Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 23:17
Static task
static1
Behavioral task
behavioral1
Sample
76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe
Resource
win10v2004-20240508-en
General
-
Target
76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe
-
Size
71KB
-
MD5
3103fd8a950169dd7e4fa9fbd18be50c
-
SHA1
b8344d0f3aaa1afcd1aa9595dbe11578d80901b7
-
SHA256
76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd
-
SHA512
66d639286c332f5d8a44d5d882483ed9acdedc86bb90b780388b9d2b2e89ae24afa3aee1e5e915c2b6b0e1dc6b7d76eb6b13561ae462adaf5c001601cb4d4c0c
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slJv:Olg35GTslA5t3/w8yv
Malware Config
Signatures
-
Processes:
iffucan.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" iffucan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" iffucan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" iffucan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" iffucan.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
iffucan.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\StubPath = "C:\\Windows\\system32\\ouhgasoor.exe" iffucan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450} iffucan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" iffucan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\IsInstalled = "1" iffucan.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
iffucan.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe iffucan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" iffucan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\axfafax.exe" iffucan.exe -
Executes dropped EXE 2 IoCs
Processes:
iffucan.exeiffucan.exepid process 2188 iffucan.exe 2092 iffucan.exe -
Loads dropped DLL 3 IoCs
Processes:
76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exeiffucan.exepid process 1928 76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe 1928 76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe 2188 iffucan.exe -
Processes:
iffucan.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" iffucan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" iffucan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" iffucan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" iffucan.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
iffucan.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" iffucan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eassoteah.dll" iffucan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" iffucan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} iffucan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify iffucan.exe -
Drops file in System32 directory 9 IoCs
Processes:
76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exeiffucan.exedescription ioc process File created C:\Windows\SysWOW64\iffucan.exe 76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe File opened for modification C:\Windows\SysWOW64\ouhgasoor.exe iffucan.exe File created C:\Windows\SysWOW64\ouhgasoor.exe iffucan.exe File opened for modification C:\Windows\SysWOW64\eassoteah.dll iffucan.exe File opened for modification C:\Windows\SysWOW64\iffucan.exe 76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe File created C:\Windows\SysWOW64\axfafax.exe iffucan.exe File created C:\Windows\SysWOW64\eassoteah.dll iffucan.exe File opened for modification C:\Windows\SysWOW64\iffucan.exe iffucan.exe File opened for modification C:\Windows\SysWOW64\axfafax.exe iffucan.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
iffucan.exeiffucan.exepid process 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2092 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe 2188 iffucan.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exeiffucan.exedescription pid process Token: SeDebugPrivilege 1928 76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe Token: SeDebugPrivilege 2188 iffucan.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exeiffucan.exedescription pid process target process PID 1928 wrote to memory of 2188 1928 76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe iffucan.exe PID 1928 wrote to memory of 2188 1928 76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe iffucan.exe PID 1928 wrote to memory of 2188 1928 76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe iffucan.exe PID 1928 wrote to memory of 2188 1928 76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe iffucan.exe PID 2188 wrote to memory of 432 2188 iffucan.exe winlogon.exe PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 2092 2188 iffucan.exe iffucan.exe PID 2188 wrote to memory of 2092 2188 iffucan.exe iffucan.exe PID 2188 wrote to memory of 2092 2188 iffucan.exe iffucan.exe PID 2188 wrote to memory of 2092 2188 iffucan.exe iffucan.exe PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE PID 2188 wrote to memory of 1232 2188 iffucan.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe"C:\Users\Admin\AppData\Local\Temp\76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\iffucan.exe"C:\Windows\system32\iffucan.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\iffucan.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2092
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD512d08dd80ab124ee36537f92b545d3cf
SHA1092f2aee2e9d1cfb79982c462d9e1614dcf9f1c1
SHA256dd35102b085852a3169d4e623ee5db786963e5a57d307ddfb73381178bfbb68e
SHA5125819c0ec6f51647c8f60455e6cc025011e732e97c57d9c98334e8d4f748176706cdd0c294db431e5ec383c35fd3a88a6e55473b780e84773b3e2e64e443820df
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5f016e161f84b2e7c718eeb9ab8e91008
SHA141add728aa3ae6605436a3f963a790f417947d53
SHA25698e2ddce6316ab8870d6cb5ee40a0a8f28963a22d9a49f1f8f6c9288270aa702
SHA5127419387314decadeb7c72e979a9bae043bbf87cc1b78fb62ffa44b38dc775819eb01322b0670731bc764461b9abdd66578053d5d7be586ae3ab1663db14de02c
-
Filesize
71KB
MD53103fd8a950169dd7e4fa9fbd18be50c
SHA1b8344d0f3aaa1afcd1aa9595dbe11578d80901b7
SHA25676943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd
SHA51266d639286c332f5d8a44d5d882483ed9acdedc86bb90b780388b9d2b2e89ae24afa3aee1e5e915c2b6b0e1dc6b7d76eb6b13561ae462adaf5c001601cb4d4c0c