Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 19:18
Static task
static1
Behavioral task
behavioral1
Sample
15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe
Resource
win10v2004-20240426-en
General
-
Target
15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe
-
Size
71KB
-
MD5
6f4daa267851b72651067c0d8a77a688
-
SHA1
27101d335561c3889dbde6e573a19c2f381daeb7
-
SHA256
15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac
-
SHA512
760ff591fda49f1950f3784dc0d22386ed0d2fc1a177f8af11797a819a13f2996dfa5a3094a20324332cf38a5e851a6de4247836fdcbdba6550e8a16ae10c380
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slH9:Olg35GTslA5t3/w8O
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" inbunax-ded.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" inbunax-ded.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" inbunax-ded.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" inbunax-ded.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541} inbunax-ded.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" inbunax-ded.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541}\IsInstalled = "1" inbunax-ded.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541}\StubPath = "C:\\Windows\\system32\\ifxeanet.exe" inbunax-ded.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe inbunax-ded.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" inbunax-ded.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eaxpokir.exe" inbunax-ded.exe -
Executes dropped EXE 2 IoCs
pid Process 5060 inbunax-ded.exe 640 inbunax-ded.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" inbunax-ded.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" inbunax-ded.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" inbunax-ded.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" inbunax-ded.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify inbunax-ded.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" inbunax-ded.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eapmutab-iced.dll" inbunax-ded.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" inbunax-ded.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} inbunax-ded.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\eapmutab-iced.dll inbunax-ded.exe File created C:\Windows\SysWOW64\inbunax-ded.exe 15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe File opened for modification C:\Windows\SysWOW64\ifxeanet.exe inbunax-ded.exe File opened for modification C:\Windows\SysWOW64\eapmutab-iced.dll inbunax-ded.exe File created C:\Windows\SysWOW64\ifxeanet.exe inbunax-ded.exe File opened for modification C:\Windows\SysWOW64\inbunax-ded.exe inbunax-ded.exe File opened for modification C:\Windows\SysWOW64\inbunax-ded.exe 15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe File opened for modification C:\Windows\SysWOW64\eaxpokir.exe inbunax-ded.exe File created C:\Windows\SysWOW64\eaxpokir.exe inbunax-ded.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 640 inbunax-ded.exe 640 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe 5060 inbunax-ded.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1560 15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe Token: SeDebugPrivilege 5060 inbunax-ded.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1560 wrote to memory of 5060 1560 15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe 85 PID 1560 wrote to memory of 5060 1560 15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe 85 PID 1560 wrote to memory of 5060 1560 15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe 85 PID 5060 wrote to memory of 640 5060 inbunax-ded.exe 86 PID 5060 wrote to memory of 640 5060 inbunax-ded.exe 86 PID 5060 wrote to memory of 640 5060 inbunax-ded.exe 86 PID 5060 wrote to memory of 616 5060 inbunax-ded.exe 5 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56 PID 5060 wrote to memory of 3504 5060 inbunax-ded.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe"C:\Users\Admin\AppData\Local\Temp\15fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\inbunax-ded.exe"C:\Windows\system32\inbunax-ded.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\inbunax-ded.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD592e14b7f483b15c611c500f6b1684ba9
SHA12d3811f4b153bdf47126297dd68d04f298698c98
SHA25671f85ce7aeaeb310279c6a5500b7a9be23f95787375cea51591400879d647692
SHA51285eecef6dd7fd338fa25dda1e881e115cd7cabfffcb2a095d9ccdda68ac9ef5ac38f6abf1673d3d430401de865b47ec6dfb97606fa730a16ebd6301f466f0d52
-
Filesize
73KB
MD5015b8f060edacb29cd8177a397b877f9
SHA17089e7d5d2a32bb08fb4f438c62d19b18439710e
SHA2561e3293718ed571297b86c8e376e914a50b022ea899b960c25aef227e560884dc
SHA512e6478037f74469eb60d96682fe3b8030a8fa9dd6768895e3268c273a0d88650312cac1208fa8fe43a7ab78083be60c2aee83679ca84c890f6925e66712eeb127
-
Filesize
71KB
MD56f4daa267851b72651067c0d8a77a688
SHA127101d335561c3889dbde6e573a19c2f381daeb7
SHA25615fd0f78b64eb282dcf57f776b18f4a37e1a1a2bcac7d4ac62cdb742e46be8ac
SHA512760ff591fda49f1950f3784dc0d22386ed0d2fc1a177f8af11797a819a13f2996dfa5a3094a20324332cf38a5e851a6de4247836fdcbdba6550e8a16ae10c380