Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 02:41
Static task
static1
Behavioral task
behavioral1
Sample
8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe
Resource
win10v2004-20240226-en
General
-
Target
8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe
-
Size
70KB
-
MD5
c8138b198fae0c9c5a86ac8b88583a58
-
SHA1
5b137ebff8024bb6ed5fa927d2a085240b900389
-
SHA256
8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f
-
SHA512
96ca85a74abf09556765228ce38e5dfc547c22cf8f048569726cb0976ab2d3a67c9fea96299d26762d48ca51533f1ba12cd1515db54c215a71ca354a5a53023f
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl1G:Olg35GTslA5t3/w8r
Malware Config
Signatures
-
Processes:
atkunoan-deas.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" atkunoan-deas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" atkunoan-deas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" atkunoan-deas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" atkunoan-deas.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
atkunoan-deas.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F41494C-5643-4e59-4F41-494C56434e59} atkunoan-deas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F41494C-5643-4e59-4F41-494C56434e59}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" atkunoan-deas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F41494C-5643-4e59-4F41-494C56434e59}\IsInstalled = "1" atkunoan-deas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F41494C-5643-4e59-4F41-494C56434e59}\StubPath = "C:\\Windows\\system32\\apnoacam.exe" atkunoan-deas.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
atkunoan-deas.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe atkunoan-deas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" atkunoan-deas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\bnibug.exe" atkunoan-deas.exe -
Executes dropped EXE 2 IoCs
Processes:
atkunoan-deas.exeatkunoan-deas.exepid process 3876 atkunoan-deas.exe 3620 atkunoan-deas.exe -
Processes:
atkunoan-deas.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" atkunoan-deas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" atkunoan-deas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" atkunoan-deas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" atkunoan-deas.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
atkunoan-deas.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\tpeamok-ipeas.dll" atkunoan-deas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" atkunoan-deas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} atkunoan-deas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify atkunoan-deas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" atkunoan-deas.exe -
Drops file in System32 directory 9 IoCs
Processes:
8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exeatkunoan-deas.exedescription ioc process File created C:\Windows\SysWOW64\atkunoan-deas.exe 8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe File opened for modification C:\Windows\SysWOW64\bnibug.exe atkunoan-deas.exe File opened for modification C:\Windows\SysWOW64\apnoacam.exe atkunoan-deas.exe File opened for modification C:\Windows\SysWOW64\tpeamok-ipeas.dll atkunoan-deas.exe File opened for modification C:\Windows\SysWOW64\atkunoan-deas.exe atkunoan-deas.exe File opened for modification C:\Windows\SysWOW64\atkunoan-deas.exe 8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe File created C:\Windows\SysWOW64\bnibug.exe atkunoan-deas.exe File created C:\Windows\SysWOW64\apnoacam.exe atkunoan-deas.exe File created C:\Windows\SysWOW64\tpeamok-ipeas.dll atkunoan-deas.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
atkunoan-deas.exeatkunoan-deas.exepid process 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3620 atkunoan-deas.exe 3620 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe 3876 atkunoan-deas.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exeatkunoan-deas.exedescription pid process Token: SeDebugPrivilege 2260 8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe Token: SeDebugPrivilege 3876 atkunoan-deas.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exeatkunoan-deas.exedescription pid process target process PID 2260 wrote to memory of 3876 2260 8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe atkunoan-deas.exe PID 2260 wrote to memory of 3876 2260 8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe atkunoan-deas.exe PID 2260 wrote to memory of 3876 2260 8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe atkunoan-deas.exe PID 3876 wrote to memory of 3620 3876 atkunoan-deas.exe atkunoan-deas.exe PID 3876 wrote to memory of 3620 3876 atkunoan-deas.exe atkunoan-deas.exe PID 3876 wrote to memory of 3620 3876 atkunoan-deas.exe atkunoan-deas.exe PID 3876 wrote to memory of 632 3876 atkunoan-deas.exe winlogon.exe PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE PID 3876 wrote to memory of 3196 3876 atkunoan-deas.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3196
-
C:\Users\Admin\AppData\Local\Temp\8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe"C:\Users\Admin\AppData\Local\Temp\8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\atkunoan-deas.exe"C:\Windows\system32\atkunoan-deas.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\atkunoan-deas.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4080 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:3476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5768b0674a38cea8966af386d3c291dd7
SHA16b24030d9528721596d8b2580864e48594249db6
SHA256178988b7ad47328ab316aaf78f00f44dac93cadafe97c0ea82bc4d97495f953e
SHA512ae8ee9339f306c1aa2cf732c0df843d9786b2919977539547b218f39a984eb8cad4379cc6f42bbaccc448b4caf7e98f3ef3156d77a2666f393d73d12e6c302dc
-
Filesize
70KB
MD5c8138b198fae0c9c5a86ac8b88583a58
SHA15b137ebff8024bb6ed5fa927d2a085240b900389
SHA2568a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f
SHA51296ca85a74abf09556765228ce38e5dfc547c22cf8f048569726cb0976ab2d3a67c9fea96299d26762d48ca51533f1ba12cd1515db54c215a71ca354a5a53023f
-
Filesize
73KB
MD5d376f32124195adfa780c52abce582aa
SHA1ebe93c796e51400f0caf7a0c5aee4ec913cfa728
SHA256a4762600a2daacab2ab1e516cf42dcf6e5c0f8b48205fa2f410799a94d0941e8
SHA51230e839186992bdb3f246b4c4851919e74779a04482d616338c23d564ebe01ad7600c4fcba90220aa8aecd6eea2b7d1934fb66ffd64b434aab9418a2f373f529e
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4