Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:41

General

  • Target

    8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe

  • Size

    70KB

  • MD5

    c8138b198fae0c9c5a86ac8b88583a58

  • SHA1

    5b137ebff8024bb6ed5fa927d2a085240b900389

  • SHA256

    8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f

  • SHA512

    96ca85a74abf09556765228ce38e5dfc547c22cf8f048569726cb0976ab2d3a67c9fea96299d26762d48ca51533f1ba12cd1515db54c215a71ca354a5a53023f

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl1G:Olg35GTslA5t3/w8r

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:412
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1324
        • C:\Users\Admin\AppData\Local\Temp\8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe
          "C:\Users\Admin\AppData\Local\Temp\8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\SysWOW64\atkunoan-deas.exe
            "C:\Windows\system32\atkunoan-deas.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2884
            • C:\Windows\SysWOW64\atkunoan-deas.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2984

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\apnoacam.exe
        Filesize

        72KB

        MD5

        2a1a5b263dddd44a5263226ed21aaa99

        SHA1

        80597e2e37bd1814eb61e7a7027441984ee7ef12

        SHA256

        94e046b02eb41b5281834540d6c899fa505b0370a2b228334259b68abeee0d82

        SHA512

        337e53d99e87d4ded83b2d08af4b732cd7416b59ee7d5fc73501e98331742ea394d375ad8a57e8d86497b053da6c02650cdcd83917501cc959a688785908613f

      • C:\Windows\SysWOW64\bnibug.exe
        Filesize

        73KB

        MD5

        422a410a11460d26757071fca67e40cf

        SHA1

        bec42db94f4ba24781ad783a06b58f0ecb79e66e

        SHA256

        21950e36849a488d2ccdaf4b6251d14a9a797a5e4bd618a5ed82e4ae59364ba8

        SHA512

        f35c123b14a833b01c0d462947f45bcb1bad939c3a632c28e38c785ccc704353dfc1b8a1c44d675f20821b6ee2640ba383d9d955453995f8f39957a458094c8a

      • C:\Windows\SysWOW64\tpeamok-ipeas.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • \Windows\SysWOW64\atkunoan-deas.exe
        Filesize

        70KB

        MD5

        c8138b198fae0c9c5a86ac8b88583a58

        SHA1

        5b137ebff8024bb6ed5fa927d2a085240b900389

        SHA256

        8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f

        SHA512

        96ca85a74abf09556765228ce38e5dfc547c22cf8f048569726cb0976ab2d3a67c9fea96299d26762d48ca51533f1ba12cd1515db54c215a71ca354a5a53023f

      • memory/1808-10-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2884-52-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2984-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB