Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:49

General

  • Target

    ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3.exe

  • Size

    71KB

  • MD5

    5a4fe97572234e02fd245bd781bcc368

  • SHA1

    f41130c9ca99785015e38508144ea950db6037f3

  • SHA256

    ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3

  • SHA512

    37d49bbd3edf6a1f1061418a00f6f19f6a2d4699973a6d212b546b9a616b511fd61c5b09a68d76fcf7764d0c3c242eda4f55bd0fc8ace881eb3bbce4b0b797e6

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8D0:Olg35GTslA5t3/w8Q

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3376
        • C:\Users\Admin\AppData\Local\Temp\ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3.exe
          "C:\Users\Admin\AppData\Local\Temp\ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\SysWOW64\akvavood-cac.exe
            "C:\Windows\system32\akvavood-cac.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2848
            • C:\Windows\SysWOW64\akvavood-cac.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2836
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3816 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1464

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Impair Defenses

        2
        T1562

        Disable or Modify Tools

        2
        T1562.001

        Modify Registry

        5
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\akvavood-cac.exe
          Filesize

          71KB

          MD5

          5a4fe97572234e02fd245bd781bcc368

          SHA1

          f41130c9ca99785015e38508144ea950db6037f3

          SHA256

          ad75bda6376a777cc305d6789ef3abbabeff035a4d583b86a3184df1a89845a3

          SHA512

          37d49bbd3edf6a1f1061418a00f6f19f6a2d4699973a6d212b546b9a616b511fd61c5b09a68d76fcf7764d0c3c242eda4f55bd0fc8ace881eb3bbce4b0b797e6

        • C:\Windows\SysWOW64\asxurit-eacoab.exe
          Filesize

          73KB

          MD5

          4b5548ba085e9d92f012b51107087775

          SHA1

          9394c9b9dede6e2240ace38ceff095bc05e0b8fa

          SHA256

          39b68518e7d06201839b48ee71c587357defc2f7f87065ed2bc41dcf42a834a3

          SHA512

          023aebbb1e655480b6c8f1c9cfc1580f2bdb0c8c186b453bc0a2fa787b730b6a70b20a8a36807e74da9d723a3bdcc046b2281ecd303b51f457fc7e980ba80edf

        • C:\Windows\SysWOW64\exvunig.dll
          Filesize

          5KB

          MD5

          f37b21c00fd81bd93c89ce741a88f183

          SHA1

          b2796500597c68e2f5638e1101b46eaf32676c1c

          SHA256

          76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

          SHA512

          252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

        • C:\Windows\SysWOW64\onbefex.exe
          Filesize

          74KB

          MD5

          7cbf9640aa9c229ec6b261369b24ace9

          SHA1

          68839be1c917c5d79ce5d88e57f805e7fdaef31d

          SHA256

          acdb43d71a326464db4b98c97ccd7d630ed23e9468650c505b134d0edeac0107

          SHA512

          3c83202599f3c74ec8cf98b1796b145182b5f4e9082693fb5ad4163bd31c23d7a7b798748d215147cf095b2e3d7d8a8953eb9480b73d3a75d16719ad2a28e9b4

        • memory/2836-47-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/2848-46-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/4060-6-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB