Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe
Resource
win10v2004-20241007-en
General
-
Target
88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe
-
Size
80KB
-
MD5
20a45d9ae451382a786fd41e3360ae2e
-
SHA1
4031c1473794671edbe1caebcacf5aeff4d6955b
-
SHA256
88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6
-
SHA512
b5f1ee0c8049be04f8be61fd28b973a9b0950d7de79952d85701964af574594909d022cb8a114990ff69454fdbc9aeaaddc612cf20572e2005210be3cf92360f
-
SSDEEP
1536:BteqGDlXvCDB04f5Gn/L8ZlALNtnd1bKwf/:ulg35GTclABtnzKwf/
Malware Config
Signatures
-
Processes:
tmoopeg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" tmoopeg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" tmoopeg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" tmoopeg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" tmoopeg.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
tmoopeg.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F5A4D43-5653-5153-4F5A-4D4356535153} tmoopeg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F5A4D43-5653-5153-4F5A-4D4356535153}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" tmoopeg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F5A4D43-5653-5153-4F5A-4D4356535153}\IsInstalled = "1" tmoopeg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F5A4D43-5653-5153-4F5A-4D4356535153}\StubPath = "C:\\Windows\\system32\\acberab.exe" tmoopeg.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
Processes:
tmoopeg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" tmoopeg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ouctisuc.exe" tmoopeg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe tmoopeg.exe -
Executes dropped EXE 2 IoCs
Processes:
tmoopeg.exetmoopeg.exepid Process 832 tmoopeg.exe 2216 tmoopeg.exe -
Processes:
tmoopeg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" tmoopeg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" tmoopeg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" tmoopeg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" tmoopeg.exe -
Processes:
tmoopeg.exedescription ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger tmoopeg.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
tmoopeg.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify tmoopeg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" tmoopeg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\atvofeak.dll" tmoopeg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" tmoopeg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} tmoopeg.exe -
Drops file in System32 directory 9 IoCs
Processes:
88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exetmoopeg.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\tmoopeg.exe 88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe File opened for modification C:\Windows\SysWOW64\atvofeak.dll tmoopeg.exe File opened for modification C:\Windows\SysWOW64\acberab.exe tmoopeg.exe File created C:\Windows\SysWOW64\acberab.exe tmoopeg.exe File created C:\Windows\SysWOW64\atvofeak.dll tmoopeg.exe File opened for modification C:\Windows\SysWOW64\tmoopeg.exe tmoopeg.exe File created C:\Windows\SysWOW64\tmoopeg.exe 88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe File opened for modification C:\Windows\SysWOW64\ouctisuc.exe tmoopeg.exe File created C:\Windows\SysWOW64\ouctisuc.exe tmoopeg.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmoopeg.exetmoopeg.exe88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmoopeg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmoopeg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tmoopeg.exetmoopeg.exepid Process 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 2216 tmoopeg.exe 2216 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe 832 tmoopeg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exetmoopeg.exedescription pid Process Token: SeDebugPrivilege 1788 88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe Token: SeDebugPrivilege 832 tmoopeg.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exetmoopeg.exedescription pid Process procid_target PID 1788 wrote to memory of 832 1788 88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe 81 PID 1788 wrote to memory of 832 1788 88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe 81 PID 1788 wrote to memory of 832 1788 88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe 81 PID 832 wrote to memory of 2216 832 tmoopeg.exe 82 PID 832 wrote to memory of 2216 832 tmoopeg.exe 82 PID 832 wrote to memory of 2216 832 tmoopeg.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe"C:\Users\Admin\AppData\Local\Temp\88eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\tmoopeg.exe"C:\Windows\system32\tmoopeg.exe"2⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\tmoopeg.exeùù¿çç¤3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2216
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82KB
MD5834ebde07280c2408639b8d61ada273a
SHA12d31a9221f720c34824f45912afc8f7a4b1e4c24
SHA2561ebb8b8f026450ba152c24c676c3118b279bf641319c359fde37ec221b112ec0
SHA5127cd538a122b8f44639c050b300a09ce58eaf6050099d68ba8c77203c1745e84d6d2bad88ae7c37907449114f789dcd563d2188977800c91b3cb6fb958fa16e2e
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
83KB
MD5aae07c8701f34acb1b34fbf0ff8bb985
SHA1d2a3665e2eeef43743fe94401d407ff90cf94904
SHA2562138b4ae95d4dc630f069238dc30a46c771e99031e8c84f4eb50ade0ac2833f7
SHA51253fafbdbf85017139811553a93da7b1f3c654ab97b628d3e6c6e62cc2e148a6225f60170bc92073e8348cdb363df75f3472fd991e2173617f3567369a10d45b6
-
Filesize
80KB
MD520a45d9ae451382a786fd41e3360ae2e
SHA14031c1473794671edbe1caebcacf5aeff4d6955b
SHA25688eaa3c9b225811421a5e00376e452c9826d29e98c772f73e9d6be28051dcfc6
SHA512b5f1ee0c8049be04f8be61fd28b973a9b0950d7de79952d85701964af574594909d022cb8a114990ff69454fdbc9aeaaddc612cf20572e2005210be3cf92360f