Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 20:28
Static task
static1
Behavioral task
behavioral1
Sample
3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe
Resource
win10v2004-20240508-en
General
-
Target
3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe
-
Size
72KB
-
MD5
4312de534ea5d2717d9cc9d6284bd060
-
SHA1
d673b1d0b661d0ca1115c1f31ad40bbd73158071
-
SHA256
3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a
-
SHA512
406c8e954d928524265c538bc11483c23004200612d97b237a2a4c12663c34380396c321d5f2f6ae1c7d4abc25d89aa3651067d548b299439376da037c86622b
-
SSDEEP
1536:xp5uTRwOmEbRd3vHiIYTJWo9KxwO+N2tbZg0grsIhASwf:b5u1wOmqd3vHi8o9KiOAkg0gsIA
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" axpoteaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" axpoteaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" axpoteaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" axpoteaf.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453} axpoteaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" axpoteaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\IsInstalled = "1" axpoteaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\StubPath = "C:\\Windows\\system32\\adboakop-ucum.exe" axpoteaf.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe axpoteaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" axpoteaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\evhoarar.exe" axpoteaf.exe -
Executes dropped EXE 2 IoCs
pid Process 3948 axpoteaf.exe 3924 axpoteaf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" axpoteaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" axpoteaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" axpoteaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" axpoteaf.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} axpoteaf.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify axpoteaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" axpoteaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\axsoopik.dll" axpoteaf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" axpoteaf.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\axpoteaf.exe 3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe File opened for modification C:\Windows\SysWOW64\evhoarar.exe axpoteaf.exe File opened for modification C:\Windows\SysWOW64\adboakop-ucum.exe axpoteaf.exe File opened for modification C:\Windows\SysWOW64\axpoteaf.exe axpoteaf.exe File opened for modification C:\Windows\SysWOW64\axpoteaf.exe 3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe File created C:\Windows\SysWOW64\adboakop-ucum.exe axpoteaf.exe File opened for modification C:\Windows\SysWOW64\axsoopik.dll axpoteaf.exe File created C:\Windows\SysWOW64\axsoopik.dll axpoteaf.exe File created C:\Windows\SysWOW64\evhoarar.exe axpoteaf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3924 axpoteaf.exe 3924 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe 3948 axpoteaf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3948 axpoteaf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4916 wrote to memory of 3948 4916 3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe 83 PID 4916 wrote to memory of 3948 4916 3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe 83 PID 4916 wrote to memory of 3948 4916 3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe 83 PID 3948 wrote to memory of 3924 3948 axpoteaf.exe 84 PID 3948 wrote to memory of 3924 3948 axpoteaf.exe 84 PID 3948 wrote to memory of 3924 3948 axpoteaf.exe 84 PID 3948 wrote to memory of 616 3948 axpoteaf.exe 5 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56 PID 3948 wrote to memory of 3432 3948 axpoteaf.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe"C:\Users\Admin\AppData\Local\Temp\3724e0aa1b7437766e42434f3fb7a649e0858e9f04cb5b84225ebf82c9abaf9a.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\axpoteaf.exe"C:\Windows\SysWOW64\axpoteaf.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\axpoteaf.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3924
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD50c2c658383bdb965629fb55341223b76
SHA1a318dbe7ee838b0a7fab1f56fe9cc74531fbc455
SHA256b82440884d1f51f2790f23fa502505eb7591fbacb7defb0a3941ace6a0901b34
SHA5123fb9fe88c04f8b5d2d8594e860bad46d215f7452476884fa248a7393f07220baea58cc44f6a540c80343135a961e8d83ecb252fc5b4116d3de0c82549ef7dcc8
-
Filesize
70KB
MD5f59d1d1faa2b40887abea2b69cde72e1
SHA1e290798aee6473a1e3cdb87a12906b8e10038825
SHA256981aa8c603bd839032f1edfa224e55768cc2e6d775c9d6f5ee568035c82a2b74
SHA512f0ad13dd78ddcafd4029a2c39c7158f13627d040147b01c430c7e2b6a0ce393f7a91d88482cf72104be565df594290b28121a263139abdf3ed184499558eff4f
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD59b46aefcf6fe416076173ec7738d02d0
SHA19fb6ec204494ee1edb3d1d1d8b72976580d0f39b
SHA2567e32b499291f132e62b87b6ebe9d8096429a470351c4ddb1655dfd4298167830
SHA512a6f9f27dd2fd7e3c14885adb42c0e4d82e356a479167027e0833f1d45143cc7d8ea19f39f7d415e656dbddde6cc58e1f2a9e1bb4f1d5318dd38dfbd6ddbf5bfc