Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-09-2024 23:28
Static task
static1
Behavioral task
behavioral1
Sample
6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe
Resource
win10v2004-20240802-en
General
-
Target
6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe
-
Size
104KB
-
MD5
05ac44fb47aea2a36da854612f92af4e
-
SHA1
7ff2268749b18ebceff2a8c761016f0aa4a1be29
-
SHA256
6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe
-
SHA512
e1abe7d7e4ba829dfb909500bab887979963a0ee50993670cd369e7127be2e9820e8384c0f149fcb7f9222718ab1bb5cee566b1d592109160719151e6c62d53c
-
SSDEEP
1536:BteqGDlXvCDB04f5Gn/L8NRel1iwe1yUEDr:Olg35GT9CwEmr
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 212 offohoaf-eadoot.exe 5020 offohoaf-eadoot.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} offohoaf-eadoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify offohoaf-eadoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" offohoaf-eadoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eadraroap.dll" offohoaf-eadoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" offohoaf-eadoot.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\eadraroap.dll offohoaf-eadoot.exe File created C:\Windows\SysWOW64\eadraroap.dll offohoaf-eadoot.exe File opened for modification C:\Windows\SysWOW64\offohoaf-eadoot.exe offohoaf-eadoot.exe File opened for modification C:\Windows\SysWOW64\offohoaf-eadoot.exe 6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe File created C:\Windows\SysWOW64\offohoaf-eadoot.exe 6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language offohoaf-eadoot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language offohoaf-eadoot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 5020 offohoaf-eadoot.exe 5020 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe 212 offohoaf-eadoot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5000 6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe Token: SeDebugPrivilege 212 offohoaf-eadoot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5000 wrote to memory of 212 5000 6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe 83 PID 5000 wrote to memory of 212 5000 6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe 83 PID 5000 wrote to memory of 212 5000 6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe 83 PID 212 wrote to memory of 620 212 offohoaf-eadoot.exe 5 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 5020 212 offohoaf-eadoot.exe 84 PID 212 wrote to memory of 5020 212 offohoaf-eadoot.exe 84 PID 212 wrote to memory of 5020 212 offohoaf-eadoot.exe 84 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56 PID 212 wrote to memory of 3504 212 offohoaf-eadoot.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe"C:\Users\Admin\AppData\Local\Temp\6f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\offohoaf-eadoot.exe"C:\Windows\system32\offohoaf-eadoot.exe"3⤵
- Executes dropped EXE
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\offohoaf-eadoot.exe--k33p4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
104KB
MD505ac44fb47aea2a36da854612f92af4e
SHA17ff2268749b18ebceff2a8c761016f0aa4a1be29
SHA2566f6338810b66572c0623e77ab2b9e7aed96918fdf4e6913f3b624555fe200abe
SHA512e1abe7d7e4ba829dfb909500bab887979963a0ee50993670cd369e7127be2e9820e8384c0f149fcb7f9222718ab1bb5cee566b1d592109160719151e6c62d53c