Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:26

General

  • Target

    a6de583655a3095e959d724c31e1535afcf71c06b4280e29adb3d724e63b8c62.exe

  • Size

    73KB

  • MD5

    2936b313f6b1bb3e00bb4e968f884af0

  • SHA1

    06cfb6c7ef2493c3772f65cdf880298df197ba97

  • SHA256

    a6de583655a3095e959d724c31e1535afcf71c06b4280e29adb3d724e63b8c62

  • SHA512

    70713e550bd614f0fbfc0717ed892b9b34dec0552ab91720fc74f5c8951eaf5afc93a28d642cad3d9511e28e0c4e672c1663ca76d723d1f7071ab46ba9dce6ae

  • SSDEEP

    1536:xE52iwhqb1tqObPvZkcUbSpx7/wteyNj0:20PhqZ/TvZtYSXceK4

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3532
        • C:\Users\Admin\AppData\Local\Temp\a6de583655a3095e959d724c31e1535afcf71c06b4280e29adb3d724e63b8c62.exe
          "C:\Users\Admin\AppData\Local\Temp\a6de583655a3095e959d724c31e1535afcf71c06b4280e29adb3d724e63b8c62.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:2992
          • C:\Windows\SysWOW64\ogrorear.exe
            "C:\Windows\SysWOW64\ogrorear.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4852
            • C:\Windows\SysWOW64\ogrorear.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3396

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\aghifoon-eacoot.exe
        Filesize

        73KB

        MD5

        5fa7c02963e83fed78c5c24939ce7848

        SHA1

        d11849d130a8f4aa5018a914f0a1841d95af2bc6

        SHA256

        6c5fc5bb619740668a83535a3732b72f34bc4757691e4b50458770e743299d48

        SHA512

        cc5c791e2c5c6c535685c307b38dee104e20fda3cf74f98bee8c270e7529be5c6312b675f1f9f1bce0f9d7f144b6e4eedf7d41482a8f68550f30fd0c5c3988e8

      • C:\Windows\SysWOW64\epcoatis.exe
        Filesize

        74KB

        MD5

        f70bececd51d26acae340b85fe332f3f

        SHA1

        703d59d3db1f9bd143580702bcbd0ae66950b898

        SHA256

        b99b9843d12e5b533768e26d84b96054125c3a7ac2fd7f2e2e18ea6c215def7a

        SHA512

        f17a6e6bb6d3647723534e8b80fd00b737366c868b11d84346012e332e593f9821504e0b2a80d27350b71d32c4669757ad890a2b52e667589a41f97125c49d7c

      • C:\Windows\SysWOW64\ikboatam-mac.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ogrorear.exe
        Filesize

        71KB

        MD5

        61748a44a3dbcf6dbf6371d8bf690300

        SHA1

        9fa327e83e0593c579777ace6abae30f42ef872c

        SHA256

        e5d931046b9e00090747af1a5d98dfaaa22734c52526554a1d55fc4eba00597f

        SHA512

        68667bd3874c2060425313e077900578b670093de03035e7e0a7e41d5139625dfb5efb05ff4dd257daabd17f77a342d27c33d744d9cfcee8d16cfbdbce8dd817

      • memory/2992-3-0x0000000000400000-0x0000000000403000-memory.dmp
        Filesize

        12KB

      • memory/3396-48-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4852-47-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB