Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:12

General

  • Target

    fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5.exe

  • Size

    71KB

  • MD5

    2824f967b88ded17b034fa4c4c1dc078

  • SHA1

    c93f4acbda2ac3e67fa767b90889afad73dd9fec

  • SHA256

    fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5

  • SHA512

    6ceea5a63dbfabe531de9ed3bfe0f61228b70aecf49fc56f90f33d41d6ebe8a502a171def98f03932f43e033ec31c9b85b2e5f20a7c81462ea22b5e58300b7f5

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl7L:Olg35GTslA5t3/w8kL

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:436
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1144
        • C:\Users\Admin\AppData\Local\Temp\fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5.exe
          "C:\Users\Admin\AppData\Local\Temp\fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\SysWOW64\aphigip-ucex.exe
            "C:\Windows\system32\aphigip-ucex.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2888
            • C:\Windows\SysWOW64\aphigip-ucex.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2504

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\dseatook-etum.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\otceagif.exe
        Filesize

        75KB

        MD5

        f58edbb97f2c675b4932681f74d1cde6

        SHA1

        80fc9d29729aa96f48d6726d23514bc19c50c0f2

        SHA256

        9f1bd08cb460e29ee15eb629283970d87f4346c7f1e7193ea04184dfb27c8591

        SHA512

        378179b836818226c47aba66974866f0ba11d77ad3d45bb23e56df5533a7a57dc6fd0194ed616f198dad9bc384b439d77d6b65746b93481061ef92708247b889

      • C:\Windows\SysWOW64\uggeaguv.exe
        Filesize

        73KB

        MD5

        c0c53607cf0d79a15f9dcbf1b74ba7f3

        SHA1

        14d0949e257f9da3b5d9ed246a1cd4de7f711ad2

        SHA256

        621afef45aa8fb36841f82e543062efae6959244d5e3f47a1394e3ea2246a5a8

        SHA512

        e502eb52716d5f963bbda629521feaa85bc4a9d149c2e4971df71ed8aed1ede3a3448ef589cc88fa9483c4942876275032ec70ed34e9f50b6a7af2d404a1e797

      • \Windows\SysWOW64\aphigip-ucex.exe
        Filesize

        71KB

        MD5

        2824f967b88ded17b034fa4c4c1dc078

        SHA1

        c93f4acbda2ac3e67fa767b90889afad73dd9fec

        SHA256

        fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5

        SHA512

        6ceea5a63dbfabe531de9ed3bfe0f61228b70aecf49fc56f90f33d41d6ebe8a502a171def98f03932f43e033ec31c9b85b2e5f20a7c81462ea22b5e58300b7f5

      • memory/1984-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2504-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2888-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB