Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:52

General

  • Target

    de68cba88360e509822f109a10eaca180c770129db7b24586dc5715e1a01050e.exe

  • Size

    71KB

  • MD5

    b750518f02ff7bb39d9b1387aba5b24f

  • SHA1

    dd42a463e6e75c91520517f0e5de8e58f6e8d6cd

  • SHA256

    de68cba88360e509822f109a10eaca180c770129db7b24586dc5715e1a01050e

  • SHA512

    c18b6e33a6cd76e1051583607d88ba1926e022c18147b7fcd4b953ca6dcaabb356dac03ba53b0144c9a53de5b6a36984098d8383c6122a4ae9bbbbc20d25984b

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slCX:Olg35GTslA5t3/w83

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\de68cba88360e509822f109a10eaca180c770129db7b24586dc5715e1a01050e.exe
          "C:\Users\Admin\AppData\Local\Temp\de68cba88360e509822f109a10eaca180c770129db7b24586dc5715e1a01050e.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2416
          • C:\Windows\SysWOW64\itsosad-ifeas.exe
            "C:\Windows\system32\itsosad-ifeas.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1256
            • C:\Windows\SysWOW64\itsosad-ifeas.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2124

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\eaptiroad.exe
        Filesize

        74KB

        MD5

        9f02a5ff6ad4d2f4ca9483a049aa9edd

        SHA1

        d96cd62b0d39c66a7dc7217edea49b009db62787

        SHA256

        2e2771c68f3f89eb48911ab850ecf601606551283a1e1c69c386916d46adf04f

        SHA512

        9b78d1f6a8e1b3eca202dbd9c0fc697f94e052ff45bf5c6946d2adf97692209a87be4389f371f94988b4e3ff4f47d9db30a4d344bec3e204a60d92461015c479

      • C:\Windows\SysWOW64\oumlivig-cix.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\usbopot.exe
        Filesize

        73KB

        MD5

        4d1947507c7320deb624ed4074af14df

        SHA1

        2182a3f8f5d899d9c013793af4ad50838fad888b

        SHA256

        327575255d10a408fca865a220b3b0e7d9a608e151372f59b1d1c91554b109fe

        SHA512

        fac3460bd1c815b8d5a9ac5d08a3ddcf2292ffb980167e3fb260e9bb140410e48145299aef7cc20701f74f955328bc30a9c99fe26f54acf75b910ce228267dce

      • \Windows\SysWOW64\itsosad-ifeas.exe
        Filesize

        71KB

        MD5

        b750518f02ff7bb39d9b1387aba5b24f

        SHA1

        dd42a463e6e75c91520517f0e5de8e58f6e8d6cd

        SHA256

        de68cba88360e509822f109a10eaca180c770129db7b24586dc5715e1a01050e

        SHA512

        c18b6e33a6cd76e1051583607d88ba1926e022c18147b7fcd4b953ca6dcaabb356dac03ba53b0144c9a53de5b6a36984098d8383c6122a4ae9bbbbc20d25984b

      • memory/1256-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2124-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2416-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB