Analysis
-
max time kernel
150s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe
Resource
win10v2004-20241007-en
General
-
Target
94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe
-
Size
81KB
-
MD5
d87ab8d71d0befcf97036180cb353779
-
SHA1
14ed86da0877d4230ca52338c6bc19ad161fb9a0
-
SHA256
94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4
-
SHA512
790ced3ab2f043b5f8b8d027f8b436df44d39fa364a0dab51a8b9b6a0960cdae44a30fdaa2c1fc13b97d11c877bc338c3cd68bc36903bbd514fc5d0d43988cec
-
SSDEEP
1536:BteqGDlXvCDB04f5Gn/L8ZlALNtnd17i9wC:Olg35GTclABtnDi9wC
Malware Config
Signatures
-
Processes:
efhocoap-otoot.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" efhocoap-otoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" efhocoap-otoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" efhocoap-otoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" efhocoap-otoot.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
efhocoap-otoot.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{42435852-4a46-4b45-4243-58524A464b45} efhocoap-otoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{42435852-4a46-4b45-4243-58524A464b45}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" efhocoap-otoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{42435852-4a46-4b45-4243-58524A464b45}\IsInstalled = "1" efhocoap-otoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{42435852-4a46-4b45-4243-58524A464b45}\StubPath = "C:\\Windows\\system32\\ivnutoad.exe" efhocoap-otoot.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
Processes:
efhocoap-otoot.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" efhocoap-otoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\olduduk-atid.exe" efhocoap-otoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe efhocoap-otoot.exe -
Executes dropped EXE 2 IoCs
Processes:
efhocoap-otoot.exeefhocoap-otoot.exepid process 2552 efhocoap-otoot.exe 2852 efhocoap-otoot.exe -
Loads dropped DLL 3 IoCs
Processes:
94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exeefhocoap-otoot.exepid process 2388 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe 2388 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe 2552 efhocoap-otoot.exe -
Processes:
efhocoap-otoot.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" efhocoap-otoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" efhocoap-otoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" efhocoap-otoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" efhocoap-otoot.exe -
Processes:
efhocoap-otoot.exedescription ioc process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger efhocoap-otoot.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
efhocoap-otoot.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" efhocoap-otoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eahkoageg-utac.dll" efhocoap-otoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" efhocoap-otoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} efhocoap-otoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify efhocoap-otoot.exe -
Drops file in System32 directory 9 IoCs
Processes:
94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exeefhocoap-otoot.exedescription ioc process File created C:\Windows\SysWOW64\efhocoap-otoot.exe 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe File created C:\Windows\SysWOW64\olduduk-atid.exe efhocoap-otoot.exe File opened for modification C:\Windows\SysWOW64\eahkoageg-utac.dll efhocoap-otoot.exe File created C:\Windows\SysWOW64\eahkoageg-utac.dll efhocoap-otoot.exe File opened for modification C:\Windows\SysWOW64\efhocoap-otoot.exe efhocoap-otoot.exe File opened for modification C:\Windows\SysWOW64\efhocoap-otoot.exe 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe File opened for modification C:\Windows\SysWOW64\olduduk-atid.exe efhocoap-otoot.exe File opened for modification C:\Windows\SysWOW64\ivnutoad.exe efhocoap-otoot.exe File created C:\Windows\SysWOW64\ivnutoad.exe efhocoap-otoot.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exeefhocoap-otoot.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efhocoap-otoot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
efhocoap-otoot.exeefhocoap-otoot.exepid process 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2852 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe 2552 efhocoap-otoot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exeefhocoap-otoot.exedescription pid process Token: SeDebugPrivilege 2388 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe Token: SeDebugPrivilege 2552 efhocoap-otoot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exeefhocoap-otoot.exedescription pid process target process PID 2388 wrote to memory of 2552 2388 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe efhocoap-otoot.exe PID 2388 wrote to memory of 2552 2388 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe efhocoap-otoot.exe PID 2388 wrote to memory of 2552 2388 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe efhocoap-otoot.exe PID 2388 wrote to memory of 2552 2388 94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe efhocoap-otoot.exe PID 2552 wrote to memory of 420 2552 efhocoap-otoot.exe winlogon.exe PID 2552 wrote to memory of 2852 2552 efhocoap-otoot.exe efhocoap-otoot.exe PID 2552 wrote to memory of 2852 2552 efhocoap-otoot.exe efhocoap-otoot.exe PID 2552 wrote to memory of 2852 2552 efhocoap-otoot.exe efhocoap-otoot.exe PID 2552 wrote to memory of 2852 2552 efhocoap-otoot.exe efhocoap-otoot.exe PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE PID 2552 wrote to memory of 1360 2552 efhocoap-otoot.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe"C:\Users\Admin\AppData\Local\Temp\94b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\efhocoap-otoot.exe"C:\Windows\system32\efhocoap-otoot.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\efhocoap-otoot.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
81KB
MD5d87ab8d71d0befcf97036180cb353779
SHA114ed86da0877d4230ca52338c6bc19ad161fb9a0
SHA25694b603e114d7ad8e79fcf84b713a2dfcef48b9f4a9e7337030490cc8b63076a4
SHA512790ced3ab2f043b5f8b8d027f8b436df44d39fa364a0dab51a8b9b6a0960cdae44a30fdaa2c1fc13b97d11c877bc338c3cd68bc36903bbd514fc5d0d43988cec
-
Filesize
83KB
MD51202c346af9b9b05262f03da19e3fa5d
SHA1f089f473b4c6f5abce2675bd69a86de123bd6127
SHA256d6983d924a5651647ea91930d6f8b35951654f92400e1a9642cf49d81731a510
SHA512b74facacccc96e8e3897727f46da6cc505f7fa88c2f9b0465eaec0f8e93ef7aa36e50f0eaa5ac6b410a50d37993dbf419f42a838f42393b97ff715a223ea815f
-
Filesize
84KB
MD5c0d1d4e853a30af0eefa982b6f97001e
SHA1f93d06d639c7f6200f693612f5944ef0f67d271c
SHA256fd29c531d60846ca136447358d440dc4ed836c10e83e7ee5802af989f7013d6b
SHA512b443087c6b00312df3d29575a1e8c70fe0305c328ebce6720e303e0e908f051c72a0b74c82f71609f43e508a99177afe095314149f03202723e9426a4cb3b8ab