Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:35

General

  • Target

    cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3.exe

  • Size

    70KB

  • MD5

    0adff98b5a710b04365c751a171cf26a

  • SHA1

    8bb98e020a121bca476d4efdc66118a57236e774

  • SHA256

    cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3

  • SHA512

    28ae5674773cba1b3f0c3d867dd5edbc9faefafb7e5f5a57a2138235e51795ee9f7e7fc38a40d74a996fc6a9f77ac68280359aaa4b51c77527f86dd770bc3809

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8P9:Olg35GTslA5t3/w8V

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3384
        • C:\Users\Admin\AppData\Local\Temp\cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3.exe
          "C:\Users\Admin\AppData\Local\Temp\cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4064
          • C:\Windows\SysWOW64\ishoxoac-emoab.exe
            "C:\Windows\system32\ishoxoac-emoab.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Windows\SysWOW64\ishoxoac-emoab.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1368
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4000 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:540

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\earhomif-koab.exe
          Filesize

          73KB

          MD5

          740bd7f917ef6816c3ad1b3376732d32

          SHA1

          a5ec5f97c6ffed4d66efc4ea01bcd7bcb4f83b60

          SHA256

          359d920ef3fb872c089d2f6fe76bce3abc6941a0d9d5cbc20dd8d143cc4b7328

          SHA512

          67ffbb098ebe581615bd8d9de23465a37d337ec220b54036b2bc9dff691b84f96b06c3a6f67332426beddabedd19c974ee22e2e6495a72fb6223d753d0e82770

        • C:\Windows\SysWOW64\ishoxoac-emoab.exe
          Filesize

          70KB

          MD5

          0adff98b5a710b04365c751a171cf26a

          SHA1

          8bb98e020a121bca476d4efdc66118a57236e774

          SHA256

          cffe8a233d75f0993a603ba5f9612b35ba6f9746f9adf99b87667576c65e5bc3

          SHA512

          28ae5674773cba1b3f0c3d867dd5edbc9faefafb7e5f5a57a2138235e51795ee9f7e7fc38a40d74a996fc6a9f77ac68280359aaa4b51c77527f86dd770bc3809

        • C:\Windows\SysWOW64\oupxoxeab.dll
          Filesize

          5KB

          MD5

          f37b21c00fd81bd93c89ce741a88f183

          SHA1

          b2796500597c68e2f5638e1101b46eaf32676c1c

          SHA256

          76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

          SHA512

          252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

        • C:\Windows\SysWOW64\ubkimook-com.exe
          Filesize

          72KB

          MD5

          4148bb9f775bb02983661e8c7d418d85

          SHA1

          fd107025a0df3069eaf18e8e54aca48b525d6d4b

          SHA256

          e1c197acec99f2fa9703ce78c4f978e96c8528a482cc9bdb665b12719bca74fc

          SHA512

          bd12b529b492529e9c6eb3a8669a9dccfafde889b9a9b8ac5b45acf71937e0f557b9d6ec6e9d01df8ca9a6ab6f6e2abad7ee1b89320d8fe4171950ffa3b90e56

        • memory/1368-50-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/1708-49-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/4064-6-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB