Analysis

  • max time kernel
    120s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 09:19

General

  • Target

    c71e21c729a2ee01035966b6d1fbde69f426bac35a30597740378f2ef5d5e07bN.exe

  • Size

    36KB

  • MD5

    7ed233dc64aea1a7f1b62fee35f198d0

  • SHA1

    bf9f21d43bce585e706e366db65b878d6c56574e

  • SHA256

    c71e21c729a2ee01035966b6d1fbde69f426bac35a30597740378f2ef5d5e07b

  • SHA512

    c955a104378c252b8f13ad2fe286e48b2213dc44db465592ecd6933270e6195e062c55f1f4c5733773dd493e7dc79d8f646d0263f3bdaa25a25b32ecb1f29ea7

  • SSDEEP

    768:tQbuQRy2UjmUndnlTttxDn+3jiSkjRY6AB7kKfYoJ+ifBEewzKO5RA6Z:QuQRylaUDTDxDXjy6AB7koYy2TtZ

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    remove IFEO.

  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 17 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:588
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3452
        • C:\Users\Admin\AppData\Local\Temp\c71e21c729a2ee01035966b6d1fbde69f426bac35a30597740378f2ef5d5e07bN.exe
          "C:\Users\Admin\AppData\Local\Temp\c71e21c729a2ee01035966b6d1fbde69f426bac35a30597740378f2ef5d5e07bN.exe"
          2⤵
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3348
          • C:\Windows\SysWOW64\evneroad.exe
            "C:\Windows\system32\evneroad.exe"
            3⤵
            • Windows security bypass
            • Boot or Logon Autostart Execution: Active Setup
            • Event Triggered Execution: Image File Execution Options Injection
            • Executes dropped EXE
            • Windows security modification
            • Indicator Removal: Clear Persistence
            • Modifies WinLogon
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4920
            • C:\Windows\SysWOW64\evneroad.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2364

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\abseahid-icom.exe

        Filesize

        38KB

        MD5

        64b1f8c4972340460a7e7b22f232e214

        SHA1

        8574cdf6da63fb3bfca832cc9d9007836ca845f6

        SHA256

        0b059af106723d2941683cf42675f5502043b26cf54637b48a2f9df49356329b

        SHA512

        fc83f0870182c6b9598be6c1ad873693fa1e2037333634339174a1e7369a83dd0e2a8696b1945820e8769f689fb1db3a7294f182ca138d8f47f81cdbd1ac83ae

      • C:\Windows\SysWOW64\akfereg.exe

        Filesize

        39KB

        MD5

        e1694d1a4f6bbd718c5c0b13ef417cdf

        SHA1

        1dcd3441d1302e5835f1a36a1622da4d0e10703a

        SHA256

        a7a3ec1673a2148d363183ca72dd0b6006a20da0adbcbf43ebd766d1785656a8

        SHA512

        c795841df54f659860cc3ad15939b866f831e676fcdfdef11d96d62385ec45829bdc26712a1afb2e70364f55cb8e27dd9ada6a7ca5e89325b75d9190f120fe99

      • C:\Windows\SysWOW64\asrukov-coab.dll

        Filesize

        5KB

        MD5

        c8521a5fdd1c9387d536f599d850b195

        SHA1

        a543080665107b7e32bcc1ed19dbfbc1d2931356

        SHA256

        fa8f77b6daf775d66de9d27c1d896168a792057358e518c00e72b8964b966ca5

        SHA512

        541500e2cd502852a007d29badc1a1848d187245f78ec272281bab290cc6e308f0ae6d1b96863e0c30a176b16c6cf7e63e08a8de81a84615e4710e7164a805cd

      • C:\Windows\SysWOW64\evneroad.exe

        Filesize

        36KB

        MD5

        7ed233dc64aea1a7f1b62fee35f198d0

        SHA1

        bf9f21d43bce585e706e366db65b878d6c56574e

        SHA256

        c71e21c729a2ee01035966b6d1fbde69f426bac35a30597740378f2ef5d5e07b

        SHA512

        c955a104378c252b8f13ad2fe286e48b2213dc44db465592ecd6933270e6195e062c55f1f4c5733773dd493e7dc79d8f646d0263f3bdaa25a25b32ecb1f29ea7

      • memory/2364-17-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/3348-0-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/3348-6-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/4920-42-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB