Analysis

  • max time kernel
    120s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 09:09

General

  • Target

    c010c31d3130117990b429219acdea990161f5c15f17217bf37e408739e07d2c.exe

  • Size

    30KB

  • MD5

    342c4c4f892f98b00b29035f9e483e10

  • SHA1

    01323c60ad0f23039a8dee51c86c550d0b971519

  • SHA256

    c010c31d3130117990b429219acdea990161f5c15f17217bf37e408739e07d2c

  • SHA512

    b7d14a3eefb27871caa5cd6550731ff30dc3e174f78d089405edefd8b9ef22f31ec47ee44bc3f12ffde5e0ea2c54cd1061eb1f41e8ff82cb73389042b682f423

  • SSDEEP

    768:tQbuQRy2UjmUndnlTttxDn+3jiSkjRY6AB7kKfYoJ+ifBEewqu:QuQRylaUDTDxDXjy6AB7koYy2Gu

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    remove IFEO.

  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 17 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3540
        • C:\Users\Admin\AppData\Local\Temp\c010c31d3130117990b429219acdea990161f5c15f17217bf37e408739e07d2c.exe
          "C:\Users\Admin\AppData\Local\Temp\c010c31d3130117990b429219acdea990161f5c15f17217bf37e408739e07d2c.exe"
          2⤵
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4260
          • C:\Windows\SysWOW64\tmoopeg.exe
            "C:\Windows\system32\tmoopeg.exe"
            3⤵
            • Windows security bypass
            • Boot or Logon Autostart Execution: Active Setup
            • Event Triggered Execution: Image File Execution Options Injection
            • Executes dropped EXE
            • Windows security modification
            • Indicator Removal: Clear Persistence
            • Modifies WinLogon
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5008
            • C:\Windows\SysWOW64\tmoopeg.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1484

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\acberab.exe

        Filesize

        32KB

        MD5

        cc230cdbe609effc28fd1490418f91c8

        SHA1

        78d8e49d51266a1bcca6fe547e19a8ffd0b1f289

        SHA256

        d818d8badb22b9477ff04783ca96d533af5816299844dc106b2ae0ec108f1cf0

        SHA512

        93fe294abd51d8408a6c70e891a4d9e6f9b90a87f5ab26472e884bd2efb84ccfa5b12b07cd0602beaf3a53d26484e5bc9465c019323dea716e0ba8805c8e6bc7

      • C:\Windows\SysWOW64\atvofeak.dll

        Filesize

        5KB

        MD5

        c8521a5fdd1c9387d536f599d850b195

        SHA1

        a543080665107b7e32bcc1ed19dbfbc1d2931356

        SHA256

        fa8f77b6daf775d66de9d27c1d896168a792057358e518c00e72b8964b966ca5

        SHA512

        541500e2cd502852a007d29badc1a1848d187245f78ec272281bab290cc6e308f0ae6d1b96863e0c30a176b16c6cf7e63e08a8de81a84615e4710e7164a805cd

      • C:\Windows\SysWOW64\ouctisuc.exe

        Filesize

        33KB

        MD5

        d962cefdfc686235d66d4efda4ca5944

        SHA1

        a8d080ad94ffcbbdaf880cfb09a891303f67044a

        SHA256

        2488fe4bd62407d43922cc78f2fdc7ec36e54c5d2ff11f84732bc3993e616647

        SHA512

        2600f1ecfe9c50e2661b357b75050e107276fb38af2f26a1db7396a8e8db2de33dde494187f33bd09374af96baa895ccd313db647d0f84cc300be61a47461642

      • C:\Windows\SysWOW64\tmoopeg.exe

        Filesize

        30KB

        MD5

        342c4c4f892f98b00b29035f9e483e10

        SHA1

        01323c60ad0f23039a8dee51c86c550d0b971519

        SHA256

        c010c31d3130117990b429219acdea990161f5c15f17217bf37e408739e07d2c

        SHA512

        b7d14a3eefb27871caa5cd6550731ff30dc3e174f78d089405edefd8b9ef22f31ec47ee44bc3f12ffde5e0ea2c54cd1061eb1f41e8ff82cb73389042b682f423

      • memory/1484-16-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/4260-0-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/4260-6-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/5008-42-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB