Analysis

  • max time kernel
    149s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:08

General

  • Target

    81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe

  • Size

    71KB

  • MD5

    77f36588402f1fabb53b174a3b606d80

  • SHA1

    5dbfa19a58e510ba4c5728512eebf82baa4b0747

  • SHA256

    81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477

  • SHA512

    0e2c4045551c2558a14eeba356710cd90ab7806411f8a5a8be1d4c476fdacdccc658b43133b5290cdcdabb9d5de5cfd06f6cad37ffbc836be1977e1bea67a055

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl21g:Olg35GTslA5t3/w8TK

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3516
        • C:\Users\Admin\AppData\Local\Temp\81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe
          "C:\Users\Admin\AppData\Local\Temp\81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:64
          • C:\Windows\SysWOW64\acvased-dum.exe
            "C:\Windows\system32\acvased-dum.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1380
            • C:\Windows\SysWOW64\acvased-dum.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4628

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\acvased-dum.exe
        Filesize

        71KB

        MD5

        77f36588402f1fabb53b174a3b606d80

        SHA1

        5dbfa19a58e510ba4c5728512eebf82baa4b0747

        SHA256

        81ebbd4026784f7511aa9a86f322b61d02e5819983915e004061309d14027477

        SHA512

        0e2c4045551c2558a14eeba356710cd90ab7806411f8a5a8be1d4c476fdacdccc658b43133b5290cdcdabb9d5de5cfd06f6cad37ffbc836be1977e1bea67a055

      • C:\Windows\SysWOW64\eaklunix.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ihroaxear.exe
        Filesize

        74KB

        MD5

        f5bb940df2f5c2f2e4ed1062fd69f27c

        SHA1

        c9a39d24b849095943416e462737148738b379d9

        SHA256

        8c690cb6a2401a94b595022448902adadcffe2fd696c727854470bf4612df171

        SHA512

        ee115dd716bb8757a00d3e83c2b770bcf1e0aa1d886b9d84c69df146ea019310242ae6c96fc25edf009043201b3c1d9ed203931e2eb2c64ed47ff8dcd4d7b5e6

      • C:\Windows\SysWOW64\outvoaras-eafeas.exe
        Filesize

        73KB

        MD5

        ed042e17e6073948991e1db7cc41ae9f

        SHA1

        26911a6fdf45d1a112d65bced2054f85bb373428

        SHA256

        cb3f43873887b5e2e50e9aeea804c82628252af8152b4351aedb021865ab7ca1

        SHA512

        0d163fccb97594c32ee5c7aa831cdebfedb4dcf741c6f8a3822860778b49bc3dbfef9a8c4e8a74a4c660d3498057312b3f03a5dfcce177b25ae3cbad6fd3ce4a

      • memory/64-6-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/1380-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4628-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB