Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe
Resource
win10v2004-20240426-en
General
-
Target
81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe
-
Size
71KB
-
MD5
77f36588402f1fabb53b174a3b606d80
-
SHA1
5dbfa19a58e510ba4c5728512eebf82baa4b0747
-
SHA256
81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477
-
SHA512
0e2c4045551c2558a14eeba356710cd90ab7806411f8a5a8be1d4c476fdacdccc658b43133b5290cdcdabb9d5de5cfd06f6cad37ffbc836be1977e1bea67a055
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl21g:Olg35GTslA5t3/w8TK
Malware Config
Signatures
-
Processes:
acvased-dum.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" acvased-dum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" acvased-dum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" acvased-dum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" acvased-dum.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
acvased-dum.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\IsInstalled = "1" acvased-dum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\StubPath = "C:\\Windows\\system32\\outvoaras-eafeas.exe" acvased-dum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255} acvased-dum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" acvased-dum.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
acvased-dum.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ihroaxear.exe" acvased-dum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe acvased-dum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" acvased-dum.exe -
Executes dropped EXE 2 IoCs
Processes:
acvased-dum.exeacvased-dum.exepid process 1112 acvased-dum.exe 3068 acvased-dum.exe -
Loads dropped DLL 3 IoCs
Processes:
81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exeacvased-dum.exepid process 912 81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe 912 81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe 1112 acvased-dum.exe -
Processes:
acvased-dum.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" acvased-dum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" acvased-dum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" acvased-dum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" acvased-dum.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
acvased-dum.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" acvased-dum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} acvased-dum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify acvased-dum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" acvased-dum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eaklunix.dll" acvased-dum.exe -
Drops file in System32 directory 9 IoCs
Processes:
81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exeacvased-dum.exedescription ioc process File opened for modification C:\Windows\SysWOW64\acvased-dum.exe 81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe File opened for modification C:\Windows\SysWOW64\ihroaxear.exe acvased-dum.exe File opened for modification C:\Windows\SysWOW64\outvoaras-eafeas.exe acvased-dum.exe File created C:\Windows\SysWOW64\eaklunix.dll acvased-dum.exe File opened for modification C:\Windows\SysWOW64\acvased-dum.exe acvased-dum.exe File created C:\Windows\SysWOW64\acvased-dum.exe 81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe File created C:\Windows\SysWOW64\ihroaxear.exe acvased-dum.exe File created C:\Windows\SysWOW64\outvoaras-eafeas.exe acvased-dum.exe File opened for modification C:\Windows\SysWOW64\eaklunix.dll acvased-dum.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
acvased-dum.exeacvased-dum.exepid process 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 3068 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe 1112 acvased-dum.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exeacvased-dum.exedescription pid process Token: SeDebugPrivilege 912 81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe Token: SeDebugPrivilege 1112 acvased-dum.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exeacvased-dum.exedescription pid process target process PID 912 wrote to memory of 1112 912 81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe acvased-dum.exe PID 912 wrote to memory of 1112 912 81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe acvased-dum.exe PID 912 wrote to memory of 1112 912 81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe acvased-dum.exe PID 912 wrote to memory of 1112 912 81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe acvased-dum.exe PID 1112 wrote to memory of 436 1112 acvased-dum.exe winlogon.exe PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 3068 1112 acvased-dum.exe acvased-dum.exe PID 1112 wrote to memory of 3068 1112 acvased-dum.exe acvased-dum.exe PID 1112 wrote to memory of 3068 1112 acvased-dum.exe acvased-dum.exe PID 1112 wrote to memory of 3068 1112 acvased-dum.exe acvased-dum.exe PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE PID 1112 wrote to memory of 1212 1112 acvased-dum.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe"C:\Users\Admin\AppData\Local\Temp\81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\acvased-dum.exe"C:\Windows\system32\acvased-dum.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\acvased-dum.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD5e53ca5bdee43a561d3046a03264fa718
SHA18ab03893f881e46e0709bd2e7af74f194704d62e
SHA25655806fca1236f11e0a72ad0c0791c5d69c0b7fe76b41b686ccaf8be56daa0fc5
SHA512de7e329d62ef9542022f809d0bdb371832c5ab33614bac80978c021e7a60c57d0a839802e272958bfb63cf5c438777ab4e640b14c1f139cd28cf66b0cdcc9207
-
Filesize
73KB
MD5e0c794563ffb85e72fe297f03a548ec7
SHA1aecf3d3ae92b3b128558ae64588072bc2357d434
SHA256ca991d71891b37ce0e084ea61a3c00ce4b264f230ac1959dc5156dde28bdd87b
SHA512f74414c1545b4c0608b02bee6fbba20e887455a7862357d06da6745b6b1cb6cd0c0ae135d8f5366616d524cfeebd89d85764cc31e3ba535c5d715ae3ad0544e6
-
Filesize
71KB
MD577f36588402f1fabb53b174a3b606d80
SHA15dbfa19a58e510ba4c5728512eebf82baa4b0747
SHA25681ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477
SHA5120e2c4045551c2558a14eeba356710cd90ab7806411f8a5a8be1d4c476fdacdccc658b43133b5290cdcdabb9d5de5cfd06f6cad37ffbc836be1977e1bea67a055