Analysis
-
max time kernel
149s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:48
Static task
static1
Behavioral task
behavioral1
Sample
acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe
Resource
win10v2004-20240426-en
General
-
Target
acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe
-
Size
71KB
-
MD5
c7057413eee356b86dfa3df7ef95b0cc
-
SHA1
62b789cec6c70491ad98a6f6aa04a4c662d43c15
-
SHA256
acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77
-
SHA512
f05ae8d51a10787afec9ca32e6fb82b217ab2148e912a28669e0faa184b9577cccc00fcb7e9f68d37d3c463158c0dfe4358f18d652f519ab85c72bb5aaeb8a6c
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slD:Olg35GTslA5t3/w8k
Malware Config
Signatures
-
Processes:
axnedud.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" axnedud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" axnedud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" axnedud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" axnedud.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
axnedud.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c} axnedud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" axnedud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\IsInstalled = "1" axnedud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\StubPath = "C:\\Windows\\system32\\alkeaved-udid.exe" axnedud.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
axnedud.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe axnedud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" axnedud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\adkeakux-acum.exe" axnedud.exe -
Executes dropped EXE 2 IoCs
Processes:
axnedud.exeaxnedud.exepid process 804 axnedud.exe 4452 axnedud.exe -
Processes:
axnedud.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" axnedud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" axnedud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" axnedud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" axnedud.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
axnedud.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} axnedud.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify axnedud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" axnedud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\avhotuf.dll" axnedud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" axnedud.exe -
Drops file in System32 directory 9 IoCs
Processes:
acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exeaxnedud.exedescription ioc process File opened for modification C:\Windows\SysWOW64\axnedud.exe acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe File created C:\Windows\SysWOW64\adkeakux-acum.exe axnedud.exe File created C:\Windows\SysWOW64\avhotuf.dll axnedud.exe File opened for modification C:\Windows\SysWOW64\axnedud.exe axnedud.exe File created C:\Windows\SysWOW64\axnedud.exe acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe File opened for modification C:\Windows\SysWOW64\adkeakux-acum.exe axnedud.exe File opened for modification C:\Windows\SysWOW64\alkeaved-udid.exe axnedud.exe File created C:\Windows\SysWOW64\alkeaved-udid.exe axnedud.exe File opened for modification C:\Windows\SysWOW64\avhotuf.dll axnedud.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
axnedud.exeaxnedud.exepid process 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 4452 axnedud.exe 4452 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe 804 axnedud.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exeaxnedud.exedescription pid process Token: SeDebugPrivilege 4852 acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe Token: SeDebugPrivilege 804 axnedud.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exeaxnedud.exedescription pid process target process PID 4852 wrote to memory of 804 4852 acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe axnedud.exe PID 4852 wrote to memory of 804 4852 acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe axnedud.exe PID 4852 wrote to memory of 804 4852 acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe axnedud.exe PID 804 wrote to memory of 604 804 axnedud.exe winlogon.exe PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 4452 804 axnedud.exe axnedud.exe PID 804 wrote to memory of 4452 804 axnedud.exe axnedud.exe PID 804 wrote to memory of 4452 804 axnedud.exe axnedud.exe PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE PID 804 wrote to memory of 3444 804 axnedud.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe"C:\Users\Admin\AppData\Local\Temp\acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\axnedud.exe"C:\Windows\system32\axnedud.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\axnedud.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5fd85fbcf315fe8fd0d620fb7fc5b39ba
SHA1f80ee53b7c1456db1ff2113b1013a273b7909246
SHA25691e3cf5b0ad88a1ee7e9c6cc08de32594b8001ea5c2739d4f72898a5bc7aca99
SHA5128a701446717c60a052e8f1fd226ac1feb7ff407cb2aef348913c6d1509ed3666accdf8ad0685c22f23af40045c6d1872e16c7a8e9a72118e9d25195b3bfb01c0
-
Filesize
73KB
MD58acba8eb65df5c32e8c20ba31792efcb
SHA16a4b494659e0ab5874afe2a68f590872296651db
SHA2561023246eee9a840f9958a408649034315184026af404357ee37eddc5c1ab8397
SHA5120ecf79815f16418a7cff5be7ce7039c3b3f4c10b65f3b0c1ae5ac362978932779baf056fbd26dd59e11027028fb4f9bca1f4a91485581ee4c524fdbc0c4dabc8
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5c7057413eee356b86dfa3df7ef95b0cc
SHA162b789cec6c70491ad98a6f6aa04a4c662d43c15
SHA256acfb18b67c6b0773e4b330fd392e0400ac8f33d59825a81cb2ff59ed1e983e77
SHA512f05ae8d51a10787afec9ca32e6fb82b217ab2148e912a28669e0faa184b9577cccc00fcb7e9f68d37d3c463158c0dfe4358f18d652f519ab85c72bb5aaeb8a6c