Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:17

General

  • Target

    76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe

  • Size

    71KB

  • MD5

    3103fd8a950169dd7e4fa9fbd18be50c

  • SHA1

    b8344d0f3aaa1afcd1aa9595dbe11578d80901b7

  • SHA256

    76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd

  • SHA512

    66d639286c332f5d8a44d5d882483ed9acdedc86bb90b780388b9d2b2e89ae24afa3aee1e5e915c2b6b0e1dc6b7d76eb6b13561ae462adaf5c001601cb4d4c0c

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slJv:Olg35GTslA5t3/w8yv

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3500
        • C:\Users\Admin\AppData\Local\Temp\76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe
          "C:\Users\Admin\AppData\Local\Temp\76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4776
          • C:\Windows\SysWOW64\iffucan.exe
            "C:\Windows\system32\iffucan.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4468
            • C:\Windows\SysWOW64\iffucan.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:700

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\axfafax.exe
        Filesize

        74KB

        MD5

        8aa0f12b6162f7ef5199e4dec214175b

        SHA1

        cf61c92e92458e4c8909b273505749dc47bc8239

        SHA256

        df08ec9cfeb0bfe77d7afe3f31347df8f44efa115aa247aea6f3d987b6f64df1

        SHA512

        3669d6223266c0d6795cc96315a38582f1ad29efd840be274920d06e1cb3f1b9bdf231b352996018029a190baf0829f2b442332082d1e47b1e303350bc4ec3e8

      • C:\Windows\SysWOW64\eassoteah.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\iffucan.exe
        Filesize

        71KB

        MD5

        3103fd8a950169dd7e4fa9fbd18be50c

        SHA1

        b8344d0f3aaa1afcd1aa9595dbe11578d80901b7

        SHA256

        76943d48221301ae0397e870babfc7c248d9aebd5497b12830e9551e852dfdfd

        SHA512

        66d639286c332f5d8a44d5d882483ed9acdedc86bb90b780388b9d2b2e89ae24afa3aee1e5e915c2b6b0e1dc6b7d76eb6b13561ae462adaf5c001601cb4d4c0c

      • C:\Windows\SysWOW64\ouhgasoor.exe
        Filesize

        73KB

        MD5

        de489fa62ceda024d163d1e0c419f0dc

        SHA1

        070f98b72b2cbe0c3570a6909ee74ea8310d77d5

        SHA256

        171280bfda669fe797f242a28af481a023e0118cc6dbf5d9acfd335974a6e7c0

        SHA512

        d0ed403eedad5909c40a0241ac6370eb155c007b44ed76e52ce4def0186b64c69cbfa25138b0cc29d8bc82b89cd61ca00e8c9a31f6baf9027d076a5dab217a62

      • memory/700-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4468-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4776-4-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB