Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:46

General

  • Target

    98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe

  • Size

    71KB

  • MD5

    84bd901dff672073a8ace609028d5d68

  • SHA1

    6795085004cb54ef0b364202dd46e8828ac7bd30

  • SHA256

    98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29

  • SHA512

    cb24a5747c46408f89be8831bd99d1600b93e1104a70d0083ec015a96042ad8c4db02ae6e149a97b4f14a54450f9a71c3ae4781417f132edf7c89c1f0744c026

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8X:Olg35GTslA5t3/w8X

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:424
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1204
        • C:\Users\Admin\AppData\Local\Temp\98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe
          "C:\Users\Admin\AppData\Local\Temp\98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Windows\SysWOW64\eamcoogar-eacix.exe
            "C:\Windows\system32\eamcoogar-eacix.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2888
            • C:\Windows\SysWOW64\eamcoogar-eacix.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2504

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\ealbamoc.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ibreabeam-eamor.exe
        Filesize

        73KB

        MD5

        e0f001d44c3d3bb24f8c8b790de514b8

        SHA1

        ea548023e6124cb0a5edecce778cddfc1fa17c72

        SHA256

        a543f70d58970a6b962bfe3c62a9549d6b91911cd7436ee7eb8bbfdce3a989e8

        SHA512

        35023d82064e2c2ae31426fb7723f3944f857cd74f16ec71fac3c2221c0d26acff42643db3071454cc0847ee64fe66851030d960556bf733dc6c20e9d8bea7f6

      • C:\Windows\SysWOW64\vsoaxam.exe
        Filesize

        74KB

        MD5

        f7cdc25bb1e02497310bb1ad9aa284b4

        SHA1

        7fc13834330baa587146e16890c237da53949114

        SHA256

        2c4b9aa39dc8c3822d7d721eda20075263171f8887fefda8bad294387b5fc3a4

        SHA512

        c98775040cf0384b258e3621bbd7daaea949a6786d734c099363859f4dfc2518607ce570e03b863acfca551857037b83b6ab3cd958fe7922d479713ce1351434

      • \Windows\SysWOW64\eamcoogar-eacix.exe
        Filesize

        71KB

        MD5

        84bd901dff672073a8ace609028d5d68

        SHA1

        6795085004cb54ef0b364202dd46e8828ac7bd30

        SHA256

        98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29

        SHA512

        cb24a5747c46408f89be8831bd99d1600b93e1104a70d0083ec015a96042ad8c4db02ae6e149a97b4f14a54450f9a71c3ae4781417f132edf7c89c1f0744c026

      • memory/2504-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2612-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2888-52-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB