Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:48

General

  • Target

    acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe

  • Size

    71KB

  • MD5

    c7057413eee356b86dfa3df7ef95b0cc

  • SHA1

    62b789cec6c70491ad98a6f6aa04a4c662d43c15

  • SHA256

    acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77

  • SHA512

    f05ae8d51a10787afec9ca32e6fb82b217ab2148e912a28669e0faa184b9577cccc00fcb7e9f68d37d3c463158c0dfe4358f18d652f519ab85c72bb5aaeb8a6c

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slD:Olg35GTslA5t3/w8k

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1196
        • C:\Users\Admin\AppData\Local\Temp\acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe
          "C:\Users\Admin\AppData\Local\Temp\acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Windows\SysWOW64\axnedud.exe
            "C:\Windows\system32\axnedud.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2800
            • C:\Windows\SysWOW64\axnedud.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2660

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\adkeakux-acum.exe
        Filesize

        74KB

        MD5

        b45bce75742f261da105e32a294f9b49

        SHA1

        2dd235ff6123b79b0292408cd9d4ae421af33d20

        SHA256

        6ebe60a03b3a7e128e9afdf32aaa1c24683d541980a0c476b3a7cdc2d40ba838

        SHA512

        576bfe4d98d59c8fd2ee2c4ae9c10b937c3631eb246b3035153c64a0001308b6fbbddb9c51b7401eebce6a75900fe4d1d2ac913c5804c443df9b561fd281bd7c

      • C:\Windows\SysWOW64\alkeaved-udid.exe
        Filesize

        73KB

        MD5

        ecc3230822f0cd6fc3b174a7b305ef60

        SHA1

        b52627509d3d30b79fb8d83abaf074d0ac749a44

        SHA256

        4d4a4415b2253b618f60e7fe17f19a576fcf1aa53772f01f2733a6140712319a

        SHA512

        1700b8b7b4e34025983105f5ae9cb2cd2bc2a3abb3323c4b8abebc9000132fca1dd630597b2fd0983630ef5a2aaf6f1610c0b907ff7256cc144c1841cdc7a84f

      • C:\Windows\SysWOW64\avhotuf.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • \Windows\SysWOW64\axnedud.exe
        Filesize

        71KB

        MD5

        c7057413eee356b86dfa3df7ef95b0cc

        SHA1

        62b789cec6c70491ad98a6f6aa04a4c662d43c15

        SHA256

        acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77

        SHA512

        f05ae8d51a10787afec9ca32e6fb82b217ab2148e912a28669e0faa184b9577cccc00fcb7e9f68d37d3c463158c0dfe4358f18d652f519ab85c72bb5aaeb8a6c

      • memory/2660-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2800-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2916-10-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB