Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:20

General

  • Target

    b95563637221fe424692dfb8a3b7c8ad5d63d95c98d1b3d0294eb70539079ef8.exe

  • Size

    71KB

  • MD5

    726a2949d4ceec179d1c68eaf76baae2

  • SHA1

    fd3c8194b67bf1c8c9d704f5b6c2805b7d43c859

  • SHA256

    b95563637221fe424692dfb8a3b7c8ad5d63d95c98d1b3d0294eb70539079ef8

  • SHA512

    6ed19b388a3d677b57b670096efd75417c115237817c9090049608606bc263c5e1501df53ca95019de37df1604d6f7d2d379b9bf3ed55cfcc71c57ee9a52a18b

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl0:Olg35GTslA5t3/w8v

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3532
        • C:\Users\Admin\AppData\Local\Temp\b95563637221fe424692dfb8a3b7c8ad5d63d95c98d1b3d0294eb70539079ef8.exe
          "C:\Users\Admin\AppData\Local\Temp\b95563637221fe424692dfb8a3b7c8ad5d63d95c98d1b3d0294eb70539079ef8.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:232
          • C:\Windows\SysWOW64\mceatoop-urix.exe
            "C:\Windows\system32\mceatoop-urix.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2396
            • C:\Windows\SysWOW64\mceatoop-urix.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2932

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\angoaper-ouded.exe
        Filesize

        74KB

        MD5

        47fa785dee7f413dd1a0b0e47bb06337

        SHA1

        a57a25a96fe06815e231d367a8068ffb228675ce

        SHA256

        cfa4bd24ca85ccc001f98efdfa040f81981a3ce12584a5c28d46c13331561a2b

        SHA512

        0e6ea509a9a19110a5061d20a801058e211e5ee51da7057eb9ce1deef090c42395fc49db9a6652095abc549a976e63c3b774f0830c58126421425f51cb5fd119

      • C:\Windows\SysWOW64\mceatoop-urix.exe
        Filesize

        71KB

        MD5

        726a2949d4ceec179d1c68eaf76baae2

        SHA1

        fd3c8194b67bf1c8c9d704f5b6c2805b7d43c859

        SHA256

        b95563637221fe424692dfb8a3b7c8ad5d63d95c98d1b3d0294eb70539079ef8

        SHA512

        6ed19b388a3d677b57b670096efd75417c115237817c9090049608606bc263c5e1501df53ca95019de37df1604d6f7d2d379b9bf3ed55cfcc71c57ee9a52a18b

      • C:\Windows\SysWOW64\ouvxisam-aceab.exe
        Filesize

        73KB

        MD5

        b6b564c8e39696a5e6ae619d29a806c1

        SHA1

        3bf2add5ec6de72d74cf370138ebc296a537b212

        SHA256

        908239c3da5acf218e57e8cb4cf742b92486b73ca486c6754355547cac247fc1

        SHA512

        170545ca2f259f46c65bb1747e640d1d3efc54c9b0c123e6076f665938e470979dccd3755268908f8d3f8439e3dad9f09da90abb6b6acec12e737ace2f3dc0b3

      • C:\Windows\SysWOW64\uvdeaneat-ouxeas.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • memory/232-6-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2396-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2932-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB