Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2024 00:45
Behavioral task
behavioral1
Sample
a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe
Resource
win10v2004-20240802-en
General
-
Target
a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe
-
Size
33KB
-
MD5
232be6ede67aa2a788169289d0de4de4
-
SHA1
2dad49af3cee9589d3cc2ce4bda038560c7f589e
-
SHA256
a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1
-
SHA512
7b42484ad1d627bf23d5b1e325e8510b6d7ed6bda9771f8f697697d8a382e66369383f70d13544a6cf728a6a74a8505287b24173d0f9807cb89fb3051403bc54
-
SSDEEP
768:tQbuQRy2UjmUndnlTttxDn+3jiSkjRY6AB7kKfYoJ+ifBEewzKOb:QuQRylaUDTDxDXjy6AB7koYy2Tb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "24064" adxecod-cur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "24064" adxecod-cur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "24064" adxecod-cur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "24064" adxecod-cur.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B564957-4c50-554a-4B56-49574C50554a} adxecod-cur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B564957-4c50-554a-4B56-49574C50554a}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" adxecod-cur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B564957-4c50-554a-4B56-49574C50554a}\IsInstalled = "1" adxecod-cur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B564957-4c50-554a-4B56-49574C50554a}\StubPath = "C:\\Windows\\system32\\ahciram-eadat.exe" adxecod-cur.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" adxecod-cur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\earxoohoac.exe" adxecod-cur.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe adxecod-cur.exe -
Executes dropped EXE 2 IoCs
pid Process 4308 adxecod-cur.exe 4260 adxecod-cur.exe -
resource yara_rule behavioral2/memory/1768-0-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/files/0x000900000002348e-5.dat upx behavioral2/memory/1768-6-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/4308-50-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/4260-51-0x0000000000400000-0x0000000000417000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "24064" adxecod-cur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "24064" adxecod-cur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "24064" adxecod-cur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "24064" adxecod-cur.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger adxecod-cur.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify adxecod-cur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" adxecod-cur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\epdeasood.dll" adxecod-cur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" adxecod-cur.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} adxecod-cur.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File created C:\Windows\SysWOW64\adxecod-cur.exe a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe File opened for modification C:\Windows\SysWOW64\earxoohoac.exe adxecod-cur.exe File created C:\Windows\SysWOW64\earxoohoac.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\aset32.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\gymspzd.dll adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\adxecod-cur.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\adxecod-cur.exe a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe File created C:\Windows\SysWOW64\epdeasood.dll adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL adxecod-cur.exe File created C:\Windows\SysWOW64\ahciram-eadat.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\ahciram-eadat.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\rmass.exe adxecod-cur.exe File opened for modification C:\Windows\SysWOW64\epdeasood.dll adxecod-cur.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\ntdbg.exe adxecod-cur.exe File opened for modification C:\Program Files (x86)\Common Files\System\RECOVER32.DLL adxecod-cur.exe File opened for modification C:\Program Files (x86)\Common Files\System\gymspzd.dll adxecod-cur.exe File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe adxecod-cur.exe File opened for modification C:\Program Files (x86)\Common Files\System\rmass.exe adxecod-cur.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe adxecod-cur.exe File opened for modification C:\Program Files (x86)\Common Files\System\ahuy.exe adxecod-cur.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe adxecod-cur.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adxecod-cur.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adxecod-cur.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4260 adxecod-cur.exe 4260 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe 4308 adxecod-cur.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1768 a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe Token: SeDebugPrivilege 4308 adxecod-cur.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1768 wrote to memory of 4308 1768 a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe 84 PID 1768 wrote to memory of 4308 1768 a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe 84 PID 1768 wrote to memory of 4308 1768 a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe 84 PID 4308 wrote to memory of 612 4308 adxecod-cur.exe 5 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 4260 4308 adxecod-cur.exe 85 PID 4308 wrote to memory of 4260 4308 adxecod-cur.exe 85 PID 4308 wrote to memory of 4260 4308 adxecod-cur.exe 85 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56 PID 4308 wrote to memory of 3432 4308 adxecod-cur.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe"C:\Users\Admin\AppData\Local\Temp\a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\adxecod-cur.exe"C:\Windows\system32\adxecod-cur.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\adxecod-cur.exe--k33p4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4260
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5232be6ede67aa2a788169289d0de4de4
SHA12dad49af3cee9589d3cc2ce4bda038560c7f589e
SHA256a5cdc8c5ffddfc7d83f2cb92fbaac93bfd7e9cf919f7249ddeb8de93eef777c1
SHA5127b42484ad1d627bf23d5b1e325e8510b6d7ed6bda9771f8f697697d8a382e66369383f70d13544a6cf728a6a74a8505287b24173d0f9807cb89fb3051403bc54
-
Filesize
35KB
MD5292c27572a52e7a3af49e9aa23cef16f
SHA130f369d96c20c3e4e0645028074579909100335d
SHA256bfc84d3d23442bc8f253fa1b9ae6cb7a870511b45ed795f18d3661c84623eaa4
SHA512c188ee8266a7c74a8cf3b7ca75e71de7d13ab163b10d3baf312764b1b2d144b4003e04f381bae4a33a965a3f0251f11d906953d4bd7de919181cf2c7f0c8fb66
-
Filesize
36KB
MD5154327b3e329ac5d30cad4876976961f
SHA1174456781f6ac7932e8fe85ae75512c06af5aa5a
SHA2569d89fe67dfeca18122dc1ff51094e769408b681bb16e69ca96902dcb7b2f08d8
SHA51288bedba95e0df0f66f2ae677dab50f276ed42570495b7c5bedcf0cedc23863d1e87e0e437f42c933103a829006d17be13bf3e47c8f7dcfbffb73fc738901d8a7
-
Filesize
5KB
MD5c8521a5fdd1c9387d536f599d850b195
SHA1a543080665107b7e32bcc1ed19dbfbc1d2931356
SHA256fa8f77b6daf775d66de9d27c1d896168a792057358e518c00e72b8964b966ca5
SHA512541500e2cd502852a007d29badc1a1848d187245f78ec272281bab290cc6e308f0ae6d1b96863e0c30a176b16c6cf7e63e08a8de81a84615e4710e7164a805cd