Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:49

General

  • Target

    ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3.exe

  • Size

    71KB

  • MD5

    5a4fe97572234e02fd245bd781bcc368

  • SHA1

    f41130c9ca99785015e38508144ea950db6037f3

  • SHA256

    ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3

  • SHA512

    37d49bbd3edf6a1f1061418a00f6f19f6a2d4699973a6d212b546b9a616b511fd61c5b09a68d76fcf7764d0c3c242eda4f55bd0fc8ace881eb3bbce4b0b797e6

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8D0:Olg35GTslA5t3/w8Q

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1204
        • C:\Users\Admin\AppData\Local\Temp\ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3.exe
          "C:\Users\Admin\AppData\Local\Temp\ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Windows\SysWOW64\akvavood-cac.exe
            "C:\Windows\system32\akvavood-cac.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1824
            • C:\Windows\SysWOW64\akvavood-cac.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2064

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\asxurit-eacoab.exe
        Filesize

        73KB

        MD5

        05b47094a9c2e2daf529ed60b5f231f6

        SHA1

        8937215d0e072e32ee7a11fdbd66fcf492f7636c

        SHA256

        6573dba8808c64e70c9cff198ad5cecf794275410a782756ca5e27adefe20235

        SHA512

        1db4018cd68194030a9ca7e2fc39b6bdf6b15e1bdb76619fb24351d615d31d0bd8a709a3a3bce725a36daec1d62441fd180159a45c229d35398db3ba62d3c264

      • C:\Windows\SysWOW64\exvunig.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\onbefex.exe
        Filesize

        74KB

        MD5

        a43e0bae2eb0d889e7b4f03ed7c5753b

        SHA1

        bf1dea10fc380c44a9d29c038614c079b057dbac

        SHA256

        4bfbab3618b6d551ad4e4e13686b5951f74f1b8f793bfa652011f6c464ff0037

        SHA512

        e9a7e56175c5c1546a720db53c55befb337137a650f4b210ab2ace3996f0b20335fec90b85b4f25158788726420f23533c865f0de8bf3a70588c24a31c26aa28

      • \Windows\SysWOW64\akvavood-cac.exe
        Filesize

        71KB

        MD5

        5a4fe97572234e02fd245bd781bcc368

        SHA1

        f41130c9ca99785015e38508144ea950db6037f3

        SHA256

        ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3

        SHA512

        37d49bbd3edf6a1f1061418a00f6f19f6a2d4699973a6d212b546b9a616b511fd61c5b09a68d76fcf7764d0c3c242eda4f55bd0fc8ace881eb3bbce4b0b797e6

      • memory/1824-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2064-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2244-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB