Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 02:51
Static task
static1
Behavioral task
behavioral1
Sample
a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe
Resource
win10v2004-20241007-en
General
-
Target
a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe
-
Size
81KB
-
MD5
ddd373fcb79591bde864941b65d905c7
-
SHA1
32f427208c621919cc466a32cc25b462f9c02e4c
-
SHA256
a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4
-
SHA512
c951a2ba1d7d0c08888b03ef9ab9541a72e98ddf033839df301aaf16c24540453014fb9936369d603b3a2a09af85a4012430682172757da00a9226c43c187b9c
-
SSDEEP
1536:BteqGDlXvCDB04f5Gn/L8ZlALNtnd17i9wk:Olg35GTclABtnDi9wk
Malware Config
Signatures
-
Processes:
omvoohoav.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" omvoohoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" omvoohoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" omvoohoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" omvoohoav.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
omvoohoav.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{474C5A43-534e-4c4b-474C-5A43534E4c4b}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" omvoohoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{474C5A43-534e-4c4b-474C-5A43534E4c4b}\IsInstalled = "1" omvoohoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{474C5A43-534e-4c4b-474C-5A43534E4c4b}\StubPath = "C:\\Windows\\system32\\atdegup.exe" omvoohoav.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{474C5A43-534e-4c4b-474C-5A43534E4c4b} omvoohoav.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
Processes:
omvoohoav.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\aproaxeap-eacex.exe" omvoohoav.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe omvoohoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" omvoohoav.exe -
Executes dropped EXE 2 IoCs
Processes:
omvoohoav.exeomvoohoav.exepid process 2708 omvoohoav.exe 2524 omvoohoav.exe -
Processes:
omvoohoav.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" omvoohoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" omvoohoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" omvoohoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" omvoohoav.exe -
Processes:
omvoohoav.exedescription ioc process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger omvoohoav.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
omvoohoav.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify omvoohoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" omvoohoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\pvohear.dll" omvoohoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" omvoohoav.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} omvoohoav.exe -
Drops file in System32 directory 9 IoCs
Processes:
a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exeomvoohoav.exedescription ioc process File opened for modification C:\Windows\SysWOW64\omvoohoav.exe a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe File opened for modification C:\Windows\SysWOW64\aproaxeap-eacex.exe omvoohoav.exe File created C:\Windows\SysWOW64\aproaxeap-eacex.exe omvoohoav.exe File opened for modification C:\Windows\SysWOW64\omvoohoav.exe omvoohoav.exe File created C:\Windows\SysWOW64\omvoohoav.exe a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe File opened for modification C:\Windows\SysWOW64\atdegup.exe omvoohoav.exe File created C:\Windows\SysWOW64\atdegup.exe omvoohoav.exe File opened for modification C:\Windows\SysWOW64\pvohear.dll omvoohoav.exe File created C:\Windows\SysWOW64\pvohear.dll omvoohoav.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exeomvoohoav.exeomvoohoav.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language omvoohoav.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language omvoohoav.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
omvoohoav.exeomvoohoav.exepid process 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2524 omvoohoav.exe 2524 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe 2708 omvoohoav.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exeomvoohoav.exedescription pid process Token: SeDebugPrivilege 2244 a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe Token: SeDebugPrivilege 2708 omvoohoav.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exeomvoohoav.exedescription pid process target process PID 2244 wrote to memory of 2708 2244 a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe omvoohoav.exe PID 2244 wrote to memory of 2708 2244 a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe omvoohoav.exe PID 2244 wrote to memory of 2708 2244 a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe omvoohoav.exe PID 2708 wrote to memory of 616 2708 omvoohoav.exe winlogon.exe PID 2708 wrote to memory of 2524 2708 omvoohoav.exe omvoohoav.exe PID 2708 wrote to memory of 2524 2708 omvoohoav.exe omvoohoav.exe PID 2708 wrote to memory of 2524 2708 omvoohoav.exe omvoohoav.exe PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE PID 2708 wrote to memory of 3416 2708 omvoohoav.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe"C:\Users\Admin\AppData\Local\Temp\a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\omvoohoav.exe"C:\Windows\system32\omvoohoav.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\omvoohoav.exe--k33p4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2524
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD5f760a84020d24eff78c22caff009efb7
SHA168f41589d715c440c951af1c808df743e86b4e59
SHA2568473246e6d5db78b3f8d8ab0f25ab59adf0439ff24f6ff46126caf2a4ddc98a3
SHA512d41b65d1e72579cdaa8b1baac463e339b127099149ce63d74f32113e95b2870bd1394d1000a3265691202c22a25c423fc71889151118627ca7acd8e5804b3828
-
Filesize
83KB
MD57d82f92c7943fb9d7ddce3bdaed49a8f
SHA1b41be1d410fb474402fa713c5d4ad5dc2de4d547
SHA25653a3b3c7a95d872696e5e109bfed3efbf5de2aec5ab3c822a8a3d6e41e5aa0e5
SHA512d6d7e6edef49fd502997f2d81a17ca736814db231bcf36b90eba6363581c9fb397015323d79877283170ea02f264a37e2bdeef096f003f811d5799e48f39bf6a
-
Filesize
81KB
MD5ddd373fcb79591bde864941b65d905c7
SHA132f427208c621919cc466a32cc25b462f9c02e4c
SHA256a682ca54976034954cf37942a5af3e8d4004fcad800ee3f0e8374b2858a312e4
SHA512c951a2ba1d7d0c08888b03ef9ab9541a72e98ddf033839df301aaf16c24540453014fb9936369d603b3a2a09af85a4012430682172757da00a9226c43c187b9c
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4