to memory of 1196 2760 explorer.exe DllHost.exe PID 2760 wrote to memory of 1196 2760 explorer.exe DllHost.exe PID 2760 wrote to memory of 1196 2760 explorer.exe DllHost.exe PID 2760 wrote to memory of 1196 2760 explorer.exe DllHost.exe PID 2760 wrote to memory of 1196 2760 explorer.exe DllHost.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1364
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\oof.exe"C:\Users\Admin\AppData\Local\Temp\oof.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\oof.exe"C:\Users\Admin\AppData\Local\Temp\oof.exe"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks whether UAC is enabled
- Indicator Removal: Clear Persistence
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1196
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1Clear Persistence
1Modify Registry
5