Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 22:43

General

  • Target

    593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe

  • Size

    73KB

  • MD5

    691e9712365a9a7b9a62a1b24f7a1923

  • SHA1

    4f9e92025b64cef0e0dd252be4366478b57d869a

  • SHA256

    593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a

  • SHA512

    8ce6ae6da1317f9095dda72652cb08c37d1096bbe6e680def4162af1f56609dfa629bf9b922821b9b27df8a69a1e345a81e5f42429dc24ed41e326a307736165

  • SSDEEP

    1536:xFIolkbAz986b784UUWcaciQvoyHveRUm:ZsFW7vUULapQA9Um

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:436
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1208
        • C:\Users\Admin\AppData\Local\Temp\593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe
          "C:\Users\Admin\AppData\Local\Temp\593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Windows\SysWOW64\eassoabeaf-uxoas.exe
            "C:\Windows\SysWOW64\eassoabeaf-uxoas.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2236
            • C:\Windows\SysWOW64\eassoabeaf-uxoas.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2004

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\asroaret.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\eahlopot-okat.exe
        Filesize

        74KB

        MD5

        57b520e1e55f5ec4a5f2481a84733b9d

        SHA1

        71806feee35e98f32edae8923c69e7891788c8d9

        SHA256

        7cbc928dab4069c94754bdc93b9afab02eee914edc81a09e4fbe85102236ad3a

        SHA512

        8ee3864d0419e285857fd41a9f049c06ec7ebcd234d44f0b7157c32c0cbb51f38c36f3d42f03f1ad6b0e57f4bb322dfa208ea1420bc92cb7619642559b3de959

      • C:\Windows\SysWOW64\ifhoodoab-eafoot.exe
        Filesize

        73KB

        MD5

        59c9be9886ab1188f902ac2ea1651320

        SHA1

        7f63c995fc710bd5a24d0058752424045b71bea1

        SHA256

        086b4f1546d8835874a5ca671d89622b91f9b34f98a783424fab424de190bb44

        SHA512

        307ec10b548a88d10f8bc87e9dae61067babb351a196c7231f8d88ffcd1f995bff89bbd42449183e5a231fef80a5595742514a3a717768a4fc7c8fbea42aa2c2

      • \Windows\SysWOW64\eassoabeaf-uxoas.exe
        Filesize

        71KB

        MD5

        76eb25380861863cc1ade3b9d12f2c02

        SHA1

        eb57ed93b4fee778bbfe793b03d63b1a921feefd

        SHA256

        cc5fd442f26b1f385512f9469ca7d9d7f2ca1da0af2300cc73cf6c9e978fac03

        SHA512

        2760cf28f2187f603409a0f3a31654150463e531f7f559b4ad14170ec18f4aed2c64038023094cb038163a3df96b7e3ddb20a4ebf54e3f4cde35b323607b2d46

      • memory/2004-54-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2184-7-0x0000000000400000-0x0000000000403000-memory.dmp
        Filesize

        12KB

      • memory/2236-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB