Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 05:56
Static task
static1
Behavioral task
behavioral1
Sample
81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe
Resource
win10v2004-20240802-en
General
-
Target
81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe
-
Size
71KB
-
MD5
91e7ea17217219ae6ff5e247a80486d0
-
SHA1
67256a5f430a8f92745107bd607058c0360dc962
-
SHA256
81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ec
-
SHA512
2b784d1f8ef7155d84d39aa10ccb83f18caea5f7c1b34de285386aee881e401f75fb2ea98b07c24fbfa6f90f5bba8c452cd7de5ad2f59c1078d1384df760cedc
-
SSDEEP
1536:xCbu2+qEzyX/vh4K+AI5JZC17KNfMCIG3nc3ij/OVVhcEnYJhy:gu2+qEzyX/vh4K+AI5JZCMNbI2nSiDOJ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ourgeafon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ourgeafon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ourgeafon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ourgeafon.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4D585146-4e58-4c54-4D58-51464E584c54}\StubPath = "C:\\Windows\\system32\\agxines.exe" ourgeafon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4D585146-4e58-4c54-4D58-51464E584c54} ourgeafon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4D585146-4e58-4c54-4D58-51464E584c54}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ourgeafon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4D585146-4e58-4c54-4D58-51464E584c54}\IsInstalled = "1" ourgeafon.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ourgeafon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ourgeafon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\osboobak-emoas.exe" ourgeafon.exe -
Executes dropped EXE 2 IoCs
pid Process 1980 ourgeafon.exe 2384 ourgeafon.exe -
Loads dropped DLL 3 IoCs
pid Process 632 81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe 632 81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe 1980 ourgeafon.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ourgeafon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ourgeafon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ourgeafon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ourgeafon.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger ourgeafon.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ourgeafon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\uthovof-edeab.dll" ourgeafon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ourgeafon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ourgeafon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ourgeafon.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ourgeafon.exe 81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe File opened for modification C:\Windows\SysWOW64\osboobak-emoas.exe ourgeafon.exe File created C:\Windows\SysWOW64\uthovof-edeab.dll ourgeafon.exe File created C:\Windows\SysWOW64\ourgeafon.exe 81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe File created C:\Windows\SysWOW64\osboobak-emoas.exe ourgeafon.exe File opened for modification C:\Windows\SysWOW64\agxines.exe ourgeafon.exe File created C:\Windows\SysWOW64\agxines.exe ourgeafon.exe File opened for modification C:\Windows\SysWOW64\uthovof-edeab.dll ourgeafon.exe File opened for modification C:\Windows\SysWOW64\ourgeafon.exe ourgeafon.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ourgeafon.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 2384 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe 1980 ourgeafon.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1980 ourgeafon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 632 wrote to memory of 1980 632 81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe 30 PID 632 wrote to memory of 1980 632 81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe 30 PID 632 wrote to memory of 1980 632 81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe 30 PID 632 wrote to memory of 1980 632 81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe 30 PID 1980 wrote to memory of 432 1980 ourgeafon.exe 5 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 2384 1980 ourgeafon.exe 31 PID 1980 wrote to memory of 2384 1980 ourgeafon.exe 31 PID 1980 wrote to memory of 2384 1980 ourgeafon.exe 31 PID 1980 wrote to memory of 2384 1980 ourgeafon.exe 31 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21 PID 1980 wrote to memory of 1236 1980 ourgeafon.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe"C:\Users\Admin\AppData\Local\Temp\81d3b5c3abd888345da43a96a2b9c6e70769317b5f738f1ef2e45f800c1412ecN.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\ourgeafon.exe"C:\Windows\SysWOW64\ourgeafon.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\ourgeafon.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2384
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5d81c0a9f7aada42ad1cd1faf3cf7c4d2
SHA1270cb8b51bae95e73f05aba26458f0fb510e1cfc
SHA256a97e180e509fe6f8f360516e369883fd27b057128adccefd40f8ec08b2113264
SHA512c209f2828681f55728809b265bf9ae56b0b4666060d69e8722f9e07e8ada0825fcb1c89435ba6e309982a9c0b901bd206b4637f6cc9b1470290cc39d26346e9b
-
Filesize
72KB
MD571b21c28c2d77a55fafd572125a4d3ed
SHA147394b2bde75b04d2873e5fd65c47a43352cd638
SHA256e7e1acf886246e4c5a190a3b9a1f566825d5b4b3224bee84696d556b1ed9d141
SHA5121842e1343399fd218a315332172769a569778d5d7f5b74a87307ef3733c95c636ea50860378e44d031899429e988b2ff8f639a2cb1aa46eb6543a094c12b3b0d
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
68KB
MD5753a7c7814a258f71cbe0d8d32663fa5
SHA11c2256b5d0ddc6d2e0ca5b44e0ea9aab832fb69c
SHA256740c16aaf9acdfd1aac8131f1ea244652fe3c0e57a1d5175ff9ba7094de0fc1b
SHA512b130da6d07edb6f8058f97bd18eaec07cb7db91688c193f4ebb63d738329383891bde169d2e9af4a1b8138e059530b962561ab49bd9188caeeb042bd74312bfd