Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 20:22
Static task
static1
Behavioral task
behavioral1
Sample
390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe
Resource
win10v2004-20240226-en
General
-
Target
390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe
-
Size
70KB
-
MD5
7297f24f03b3a48a4972d84b6a9d601b
-
SHA1
53f283ba9854f808c1e9089de4719d6056344ae3
-
SHA256
390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d
-
SHA512
21f853bed49756167a3f1c87535754598887067ef4a4572be9e3d91e5e7553c6d75706faa5c09e828f0698be72219b2cf95b66b25dbf62e52e0be287a4cd478d
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8x:Olg35GTslA5t3/w8x
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eabcehoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eabcehoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eabcehoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eabcehoor.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851} eabcehoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eabcehoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\IsInstalled = "1" eabcehoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\StubPath = "C:\\Windows\\system32\\aghexuc.exe" eabcehoor.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eabcehoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eabcehoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ixlookut.exe" eabcehoor.exe -
Executes dropped EXE 2 IoCs
pid Process 2392 eabcehoor.exe 2360 eabcehoor.exe -
Loads dropped DLL 3 IoCs
pid Process 2488 390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe 2488 390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe 2392 eabcehoor.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eabcehoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eabcehoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eabcehoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eabcehoor.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eabcehoor.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eabcehoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eabcehoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\unkeabox.dll" eabcehoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eabcehoor.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\eabcehoor.exe 390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe File created C:\Windows\SysWOW64\unkeabox.dll eabcehoor.exe File opened for modification C:\Windows\SysWOW64\eabcehoor.exe eabcehoor.exe File opened for modification C:\Windows\SysWOW64\eabcehoor.exe 390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe File opened for modification C:\Windows\SysWOW64\ixlookut.exe eabcehoor.exe File created C:\Windows\SysWOW64\ixlookut.exe eabcehoor.exe File opened for modification C:\Windows\SysWOW64\aghexuc.exe eabcehoor.exe File created C:\Windows\SysWOW64\aghexuc.exe eabcehoor.exe File opened for modification C:\Windows\SysWOW64\unkeabox.dll eabcehoor.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2360 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe 2392 eabcehoor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2488 390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe Token: SeDebugPrivilege 2392 eabcehoor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2392 2488 390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe 28 PID 2488 wrote to memory of 2392 2488 390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe 28 PID 2488 wrote to memory of 2392 2488 390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe 28 PID 2488 wrote to memory of 2392 2488 390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe 28 PID 2392 wrote to memory of 432 2392 eabcehoor.exe 5 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 2360 2392 eabcehoor.exe 29 PID 2392 wrote to memory of 2360 2392 eabcehoor.exe 29 PID 2392 wrote to memory of 2360 2392 eabcehoor.exe 29 PID 2392 wrote to memory of 2360 2392 eabcehoor.exe 29 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21 PID 2392 wrote to memory of 1196 2392 eabcehoor.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe"C:\Users\Admin\AppData\Local\Temp\390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\eabcehoor.exe"C:\Windows\system32\eabcehoor.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\eabcehoor.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2360
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5b4f030881fd0aed28d5ad5108391f1b6
SHA1983b302e800b8674f545d6c3f17937421ae436da
SHA256658501b6b4ffa46cbca0c322997c80b30591d7122d5ed706cfe7c98968ec849c
SHA5128023ebb07dfeae4d9f729b4f0ce8ef477472498d50b03f835d5f32d8cf56672e1443b6a2f35778be3ce5a720022bdb4f61fc3a27fbfc2f1ef483f94c6315f107
-
Filesize
73KB
MD5b5418d4af07b6da417b05b0531e6a64d
SHA132bc7cfed925186e7b38ce14fdb2e2d45d112ffe
SHA25632661b46995aa587b9f74318eec259ccec17522f87368d905e349daecd6b8f0e
SHA51206f04879b9a4fbb0fd7f94085e30d47b81c218ad2d5502eb80061e580387e9f90cf6977fca2d9f9a5ef9ec0791ea5a4bd856d6ded2c67cbfa672483b1424be4d
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD57297f24f03b3a48a4972d84b6a9d601b
SHA153f283ba9854f808c1e9089de4719d6056344ae3
SHA256390dbfdd148061a3a94746cecc6afe7aba16229dddde2f0d6dde90117044815d
SHA51221f853bed49756167a3f1c87535754598887067ef4a4572be9e3d91e5e7553c6d75706faa5c09e828f0698be72219b2cf95b66b25dbf62e52e0be287a4cd478d