Analysis

  • max time kernel
    149s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:13

General

  • Target

    82a7e072bf3c328e618a1f9d9f1cedeb92d5c8f9432db98bb04a608ed4865f2e.exe

  • Size

    67KB

  • MD5

    8efd77f2fe7d1c9aaeffd052fedb9692

  • SHA1

    78482e7a978f37e00c0aa996371c9a5acc423a7a

  • SHA256

    82a7e072bf3c328e618a1f9d9f1cedeb92d5c8f9432db98bb04a608ed4865f2e

  • SHA512

    c32683b3ba5e9b98ab93f0926810d2362e742ec5d6786261d93fae7ad140c757458be2f3572fa634f5614ef7c1a840147a91d947d6d3ae0bc88bbda521aac803

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1+dwK:ulg35GTslA5t3GdwK

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82a7e072bf3c328e618a1f9d9f1cedeb92d5c8f9432db98bb04a608ed4865f2e.exe
    "C:\Users\Admin\AppData\Local\Temp\82a7e072bf3c328e618a1f9d9f1cedeb92d5c8f9432db98bb04a608ed4865f2e.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\onpoamub.exe
      "C:\Windows\system32\onpoamub.exe"
      2⤵
      • Windows security bypass
      • Modifies Installed Components in the registry
      • Sets file execution options in registry
      • Executes dropped EXE
      • Windows security modification
      • Modifies WinLogon
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\SysWOW64\onpoamub.exe
        ùù¿çç¤
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\achoogis-udur.dll
    Filesize

    5KB

    MD5

    f37b21c00fd81bd93c89ce741a88f183

    SHA1

    b2796500597c68e2f5638e1101b46eaf32676c1c

    SHA256

    76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

    SHA512

    252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

  • C:\Windows\SysWOW64\afroarap-edoot.exe
    Filesize

    69KB

    MD5

    92e8207129040a7e4b663884f64eb9bf

    SHA1

    8d561594668887df27b7378f13038627864e427a

    SHA256

    5f9db7b1afbf12cb283e160c0528579547dc69853f6aaea7bc9d14ec13cd219f

    SHA512

    cd4a3082b44600077ead3b0a5b8b183a5c6014277d572525ce0b2e9108a945b17899bd110a67feae534605ec5d180a3d1906a322e72ca1f8d807707c1ce567be

  • C:\Windows\SysWOW64\eapdoopod-eaxed.exe
    Filesize

    70KB

    MD5

    8223cb630e14c39dd8a58180f024cede

    SHA1

    611d9ac266bef1fa7ecbc90ded079a00bfbe2251

    SHA256

    31643f25801c5ccffca3feced5093451e76bb8b4e744fe8c34744aaff74790d5

    SHA512

    7656d4ebbbbc548af515624a3be4a2df9cbcb914d33b06939a697174b8ff89e330c42b8f622881fbd4d82be948d5a8a1c3824f63a1437e668f58368f8f79aaea

  • C:\Windows\SysWOW64\onpoamub.exe
    Filesize

    67KB

    MD5

    8efd77f2fe7d1c9aaeffd052fedb9692

    SHA1

    78482e7a978f37e00c0aa996371c9a5acc423a7a

    SHA256

    82a7e072bf3c328e618a1f9d9f1cedeb92d5c8f9432db98bb04a608ed4865f2e

    SHA512

    c32683b3ba5e9b98ab93f0926810d2362e742ec5d6786261d93fae7ad140c757458be2f3572fa634f5614ef7c1a840147a91d947d6d3ae0bc88bbda521aac803

  • memory/636-5-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1820-50-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2296-49-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB