Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:03

General

  • Target

    8fa756072794a29c5ac24ced13f07b26f1f164a05ce8c6a31f40f08c3d4cac7f.exe

  • Size

    70KB

  • MD5

    621bdc4df24c5507bbaec84fa6325e04

  • SHA1

    3339e99ed86bfa2ce981475daa701319865d8d1c

  • SHA256

    8fa756072794a29c5ac24ced13f07b26f1f164a05ce8c6a31f40f08c3d4cac7f

  • SHA512

    ea5b6a5ab4d2936dbcc0f3b87d8a7d7b5187f3993692ddf749dc0b0642c2dbdb932bc56c7de09647244c8a2142dcfabe916df92e126c04c15110843653ecc6ba

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl1C:Olg35GTslA5t3/w8R

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:636
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3384
        • C:\Users\Admin\AppData\Local\Temp\8fa756072794a29c5ac24ced13f07b26f1f164a05ce8c6a31f40f08c3d4cac7f.exe
          "C:\Users\Admin\AppData\Local\Temp\8fa756072794a29c5ac24ced13f07b26f1f164a05ce8c6a31f40f08c3d4cac7f.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5780
          • C:\Windows\SysWOW64\iftotog-odoot.exe
            "C:\Windows\system32\iftotog-odoot.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4416
            • C:\Windows\SysWOW64\iftotog-odoot.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2556

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\ahbokeb-udac.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\iftotog-odoot.exe
        Filesize

        70KB

        MD5

        621bdc4df24c5507bbaec84fa6325e04

        SHA1

        3339e99ed86bfa2ce981475daa701319865d8d1c

        SHA256

        8fa756072794a29c5ac24ced13f07b26f1f164a05ce8c6a31f40f08c3d4cac7f

        SHA512

        ea5b6a5ab4d2936dbcc0f3b87d8a7d7b5187f3993692ddf749dc0b0642c2dbdb932bc56c7de09647244c8a2142dcfabe916df92e126c04c15110843653ecc6ba

      • C:\Windows\SysWOW64\tsootar.exe
        Filesize

        72KB

        MD5

        fdbd2fa2c9b5f3ca95df7f0eb4683a5b

        SHA1

        a6ee633ef5198ba848ae60beeaf6385a8fcfe003

        SHA256

        d5a53ba909a2e31cff12749db62c583680e98d5d6b73a9a55a82a608f664e589

        SHA512

        55f7e14f8f540ddd756d33776630509ee199016e0d8321bb1afa53d824ba6b3058673bdfca8baebf4613b337e3fcb8353828952c3c8d050fa32cb832a3bbc266

      • C:\Windows\SysWOW64\umtotoon-ouxix.exe
        Filesize

        73KB

        MD5

        0b32d8eef5ff66782eb105faf1c4e70d

        SHA1

        9d7b59fb9ea608338e5a8f2b0a85724cfffdc5e7

        SHA256

        73d9cee6ff0ef334f208ae7390a7a959a44473bf273cee00ea77bb2e61b30bce

        SHA512

        e1f92b56dfff79fd56157368c0d75deab41012c9e238435da2349b1a2761a83a355e5d7368bd50e102e91e6b3d335bcf751d48414d83ea374cdb395dd0243a7b

      • memory/2556-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4416-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/5780-7-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB