Analysis

  • max time kernel
    149s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:48

General

  • Target

    acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe

  • Size

    71KB

  • MD5

    c7057413eee356b86dfa3df7ef95b0cc

  • SHA1

    62b789cec6c70491ad98a6f6aa04a4c662d43c15

  • SHA256

    acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77

  • SHA512

    f05ae8d51a10787afec9ca32e6fb82b217ab2148e912a28669e0faa184b9577cccc00fcb7e9f68d37d3c463158c0dfe4358f18d652f519ab85c72bb5aaeb8a6c

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slD:Olg35GTslA5t3/w8k

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:604
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3444
        • C:\Users\Admin\AppData\Local\Temp\acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe
          "C:\Users\Admin\AppData\Local\Temp\acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4852
          • C:\Windows\SysWOW64\axnedud.exe
            "C:\Windows\system32\axnedud.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:804
            • C:\Windows\SysWOW64\axnedud.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4452

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\adkeakux-acum.exe
        Filesize

        74KB

        MD5

        fd85fbcf315fe8fd0d620fb7fc5b39ba

        SHA1

        f80ee53b7c1456db1ff2113b1013a273b7909246

        SHA256

        91e3cf5b0ad88a1ee7e9c6cc08de32594b8001ea5c2739d4f72898a5bc7aca99

        SHA512

        8a701446717c60a052e8f1fd226ac1feb7ff407cb2aef348913c6d1509ed3666accdf8ad0685c22f23af40045c6d1872e16c7a8e9a72118e9d25195b3bfb01c0

      • C:\Windows\SysWOW64\alkeaved-udid.exe
        Filesize

        73KB

        MD5

        8acba8eb65df5c32e8c20ba31792efcb

        SHA1

        6a4b494659e0ab5874afe2a68f590872296651db

        SHA256

        1023246eee9a840f9958a408649034315184026af404357ee37eddc5c1ab8397

        SHA512

        0ecf79815f16418a7cff5be7ce7039c3b3f4c10b65f3b0c1ae5ac362978932779baf056fbd26dd59e11027028fb4f9bca1f4a91485581ee4c524fdbc0c4dabc8

      • C:\Windows\SysWOW64\avhotuf.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\axnedud.exe
        Filesize

        71KB

        MD5

        c7057413eee356b86dfa3df7ef95b0cc

        SHA1

        62b789cec6c70491ad98a6f6aa04a4c662d43c15

        SHA256

        acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77

        SHA512

        f05ae8d51a10787afec9ca32e6fb82b217ab2148e912a28669e0faa184b9577cccc00fcb7e9f68d37d3c463158c0dfe4358f18d652f519ab85c72bb5aaeb8a6c

      • memory/804-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4452-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4852-5-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB