Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 17:27
Static task
static1
Behavioral task
behavioral1
Sample
08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe
Resource
win10v2004-20240226-en
General
-
Target
08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe
-
Size
69KB
-
MD5
8a26dba2945abf4eed2f13c3dbe00dc5
-
SHA1
91b079a95a645c45b92d05c85fcf8030fc209e68
-
SHA256
08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd
-
SHA512
501b3d38c81cfed020a8f5122329c089b28583ccac7a8e98b654a11511be941c47c7fe898b3cb452364916376195b177761ac5f876ac971bd1d735d5cf21921d
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8STT:Olg35GTslA5t3/w8IT
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" endasoac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" endasoac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" endasoac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" endasoac.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\StubPath = "C:\\Windows\\system32\\ugloarac.exe" endasoac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643} endasoac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" endasoac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\IsInstalled = "1" endasoac.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ttapooc-ogeab.exe" endasoac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe endasoac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" endasoac.exe -
Executes dropped EXE 2 IoCs
pid Process 3064 endasoac.exe 1704 endasoac.exe -
Loads dropped DLL 3 IoCs
pid Process 2416 08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe 2416 08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe 3064 endasoac.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" endasoac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" endasoac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" endasoac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" endasoac.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} endasoac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify endasoac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" endasoac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\uhfanup.dll" endasoac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" endasoac.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ttapooc-ogeab.exe endasoac.exe File created C:\Windows\SysWOW64\ttapooc-ogeab.exe endasoac.exe File opened for modification C:\Windows\SysWOW64\ugloarac.exe endasoac.exe File created C:\Windows\SysWOW64\ugloarac.exe endasoac.exe File created C:\Windows\SysWOW64\uhfanup.dll endasoac.exe File opened for modification C:\Windows\SysWOW64\endasoac.exe endasoac.exe File opened for modification C:\Windows\SysWOW64\endasoac.exe 08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe File created C:\Windows\SysWOW64\endasoac.exe 08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe File opened for modification C:\Windows\SysWOW64\uhfanup.dll endasoac.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 1704 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe 3064 endasoac.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2416 08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe Token: SeDebugPrivilege 3064 endasoac.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2416 wrote to memory of 3064 2416 08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe 28 PID 2416 wrote to memory of 3064 2416 08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe 28 PID 2416 wrote to memory of 3064 2416 08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe 28 PID 2416 wrote to memory of 3064 2416 08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe 28 PID 3064 wrote to memory of 436 3064 endasoac.exe 5 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1704 3064 endasoac.exe 29 PID 3064 wrote to memory of 1704 3064 endasoac.exe 29 PID 3064 wrote to memory of 1704 3064 endasoac.exe 29 PID 3064 wrote to memory of 1704 3064 endasoac.exe 29 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21 PID 3064 wrote to memory of 1200 3064 endasoac.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe"C:\Users\Admin\AppData\Local\Temp\08164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\endasoac.exe"C:\Windows\system32\endasoac.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\endasoac.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5eb867b2c669b2c8a8a66f6513952086f
SHA1014f41f751bc9428484a303c6f6bbbfed0c5eb30
SHA2561964168722434d2e2c11a9caa1fb0f8e263e2c301f5a878a49fd21c487420f07
SHA512e50d9294ee113da8ef5a3a2e9098359053403bcfb9de4e62e64644e5f42ced7d9e7df435649dfd77aafc0128730594614aec662ee9476699b5c6effdb1d87ff0
-
Filesize
71KB
MD5f27853f1f1c269b85129150bf65e2611
SHA1aa38032d1355c28a2ccbce82952c7fd7a278aa35
SHA2561fe0ee416d269e87a2787cf11987639cc7c706ca69118f012b9dd29e3927636b
SHA5122f2b986b2e546fd2d202a9489830a400d137907091af9fdfd00c9728ffd0b69fdb046c4deffad68f7b8f37b11db12a4a94d9631d6432725b34651e83213899f8
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
69KB
MD58a26dba2945abf4eed2f13c3dbe00dc5
SHA191b079a95a645c45b92d05c85fcf8030fc209e68
SHA25608164d11272b096bc899edef80ab42b0b2bc05ab85a3ded4a3186fd9006226cd
SHA512501b3d38c81cfed020a8f5122329c089b28583ccac7a8e98b654a11511be941c47c7fe898b3cb452364916376195b177761ac5f876ac971bd1d735d5cf21921d