Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:41

General

  • Target

    8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe

  • Size

    70KB

  • MD5

    c8138b198fae0c9c5a86ac8b88583a58

  • SHA1

    5b137ebff8024bb6ed5fa927d2a085240b900389

  • SHA256

    8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f

  • SHA512

    96ca85a74abf09556765228ce38e5dfc547c22cf8f048569726cb0976ab2d3a67c9fea96299d26762d48ca51533f1ba12cd1515db54c215a71ca354a5a53023f

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl1G:Olg35GTslA5t3/w8r

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3196
        • C:\Users\Admin\AppData\Local\Temp\8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe
          "C:\Users\Admin\AppData\Local\Temp\8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2260
          • C:\Windows\SysWOW64\atkunoan-deas.exe
            "C:\Windows\system32\atkunoan-deas.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3876
            • C:\Windows\SysWOW64\atkunoan-deas.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3620
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4080 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3476

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Impair Defenses

        2
        T1562

        Disable or Modify Tools

        2
        T1562.001

        Modify Registry

        5
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\apnoacam.exe
          Filesize

          72KB

          MD5

          768b0674a38cea8966af386d3c291dd7

          SHA1

          6b24030d9528721596d8b2580864e48594249db6

          SHA256

          178988b7ad47328ab316aaf78f00f44dac93cadafe97c0ea82bc4d97495f953e

          SHA512

          ae8ee9339f306c1aa2cf732c0df843d9786b2919977539547b218f39a984eb8cad4379cc6f42bbaccc448b4caf7e98f3ef3156d77a2666f393d73d12e6c302dc

        • C:\Windows\SysWOW64\atkunoan-deas.exe
          Filesize

          70KB

          MD5

          c8138b198fae0c9c5a86ac8b88583a58

          SHA1

          5b137ebff8024bb6ed5fa927d2a085240b900389

          SHA256

          8a0397e52be9188cb3aaa6fd717d38fd6f4870ec44ffd064f56e7ed221e63e8f

          SHA512

          96ca85a74abf09556765228ce38e5dfc547c22cf8f048569726cb0976ab2d3a67c9fea96299d26762d48ca51533f1ba12cd1515db54c215a71ca354a5a53023f

        • C:\Windows\SysWOW64\bnibug.exe
          Filesize

          73KB

          MD5

          d376f32124195adfa780c52abce582aa

          SHA1

          ebe93c796e51400f0caf7a0c5aee4ec913cfa728

          SHA256

          a4762600a2daacab2ab1e516cf42dcf6e5c0f8b48205fa2f410799a94d0941e8

          SHA512

          30e839186992bdb3f246b4c4851919e74779a04482d616338c23d564ebe01ad7600c4fcba90220aa8aecd6eea2b7d1934fb66ffd64b434aab9418a2f373f529e

        • C:\Windows\SysWOW64\tpeamok-ipeas.dll
          Filesize

          5KB

          MD5

          f37b21c00fd81bd93c89ce741a88f183

          SHA1

          b2796500597c68e2f5638e1101b46eaf32676c1c

          SHA256

          76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

          SHA512

          252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

        • memory/2260-6-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/3620-41-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/3876-40-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB