Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 22:43
Static task
static1
Behavioral task
behavioral1
Sample
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe
Resource
win10v2004-20240508-en
General
-
Target
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe
-
Size
73KB
-
MD5
691e9712365a9a7b9a62a1b24f7a1923
-
SHA1
4f9e92025b64cef0e0dd252be4366478b57d869a
-
SHA256
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a
-
SHA512
8ce6ae6da1317f9095dda72652cb08c37d1096bbe6e680def4162af1f56609dfa629bf9b922821b9b27df8a69a1e345a81e5f42429dc24ed41e326a307736165
-
SSDEEP
1536:xFIolkbAz986b784UUWcaciQvoyHveRUm:ZsFW7vUULapQA9Um
Malware Config
Signatures
-
Processes:
eassoabeaf-uxoas.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eassoabeaf-uxoas.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
eassoabeaf-uxoas.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\IsInstalled = "1" eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\StubPath = "C:\\Windows\\system32\\ifhoodoab-eafoot.exe" eassoabeaf-uxoas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945} eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eassoabeaf-uxoas.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
eassoabeaf-uxoas.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eahlopot-okat.exe" eassoabeaf-uxoas.exe -
Executes dropped EXE 2 IoCs
Processes:
eassoabeaf-uxoas.exeeassoabeaf-uxoas.exepid process 1316 eassoabeaf-uxoas.exe 1636 eassoabeaf-uxoas.exe -
Processes:
eassoabeaf-uxoas.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eassoabeaf-uxoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eassoabeaf-uxoas.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
eassoabeaf-uxoas.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eassoabeaf-uxoas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\asroaret.dll" eassoabeaf-uxoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eassoabeaf-uxoas.exe -
Drops file in System32 directory 9 IoCs
Processes:
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exeeassoabeaf-uxoas.exedescription ioc process File created C:\Windows\SysWOW64\eassoabeaf-uxoas.exe 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe File opened for modification C:\Windows\SysWOW64\ifhoodoab-eafoot.exe eassoabeaf-uxoas.exe File created C:\Windows\SysWOW64\asroaret.dll eassoabeaf-uxoas.exe File opened for modification C:\Windows\SysWOW64\eassoabeaf-uxoas.exe 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe File opened for modification C:\Windows\SysWOW64\eahlopot-okat.exe eassoabeaf-uxoas.exe File created C:\Windows\SysWOW64\eahlopot-okat.exe eassoabeaf-uxoas.exe File created C:\Windows\SysWOW64\ifhoodoab-eafoot.exe eassoabeaf-uxoas.exe File opened for modification C:\Windows\SysWOW64\asroaret.dll eassoabeaf-uxoas.exe File opened for modification C:\Windows\SysWOW64\eassoabeaf-uxoas.exe eassoabeaf-uxoas.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eassoabeaf-uxoas.exeeassoabeaf-uxoas.exepid process 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1636 eassoabeaf-uxoas.exe 1636 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe 1316 eassoabeaf-uxoas.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
eassoabeaf-uxoas.exedescription pid process Token: SeDebugPrivilege 1316 eassoabeaf-uxoas.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exeeassoabeaf-uxoas.exedescription pid process target process PID 2648 wrote to memory of 1316 2648 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe eassoabeaf-uxoas.exe PID 2648 wrote to memory of 1316 2648 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe eassoabeaf-uxoas.exe PID 2648 wrote to memory of 1316 2648 593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe eassoabeaf-uxoas.exe PID 1316 wrote to memory of 624 1316 eassoabeaf-uxoas.exe winlogon.exe PID 1316 wrote to memory of 1636 1316 eassoabeaf-uxoas.exe eassoabeaf-uxoas.exe PID 1316 wrote to memory of 1636 1316 eassoabeaf-uxoas.exe eassoabeaf-uxoas.exe PID 1316 wrote to memory of 1636 1316 eassoabeaf-uxoas.exe eassoabeaf-uxoas.exe PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE PID 1316 wrote to memory of 3508 1316 eassoabeaf-uxoas.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe"C:\Users\Admin\AppData\Local\Temp\593d873144e7c288e6acdd87a9fa712beb102e0884381ad871bc6720113aeb1a.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\eassoabeaf-uxoas.exe"C:\Windows\SysWOW64\eassoabeaf-uxoas.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\eassoabeaf-uxoas.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD505d86df4e558dba7482649b4779d0864
SHA14d52b14cb14e08bf5a872225ec21eda72830fd32
SHA25627e523909fd11c410697e95244a418fd57ce05a86fc1116778d1dc4491cbab70
SHA512192d8cab7cc3c15049fd58ce0782699b07d12e572136c0690b509a8f92e3a87fbc30c3deb36b9a6cde65c95d7b105cd93491b7ddd2bb48a3f7b03bd3ab6691df
-
Filesize
71KB
MD576eb25380861863cc1ade3b9d12f2c02
SHA1eb57ed93b4fee778bbfe793b03d63b1a921feefd
SHA256cc5fd442f26b1f385512f9469ca7d9d7f2ca1da0af2300cc73cf6c9e978fac03
SHA5122760cf28f2187f603409a0f3a31654150463e531f7f559b4ad14170ec18f4aed2c64038023094cb038163a3df96b7e3ddb20a4ebf54e3f4cde35b323607b2d46
-
Filesize
73KB
MD59a37f4c26e8600d7830a254c53021231
SHA100e8a06a9e2af56b3f37c73672a83f5be2c64163
SHA256d2d024a087e9e70ff0e76ccf3e0c1c8ac4840410c32b89c2595187d629b6e898
SHA512abfc10f4dc46b79751b7bc9f9693b1dd5b465554e925363d6de8053e6b137b22667bf6d27dc6e3bb4a18543430eb0c6a42876eb094b1386d94e7d8a2faebc1a6