Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:37

General

  • Target

    c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89.exe

  • Size

    70KB

  • MD5

    c1ee2d24379b58dbf2634983b96f829a

  • SHA1

    c782cca18498fc98418bfd96cb3b6c0de1345919

  • SHA256

    c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89

  • SHA512

    ce2b17fd70d5ea6d5150c07bb98b48db56b61e16430ab552a216efa07f402e07d0f2a277138d92ad21610481923a48f8e6358b2372ac849f76ad75b09850805c

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8k:Olg35GTslA5t3/w8k

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3444
        • C:\Users\Admin\AppData\Local\Temp\c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89.exe
          "C:\Users\Admin\AppData\Local\Temp\c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Windows\SysWOW64\ixheatuv-ifor.exe
            "C:\Windows\system32\ixheatuv-ifor.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4284
            • C:\Windows\SysWOW64\ixheatuv-ifor.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2296
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4232,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=3648 /prefetch:8
        1⤵
          PID:2536

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Impair Defenses

        2
        T1562

        Disable or Modify Tools

        2
        T1562.001

        Modify Registry

        5
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\atpahub.exe
          Filesize

          72KB

          MD5

          ddc10403a14bb409bd8ae4e115d21f6d

          SHA1

          8de7d6a86da36a8ecc0d00360237064ddf814730

          SHA256

          b473ca1b968a3c7c17af1e7eb44e6e81c5e95162a09ab8c6d10541ece39c00a0

          SHA512

          454a422a0f87a7b464a0b86b2f38da39f058622a3bd791aea98fef92be464c5534881c37a0b1f9800c987f264a824485f479b857ae1ab50f99482fc37f2f4030

        • C:\Windows\SysWOW64\eanrenoak-akex.exe
          Filesize

          73KB

          MD5

          78ad8108ebef835355fe1635921714ab

          SHA1

          a3c594d8a130ce25aee41d6ca33a944583ffc22f

          SHA256

          c01bf23f44d6a0b5a4e3b8f36e29e533fc358cc7e9ebd0c6b09db8b9d384cdc9

          SHA512

          5b5677a02cfc0778376aefa1e2ab4f1e986c0413f90bfdb93725010dc5244d409de9e6f87370b249410d0138c2abd52b39e414226fcd599bb8f81ff36b827de8

        • C:\Windows\SysWOW64\ixheatuv-ifor.exe
          Filesize

          70KB

          MD5

          c1ee2d24379b58dbf2634983b96f829a

          SHA1

          c782cca18498fc98418bfd96cb3b6c0de1345919

          SHA256

          c10437c3c75f84e7bc0487bf140ff9cce4a4c8481df9d4f41a56fb0e9c867e89

          SHA512

          ce2b17fd70d5ea6d5150c07bb98b48db56b61e16430ab552a216efa07f402e07d0f2a277138d92ad21610481923a48f8e6358b2372ac849f76ad75b09850805c

        • C:\Windows\SysWOW64\vkitiv-oumeas.dll
          Filesize

          5KB

          MD5

          f37b21c00fd81bd93c89ce741a88f183

          SHA1

          b2796500597c68e2f5638e1101b46eaf32676c1c

          SHA256

          76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

          SHA512

          252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

        • memory/1896-5-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/2296-50-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/4284-49-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB