Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 22:43
Static task
static1
Behavioral task
behavioral1
Sample
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe
Resource
win10v2004-20240508-en
General
-
Target
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe
-
Size
73KB
-
MD5
691e9712365a9a7b9a62a1b24f7a1923
-
SHA1
4f9e92025b64cef0e0dd252be4366478b57d869a
-
SHA256
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a
-
SHA512
8ce6ae6da1317f9095dda72652cb08c37d1096bbe6e680def4162af1f56609dfa629bf9b922821b9b27df8a69a1e345a81e5f42429dc24ed41e326a307736165
-
SSDEEP
1536:xFIolkbAz986b784UUWcaciQvoyHveRUm:ZsFW7vUULapQA9Um
Malware Config
Signatures
-
Processes:
eassoabeaf-uxoas.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eassoabeaf-uxoas.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
eassoabeaf-uxoas.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\StubPath = "C:\\Windows\\system32\\ifhoodoab-eafoot.exe" eassoabeaf-uxoas.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450} eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\IsInstalled = "1" eassoabeaf-uxoas.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
eassoabeaf-uxoas.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eahlopot-okat.exe" eassoabeaf-uxoas.exe -
Executes dropped EXE 2 IoCs
Processes:
eassoabeaf-uxoas.exeeassoabeaf-uxoas.exepid process 2236 eassoabeaf-uxoas.exe 2004 eassoabeaf-uxoas.exe -
Loads dropped DLL 3 IoCs
Processes:
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exeeassoabeaf-uxoas.exepid process 2184 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe 2184 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe 2236 eassoabeaf-uxoas.exe -
Processes:
eassoabeaf-uxoas.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eassoabeaf-uxoas.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
eassoabeaf-uxoas.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\asroaret.dll" eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eassoabeaf-uxoas.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eassoabeaf-uxoas.exe -
Drops file in System32 directory 9 IoCs
Processes:
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exeeassoabeaf-uxoas.exedescription ioc process File opened for modification C:\Windows\SysWOW64\eassoabeaf-uxoas.exe 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe File opened for modification C:\Windows\SysWOW64\eahlopot-okat.exe eassoabeaf-uxoas.exe File opened for modification C:\Windows\SysWOW64\ifhoodoab-eafoot.exe eassoabeaf-uxoas.exe File created C:\Windows\SysWOW64\asroaret.dll eassoabeaf-uxoas.exe File created C:\Windows\SysWOW64\eassoabeaf-uxoas.exe 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe File created C:\Windows\SysWOW64\eahlopot-okat.exe eassoabeaf-uxoas.exe File created C:\Windows\SysWOW64\ifhoodoab-eafoot.exe eassoabeaf-uxoas.exe File opened for modification C:\Windows\SysWOW64\asroaret.dll eassoabeaf-uxoas.exe File opened for modification C:\Windows\SysWOW64\eassoabeaf-uxoas.exe eassoabeaf-uxoas.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eassoabeaf-uxoas.exeeassoabeaf-uxoas.exepid process 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2004 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe 2236 eassoabeaf-uxoas.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
eassoabeaf-uxoas.exedescription pid process Token: SeDebugPrivilege 2236 eassoabeaf-uxoas.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exeeassoabeaf-uxoas.exedescription pid process target process PID 2184 wrote to memory of 2236 2184 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe eassoabeaf-uxoas.exe PID 2184 wrote to memory of 2236 2184 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe eassoabeaf-uxoas.exe PID 2184 wrote to memory of 2236 2184 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe eassoabeaf-uxoas.exe PID 2184 wrote to memory of 2236 2184 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe eassoabeaf-uxoas.exe PID 2236 wrote to memory of 436 2236 eassoabeaf-uxoas.exe winlogon.exe PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 2004 2236 eassoabeaf-uxoas.exe eassoabeaf-uxoas.exe PID 2236 wrote to memory of 2004 2236 eassoabeaf-uxoas.exe eassoabeaf-uxoas.exe PID 2236 wrote to memory of 2004 2236 eassoabeaf-uxoas.exe eassoabeaf-uxoas.exe PID 2236 wrote to memory of 2004 2236 eassoabeaf-uxoas.exe eassoabeaf-uxoas.exe PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE PID 2236 wrote to memory of 1208 2236 eassoabeaf-uxoas.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe"C:\Users\Admin\AppData\Local\Temp\593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\eassoabeaf-uxoas.exe"C:\Windows\SysWOW64\eassoabeaf-uxoas.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\eassoabeaf-uxoas.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD557b520e1e55f5ec4a5f2481a84733b9d
SHA171806feee35e98f32edae8923c69e7891788c8d9
SHA2567cbc928dab4069c94754bdc93b9afab02eee914edc81a09e4fbe85102236ad3a
SHA5128ee3864d0419e285857fd41a9f049c06ec7ebcd234d44f0b7157c32c0cbb51f38c36f3d42f03f1ad6b0e57f4bb322dfa208ea1420bc92cb7619642559b3de959
-
Filesize
73KB
MD559c9be9886ab1188f902ac2ea1651320
SHA17f63c995fc710bd5a24d0058752424045b71bea1
SHA256086b4f1546d8835874a5ca671d89622b91f9b34f98a783424fab424de190bb44
SHA512307ec10b548a88d10f8bc87e9dae61067babb351a196c7231f8d88ffcd1f995bff89bbd42449183e5a231fef80a5595742514a3a717768a4fc7c8fbea42aa2c2
-
Filesize
71KB
MD576eb25380861863cc1ade3b9d12f2c02
SHA1eb57ed93b4fee778bbfe793b03d63b1a921feefd
SHA256cc5fd442f26b1f385512f9469ca7d9d7f2ca1da0af2300cc73cf6c9e978fac03
SHA5122760cf28f2187f603409a0f3a31654150463e531f7f559b4ad14170ec18f4aed2c64038023094cb038163a3df96b7e3ddb20a4ebf54e3f4cde35b323607b2d46