Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:37

General

  • Target

    c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89.exe

  • Size

    70KB

  • MD5

    c1ee2d24379b58dbf2634983b96f829a

  • SHA1

    c782cca18498fc98418bfd96cb3b6c0de1345919

  • SHA256

    c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89

  • SHA512

    ce2b17fd70d5ea6d5150c07bb98b48db56b61e16430ab552a216efa07f402e07d0f2a277138d92ad21610481923a48f8e6358b2372ac849f76ad75b09850805c

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8k:Olg35GTslA5t3/w8k

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89.exe
          "C:\Users\Admin\AppData\Local\Temp\c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2396
          • C:\Windows\SysWOW64\ixheatuv-ifor.exe
            "C:\Windows\system32\ixheatuv-ifor.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2224
            • C:\Windows\SysWOW64\ixheatuv-ifor.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2556

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\atpahub.exe
        Filesize

        72KB

        MD5

        cdfba04a0adc1585989f5306a105ca4f

        SHA1

        d5a2aff1fdc1ac3afe963c482b78c3af4149618f

        SHA256

        39e0e2b104c9a7e07802d46670be389f6da3727a49e2afcd48788f32065b5906

        SHA512

        fff02265f810a522c86daa08cba366baf23a0fdd0b05616edd9794fedf3889a149e88828605faf189a14287ee66c0a6c20816c7d598328647e1ccc992cf92905

      • C:\Windows\SysWOW64\eanrenoak-akex.exe
        Filesize

        73KB

        MD5

        87d2ad80a932d83623af76a43a323ebb

        SHA1

        93f5d237e7da0f2f4ae76b3c2ed8c1591b4526d7

        SHA256

        63a4f6c1f6a3a1f72dcd218e6986ab923e92e90557563eb16ff99943646eaaf4

        SHA512

        5fc33060b4af060f4b6c267856dac13954746920ae1cb5d568c9c31c4580ae64158439b03be35d87b79d1348da23b35096ed7be3b7757b04a52ec91217d38188

      • C:\Windows\SysWOW64\vkitiv-oumeas.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • \Windows\SysWOW64\ixheatuv-ifor.exe
        Filesize

        70KB

        MD5

        c1ee2d24379b58dbf2634983b96f829a

        SHA1

        c782cca18498fc98418bfd96cb3b6c0de1345919

        SHA256

        c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89

        SHA512

        ce2b17fd70d5ea6d5150c07bb98b48db56b61e16430ab552a216efa07f402e07d0f2a277138d92ad21610481923a48f8e6358b2372ac849f76ad75b09850805c

      • memory/2224-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2396-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2556-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB