Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:35

General

  • Target

    cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3.exe

  • Size

    70KB

  • MD5

    0adff98b5a710b04365c751a171cf26a

  • SHA1

    8bb98e020a121bca476d4efdc66118a57236e774

  • SHA256

    cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3

  • SHA512

    28ae5674773cba1b3f0c3d867dd5edbc9faefafb7e5f5a57a2138235e51795ee9f7e7fc38a40d74a996fc6a9f77ac68280359aaa4b51c77527f86dd770bc3809

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8P9:Olg35GTslA5t3/w8V

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:436
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1192
        • C:\Users\Admin\AppData\Local\Temp\cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3.exe
          "C:\Users\Admin\AppData\Local\Temp\cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Windows\SysWOW64\ishoxoac-emoab.exe
            "C:\Windows\system32\ishoxoac-emoab.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2872
            • C:\Windows\SysWOW64\ishoxoac-emoab.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2592

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\earhomif-koab.exe
        Filesize

        73KB

        MD5

        40ab5d556f82757a53e07f64981875aa

        SHA1

        880aaa935809167b7ab8152f27caa8199702b6c0

        SHA256

        739fce0b64c038691f49b3ff75a66fc16673cb40bd44c2cc15b45017724d8369

        SHA512

        26deda0b0cc4a002b1426cf72d99de4b58f45cd1006d00d6f4cba4ffeb1cf7fe80f0db371ae5848a415484f1cc606f080547393226dd8cd3e4a4356daf72fec8

      • C:\Windows\SysWOW64\ishoxoac-emoab.exe
        Filesize

        70KB

        MD5

        0adff98b5a710b04365c751a171cf26a

        SHA1

        8bb98e020a121bca476d4efdc66118a57236e774

        SHA256

        cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3

        SHA512

        28ae5674773cba1b3f0c3d867dd5edbc9faefafb7e5f5a57a2138235e51795ee9f7e7fc38a40d74a996fc6a9f77ac68280359aaa4b51c77527f86dd770bc3809

      • C:\Windows\SysWOW64\oupxoxeab.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ubkimook-com.exe
        Filesize

        72KB

        MD5

        fb6e9a7bf68f52822d9e2da8d2675137

        SHA1

        4b0fbe75e6187179cc6472711f2172bb45a8d6de

        SHA256

        96c803f5efa5c55604d352f2a9d29b3aa3696dd9cfe7b1a75e8742a9c126050e

        SHA512

        22bde59ca2d3e8fb5775335c949409f5c344f22b363bc5fb321f6d1f158c3d548f09032b59e7877bffc02afcafbb301a9ad3429defcb7d7d9813e0ec5b32d6c6

      • memory/2592-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2872-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/3036-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB