Analysis

  • max time kernel
    149s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 05:12

General

  • Target

    fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5.exe

  • Size

    71KB

  • MD5

    2824f967b88ded17b034fa4c4c1dc078

  • SHA1

    c93f4acbda2ac3e67fa767b90889afad73dd9fec

  • SHA256

    fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5

  • SHA512

    6ceea5a63dbfabe531de9ed3bfe0f61228b70aecf49fc56f90f33d41d6ebe8a502a171def98f03932f43e033ec31c9b85b2e5f20a7c81462ea22b5e58300b7f5

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl7L:Olg35GTslA5t3/w8kL

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3388
        • C:\Users\Admin\AppData\Local\Temp\fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5.exe
          "C:\Users\Admin\AppData\Local\Temp\fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Windows\SysWOW64\aphigip-ucex.exe
            "C:\Windows\system32\aphigip-ucex.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1612
            • C:\Windows\SysWOW64\aphigip-ucex.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4748

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\aphigip-ucex.exe
        Filesize

        71KB

        MD5

        2824f967b88ded17b034fa4c4c1dc078

        SHA1

        c93f4acbda2ac3e67fa767b90889afad73dd9fec

        SHA256

        fde52d24f9f09d8a108d8b272d541e46e6115c3f45281ad2bffb111dc1968db5

        SHA512

        6ceea5a63dbfabe531de9ed3bfe0f61228b70aecf49fc56f90f33d41d6ebe8a502a171def98f03932f43e033ec31c9b85b2e5f20a7c81462ea22b5e58300b7f5

      • C:\Windows\SysWOW64\dseatook-etum.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\otceagif.exe
        Filesize

        75KB

        MD5

        e48aa24a9b4954ad29f7eb1d0ee713a2

        SHA1

        4e9fc83a3ab837e59c863d725756974fc59df9ad

        SHA256

        ecab4b71055e16791e795ce3e12fdca7a068f2f47050a4a710c47221fc2fd18a

        SHA512

        fe9f0cb7e0d4bede11daadf04231ed409bb8c8d8f74ab7faef719d68a4ce6a7d35619b3d31c87918c28ecf9f39de6ad09da341d4f687575fa79c03e8585bf7ed

      • C:\Windows\SysWOW64\uggeaguv.exe
        Filesize

        73KB

        MD5

        8bd406d368523d5461a296c85b2fb294

        SHA1

        f599293e8e3f61fc507b0a280ca5c8d0d5f40845

        SHA256

        d7ece4dcd2a0bd5ab1648079038dc516597478ae1c59e69cbb40710a935c42d1

        SHA512

        27b4333ac8008e6079e2e6e3271496fb3e138a137bfafd6fff52b7af27f936ff49938937cafd4998f73f3592efba3f9369aa4530cd52ed0db30496596cf81c19

      • memory/1020-5-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/1612-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4748-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB