Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:28

General

  • Target

    78f09d7b170da4a53068cfdc5a3076d2416a8ce8bc6621f4f201a18ce3562b95.exe

  • Size

    70KB

  • MD5

    e48d35447598a5c7523c825ae46e47b4

  • SHA1

    0c0a192a4cf2d852c1710f6d8da14497df30430b

  • SHA256

    78f09d7b170da4a53068cfdc5a3076d2416a8ce8bc6621f4f201a18ce3562b95

  • SHA512

    3fffac76cb070b17afe35c1f63e8b6c506bd54d49f826687c3c4599df8e93823e5d00b75e7ade1694b7175d37e85f9b3aebcbb0c9ff7a716a4e26863ebc3b270

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8D6:Olg35GTslA5t3/w8u

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:424
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1284
        • C:\Users\Admin\AppData\Local\Temp\78f09d7b170da4a53068cfdc5a3076d2416a8ce8bc6621f4f201a18ce3562b95.exe
          "C:\Users\Admin\AppData\Local\Temp\78f09d7b170da4a53068cfdc5a3076d2416a8ce8bc6621f4f201a18ce3562b95.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2936
          • C:\Windows\SysWOW64\hkavex-ihac.exe
            "C:\Windows\system32\hkavex-ihac.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3004
            • C:\Windows\SysWOW64\hkavex-ihac.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2536

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\agpafox.exe
        Filesize

        72KB

        MD5

        70bf638eaf1c44848e56b7afb97e675b

        SHA1

        d46bc9ca17c5a19d6eda6db61482c03b06352a7b

        SHA256

        26336cbc30cc5177eb3c5ae61526959f44227c3f0cc237bfbfa089d98a1d8f37

        SHA512

        67ff3ef4d41370ffca70f5f1ca4452725a1525ad2e9fc0492972c9e06ba6b5b984db4ee7942da901e222ed062dfa5685545c05e20d76517d3707a90612ebb5cc

      • C:\Windows\SysWOW64\atviroov-deas.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\egdopeas-eacooc.exe
        Filesize

        73KB

        MD5

        2fb9a9ab5b30a14bb51610cce835ec83

        SHA1

        4dc74580797f10b1aacff5d1c6f9d1d691dedaeb

        SHA256

        8873d8af577c2e7dba44e3dfb179966f4e290ef3a2d5f1e8351605ac30a540c2

        SHA512

        6197fa15f97538bb669fae71f4086e5470827edebe68f8fa84eac1010e9f714c721910fff571b1c01a54b85fdcccc9759cc5f69ee81a76ea4b95a5a95a218d22

      • \Windows\SysWOW64\hkavex-ihac.exe
        Filesize

        70KB

        MD5

        e48d35447598a5c7523c825ae46e47b4

        SHA1

        0c0a192a4cf2d852c1710f6d8da14497df30430b

        SHA256

        78f09d7b170da4a53068cfdc5a3076d2416a8ce8bc6621f4f201a18ce3562b95

        SHA512

        3fffac76cb070b17afe35c1f63e8b6c506bd54d49f826687c3c4599df8e93823e5d00b75e7ade1694b7175d37e85f9b3aebcbb0c9ff7a716a4e26863ebc3b270

      • memory/2536-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2936-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/3004-52-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB