Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 23:40

General

  • Target

    64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe

  • Size

    88KB

  • MD5

    d27f881e3ba08db6f564a223d983fe6b

  • SHA1

    6d9f70f5afc0faad40ea8ae460df9131258de158

  • SHA256

    64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae

  • SHA512

    702dc6f675b46cacdcaa10b81763cfc77b62594b47ec19b9d7e6a36448b04b3b357ed8888a2349df8ca4602ac389ef7fabdb4f608f8771be2e13871b742b4a08

  • SSDEEP

    1536:suajDPMGd66ayZ/zko42j99ORmWMdvsBSTdpz5YrlcxVT2:/aXEQZ/zko42j99OoWyV/PT2

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    remove IFEO.

  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 17 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:428
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1260
        • C:\Users\Admin\AppData\Local\Temp\64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe
          "C:\Users\Admin\AppData\Local\Temp\64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Windows\SysWOW64\fsofoh-atooc.exe
            "C:\Windows\SysWOW64\fsofoh-atooc.exe"
            3⤵
            • Windows security bypass
            • Boot or Logon Autostart Execution: Active Setup
            • Event Triggered Execution: Image File Execution Options Injection
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Indicator Removal: Clear Persistence
            • Modifies WinLogon
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Windows\SysWOW64\fsofoh-atooc.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2704

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\anhexab.exe

        Filesize

        88KB

        MD5

        9898271523760e7da820e5d8a9617dfc

        SHA1

        f0586b9de2bdfc6102fcfbeeac3d022287830edc

        SHA256

        2d973a4dbc5eef00d4b5cb9b19fc493ae9c649b3d84fcfc2d70b47eca5a714dd

        SHA512

        a99a835328bfb8b6d93001bf567a4220699ea4086647033514beb098585de2081e46ea89a9fb29b751b5e8bc7965d01dd0009d4bde1ebc23eddab75bd489f301

      • C:\Windows\SysWOW64\fsofoh-atooc.exe

        Filesize

        86KB

        MD5

        94cb7998b34f50262087cbd5c1fa259f

        SHA1

        859280d3145ed8867d8c2316c38f1749a92a939b

        SHA256

        a73c41ed78e7d2f7c28cbb50e56e6c7da98788141dfe7be8f596c695a9da73ec

        SHA512

        9aa2e67118c1b7402ffa3e83df8e252fcae297dc63c70e491244141bf263d24bf42d3d539e06e4b4918271082d15021d14d89c9df0ccc76145a4851d3039a8d7

      • C:\Windows\SysWOW64\oscoomut.dll

        Filesize

        5KB

        MD5

        c8521a5fdd1c9387d536f599d850b195

        SHA1

        a543080665107b7e32bcc1ed19dbfbc1d2931356

        SHA256

        fa8f77b6daf775d66de9d27c1d896168a792057358e518c00e72b8964b966ca5

        SHA512

        541500e2cd502852a007d29badc1a1848d187245f78ec272281bab290cc6e308f0ae6d1b96863e0c30a176b16c6cf7e63e08a8de81a84615e4710e7164a805cd

      • C:\Windows\SysWOW64\oulsivet.exe

        Filesize

        89KB

        MD5

        98ff66bc9829e9035321ca92476012b3

        SHA1

        29df4e698acd44ad0e5371c510640f7ffdf59617

        SHA256

        c1e78e44e69d5a3803df32459fe72a2632e58291bfa17a05622ab10466739c5c

        SHA512

        2605883af4d4185d225499b19475d4387053ff1b7766e39dbb7d97a05eba511c7dac8a9ac03385ed5740ec6f4fea33a6b8039ede10841bf260b51e3defb9298e

      • memory/2660-7-0x0000000000400000-0x0000000000403000-memory.dmp

        Filesize

        12KB

      • memory/2692-9-0x0000000000400000-0x0000000000418000-memory.dmp

        Filesize

        96KB

      • memory/2692-39-0x0000000000400000-0x0000000000418000-memory.dmp

        Filesize

        96KB

      • memory/2704-52-0x0000000000400000-0x0000000000418000-memory.dmp

        Filesize

        96KB