Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:29

General

  • Target

    7bdc9232b71c3aaaee483526abe3b2b633136cdedefbb514f335b96e426971ee.exe

  • Size

    68KB

  • MD5

    27729fa2a75c8d953c3742976957cb5b

  • SHA1

    7869c34b67d7c855317e96295773dec024fe7a3a

  • SHA256

    7bdc9232b71c3aaaee483526abe3b2b633136cdedefbb514f335b96e426971ee

  • SHA512

    a53b082ae16c06dc9fbd633a2bc46dab8a37ab6729d296620fa51c9f9d27ba8c72c50d3b4a4078e9b7e8b45d99770ae7fdd98578c0971cf4ca5b9ec5b9d79b56

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8u:Olg35GTslA5t3/w8u

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1180
        • C:\Users\Admin\AppData\Local\Temp\7bdc9232b71c3aaaee483526abe3b2b633136cdedefbb514f335b96e426971ee.exe
          "C:\Users\Admin\AppData\Local\Temp\7bdc9232b71c3aaaee483526abe3b2b633136cdedefbb514f335b96e426971ee.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Windows\SysWOW64\evpikeac.exe
            "C:\Windows\system32\evpikeac.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2864
            • C:\Windows\SysWOW64\evpikeac.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2656

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\ahnupoat-oudat.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\eapleafoab.exe
        Filesize

        71KB

        MD5

        c0c91404d42055bd237de245bfe0fb1e

        SHA1

        86cce0b116605cbb699e5159e2ee2e27b00e253b

        SHA256

        d0f09bf161f9ac9e9315bf54347abced83182f6c5d31af16f87b2f2be617840e

        SHA512

        97d42e263e82521e2a8cc3e0f0ea70d4d4330d686a3821f4e7bb959d84dcddf6a84a5966b6c33a72fcdfd542fbe1c003956ebb0cc1acd22bcdd916e9f452e167

      • C:\Windows\SysWOW64\ihseasit.exe
        Filesize

        72KB

        MD5

        a780e6f94a8bb6d4803064bcb6ee9729

        SHA1

        b6d14e1559f1cf9409095752dfa9b53e2a4582db

        SHA256

        3230405e5d2ea4e3459d6b422474663e3db3f293337ae08d7c4acf0196aa0c06

        SHA512

        c28814c872f57b11bf3cba215d005ef80b9177c9e2e04e1df1b05cb9fc07266b653e8b4ab5175cf7d24ca441eb060a1e4d4dc7a590c27cb009c48113a2fa3605

      • \Windows\SysWOW64\evpikeac.exe
        Filesize

        68KB

        MD5

        27729fa2a75c8d953c3742976957cb5b

        SHA1

        7869c34b67d7c855317e96295773dec024fe7a3a

        SHA256

        7bdc9232b71c3aaaee483526abe3b2b633136cdedefbb514f335b96e426971ee

        SHA512

        a53b082ae16c06dc9fbd633a2bc46dab8a37ab6729d296620fa51c9f9d27ba8c72c50d3b4a4078e9b7e8b45d99770ae7fdd98578c0971cf4ca5b9ec5b9d79b56

      • memory/1732-10-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2656-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2864-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB