Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 01:44
Static task
static1
Behavioral task
behavioral1
Sample
8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe
Resource
win10v2004-20241007-en
General
-
Target
8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe
-
Size
70KB
-
MD5
abfdd32a51fe59995e42608016333003
-
SHA1
bcb73facc6574a4976758f533aa6dda2502db830
-
SHA256
8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a
-
SHA512
b1992ea66d1157bfc0ae75a635958cd15f823fa630f7e75d321c0c690b8d0ccc4b3b74ac61811fa4b5f91a84079b73c5a07fb51e0011083c3d6676286eefa6a6
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw86M1:Olg35GTslA5t3/w86Y
Malware Config
Signatures
-
Processes:
athemoon.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" athemoon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" athemoon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" athemoon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" athemoon.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
athemoon.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5951524C-4b59-4f4e-5951-524C4B594f4e} athemoon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5951524C-4b59-4f4e-5951-524C4B594f4e}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" athemoon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5951524C-4b59-4f4e-5951-524C4B594f4e}\IsInstalled = "1" athemoon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5951524C-4b59-4f4e-5951-524C4B594f4e}\StubPath = "C:\\Windows\\system32\\uxxookes.exe" athemoon.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
Processes:
athemoon.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe athemoon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" athemoon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\otneafet.exe" athemoon.exe -
Executes dropped EXE 2 IoCs
Processes:
athemoon.exeathemoon.exepid process 448 athemoon.exe 1864 athemoon.exe -
Processes:
athemoon.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" athemoon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" athemoon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" athemoon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" athemoon.exe -
Processes:
athemoon.exedescription ioc process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger athemoon.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
athemoon.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} athemoon.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify athemoon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" athemoon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\asnetoon-acoab.dll" athemoon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" athemoon.exe -
Drops file in System32 directory 9 IoCs
Processes:
athemoon.exe8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exedescription ioc process File created C:\Windows\SysWOW64\asnetoon-acoab.dll athemoon.exe File opened for modification C:\Windows\SysWOW64\athemoon.exe athemoon.exe File opened for modification C:\Windows\SysWOW64\athemoon.exe 8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe File opened for modification C:\Windows\SysWOW64\otneafet.exe athemoon.exe File opened for modification C:\Windows\SysWOW64\uxxookes.exe athemoon.exe File opened for modification C:\Windows\SysWOW64\asnetoon-acoab.dll athemoon.exe File created C:\Windows\SysWOW64\athemoon.exe 8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe File created C:\Windows\SysWOW64\otneafet.exe athemoon.exe File created C:\Windows\SysWOW64\uxxookes.exe athemoon.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
athemoon.exe8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exeathemoon.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language athemoon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language athemoon.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
athemoon.exeathemoon.exepid process 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 1864 athemoon.exe 1864 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe 448 athemoon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exeathemoon.exedescription pid process Token: SeDebugPrivilege 4332 8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe Token: SeDebugPrivilege 448 athemoon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exeathemoon.exedescription pid process target process PID 4332 wrote to memory of 448 4332 8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe athemoon.exe PID 4332 wrote to memory of 448 4332 8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe athemoon.exe PID 4332 wrote to memory of 448 4332 8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe athemoon.exe PID 448 wrote to memory of 616 448 athemoon.exe winlogon.exe PID 448 wrote to memory of 1864 448 athemoon.exe athemoon.exe PID 448 wrote to memory of 1864 448 athemoon.exe athemoon.exe PID 448 wrote to memory of 1864 448 athemoon.exe athemoon.exe PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE PID 448 wrote to memory of 3528 448 athemoon.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe"C:\Users\Admin\AppData\Local\Temp\8af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\athemoon.exe"C:\Windows\system32\athemoon.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\athemoon.exe--k33p4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1864
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD5abfdd32a51fe59995e42608016333003
SHA1bcb73facc6574a4976758f533aa6dda2502db830
SHA2568af856660b172fe5f6298d92edae54536747d4be7f85021cf9e606a4ae2d991a
SHA512b1992ea66d1157bfc0ae75a635958cd15f823fa630f7e75d321c0c690b8d0ccc4b3b74ac61811fa4b5f91a84079b73c5a07fb51e0011083c3d6676286eefa6a6
-
Filesize
73KB
MD5dc41cc87024d19a011deea015c2c7d3b
SHA1cbef735f7fd71f8384a9262c3ea91daec7e7cc39
SHA2560ad3deaaf71d234857dea6806a3310cdc616a0907da6cecbcd6e1f871aefca15
SHA5126e554ac9c6d7dae9e2deb1b71c19a54149207d5afa9a4f1c1be70a9fd04d474c6e4900d248ce5e44bf40993e0020395b1f815e79b8014d44b4737c0ddc913291
-
Filesize
72KB
MD5f011a89a5e5de6f546562ecfc39bdd83
SHA1f1ccb87d4dd3946cf79b1f9378edb944b42b6a7d
SHA25629546b5740b078acd87a7661c4d816509cbe77c9c36d3fde5b2012939c543e41
SHA512f53495d84a6ddcf7465ed21951cb2bd286bc0e786938ffaf1fafcd44295595037e554bc70fad86ae34117017c7ca1f51222831a468439b623b142ca60e2a3bd7