Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 23:40
Static task
static1
Behavioral task
behavioral1
Sample
64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe
Resource
win10v2004-20241007-en
General
-
Target
64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe
-
Size
88KB
-
MD5
d27f881e3ba08db6f564a223d983fe6b
-
SHA1
6d9f70f5afc0faad40ea8ae460df9131258de158
-
SHA256
64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae
-
SHA512
702dc6f675b46cacdcaa10b81763cfc77b62594b47ec19b9d7e6a36448b04b3b357ed8888a2349df8ca4602ac389ef7fabdb4f608f8771be2e13871b742b4a08
-
SSDEEP
1536:suajDPMGd66ayZ/zko42j99ORmWMdvsBSTdpz5YrlcxVT2:/aXEQZ/zko42j99OoWyV/PT2
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "24064" fsofoh-atooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "24064" fsofoh-atooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "24064" fsofoh-atooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "24064" fsofoh-atooc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F5A4D43-5653-5153-4F5A-4D4356535153} fsofoh-atooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F5A4D43-5653-5153-4F5A-4D4356535153}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" fsofoh-atooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F5A4D43-5653-5153-4F5A-4D4356535153}\IsInstalled = "1" fsofoh-atooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F5A4D43-5653-5153-4F5A-4D4356535153}\StubPath = "C:\\Windows\\system32\\anhexab.exe" fsofoh-atooc.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe fsofoh-atooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" fsofoh-atooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\oulsivet.exe" fsofoh-atooc.exe -
Executes dropped EXE 2 IoCs
pid Process 3248 fsofoh-atooc.exe 2592 fsofoh-atooc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "24064" fsofoh-atooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "24064" fsofoh-atooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "24064" fsofoh-atooc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "24064" fsofoh-atooc.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger fsofoh-atooc.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} fsofoh-atooc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify fsofoh-atooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" fsofoh-atooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oscoomut.dll" fsofoh-atooc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" fsofoh-atooc.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\idbg32.exe fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\gymspzd.dll fsofoh-atooc.exe File created C:\Windows\SysWOW64\fsofoh-atooc.exe 64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe File opened for modification C:\Windows\SysWOW64\oulsivet.exe fsofoh-atooc.exe File created C:\Windows\SysWOW64\oulsivet.exe fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\rmass.exe fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\oscoomut.dll fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\fsofoh-atooc.exe fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\fsofoh-atooc.exe 64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe File created C:\Windows\SysWOW64\anhexab.exe fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\anhexab.exe fsofoh-atooc.exe File created C:\Windows\SysWOW64\oscoomut.dll fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\aset32.exe fsofoh-atooc.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe fsofoh-atooc.exe -
resource yara_rule behavioral2/files/0x000c000000023b30-2.dat upx behavioral2/memory/3248-3-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/3248-39-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2592-44-0x0000000000400000-0x0000000000418000-memory.dmp upx -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\gymspzd.dll fsofoh-atooc.exe File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe fsofoh-atooc.exe File opened for modification C:\Program Files (x86)\Common Files\System\rmass.exe fsofoh-atooc.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe fsofoh-atooc.exe File opened for modification C:\Program Files (x86)\Common Files\System\ahuy.exe fsofoh-atooc.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe fsofoh-atooc.exe File opened for modification C:\Program Files (x86)\Common Files\System\ntdbg.exe fsofoh-atooc.exe File opened for modification C:\Program Files (x86)\Common Files\System\RECOVER32.DLL fsofoh-atooc.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsofoh-atooc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 2592 fsofoh-atooc.exe 2592 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe 3248 fsofoh-atooc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3248 fsofoh-atooc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2100 wrote to memory of 3248 2100 64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe 82 PID 2100 wrote to memory of 3248 2100 64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe 82 PID 2100 wrote to memory of 3248 2100 64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe 82 PID 3248 wrote to memory of 616 3248 fsofoh-atooc.exe 5 PID 3248 wrote to memory of 2592 3248 fsofoh-atooc.exe 83 PID 3248 wrote to memory of 2592 3248 fsofoh-atooc.exe 83 PID 3248 wrote to memory of 2592 3248 fsofoh-atooc.exe 83 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56 PID 3248 wrote to memory of 3380 3248 fsofoh-atooc.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe"C:\Users\Admin\AppData\Local\Temp\64fc4c4a3b1aa4fc68f6fe7ec93fca6c5e1fc3c324c91e6a381fa2e3bff118ae.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\fsofoh-atooc.exe"C:\Windows\SysWOW64\fsofoh-atooc.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\fsofoh-atooc.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2592
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD5c02c1d0aec7aad7de3be782231667cf4
SHA1c6aea44b39a25b8ef8dcfabfb199888308ddfb93
SHA256ea35c305efc3fbb82ed2a547c488f4ca4ff4128f817a4e3a43e8d46c492ffca0
SHA512379423da94b3b6c7e10fc71fd9492c6d41ffdf06f17fce6af322fd5561f91f9c8968674be93a09c71a51b8e68a00bcf089e3221e47315051d6ae701febda7ba8
-
Filesize
86KB
MD594cb7998b34f50262087cbd5c1fa259f
SHA1859280d3145ed8867d8c2316c38f1749a92a939b
SHA256a73c41ed78e7d2f7c28cbb50e56e6c7da98788141dfe7be8f596c695a9da73ec
SHA5129aa2e67118c1b7402ffa3e83df8e252fcae297dc63c70e491244141bf263d24bf42d3d539e06e4b4918271082d15021d14d89c9df0ccc76145a4851d3039a8d7
-
Filesize
5KB
MD5c8521a5fdd1c9387d536f599d850b195
SHA1a543080665107b7e32bcc1ed19dbfbc1d2931356
SHA256fa8f77b6daf775d66de9d27c1d896168a792057358e518c00e72b8964b966ca5
SHA512541500e2cd502852a007d29badc1a1848d187245f78ec272281bab290cc6e308f0ae6d1b96863e0c30a176b16c6cf7e63e08a8de81a84615e4710e7164a805cd
-
Filesize
89KB
MD5e992dc86916737bf3d30919b99b9a7d0
SHA1fccf524549e818c137e06d1d2f7ce69b854b5781
SHA25611b653bad932c4cca781b0abd9c149988f4cd0505a230e9b84bd186281a13511
SHA512b45e3d146b756fce709c873172ca8d10e39a3dfbe0d47b22a90c9bab329f7e56e5839a8cdca53a6c4cf96b4f688251132563558a64e74edd255f511481669cec