Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 03:46
Static task
static1
Behavioral task
behavioral1
Sample
98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe
Resource
win10v2004-20240508-en
General
-
Target
98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe
-
Size
71KB
-
MD5
84bd901dff672073a8ace609028d5d68
-
SHA1
6795085004cb54ef0b364202dd46e8828ac7bd30
-
SHA256
98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29
-
SHA512
cb24a5747c46408f89be8831bd99d1600b93e1104a70d0083ec015a96042ad8c4db02ae6e149a97b4f14a54450f9a71c3ae4781417f132edf7c89c1f0744c026
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8X:Olg35GTslA5t3/w8X
Malware Config
Signatures
-
Processes:
eamcoogar-eacix.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eamcoogar-eacix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eamcoogar-eacix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eamcoogar-eacix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eamcoogar-eacix.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
eamcoogar-eacix.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945} eamcoogar-eacix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eamcoogar-eacix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\IsInstalled = "1" eamcoogar-eacix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\StubPath = "C:\\Windows\\system32\\ibreabeam-eamor.exe" eamcoogar-eacix.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
eamcoogar-eacix.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eamcoogar-eacix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eamcoogar-eacix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\vsoaxam.exe" eamcoogar-eacix.exe -
Executes dropped EXE 2 IoCs
Processes:
eamcoogar-eacix.exeeamcoogar-eacix.exepid process 2904 eamcoogar-eacix.exe 2064 eamcoogar-eacix.exe -
Processes:
eamcoogar-eacix.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eamcoogar-eacix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eamcoogar-eacix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eamcoogar-eacix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eamcoogar-eacix.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
eamcoogar-eacix.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eamcoogar-eacix.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eamcoogar-eacix.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eamcoogar-eacix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eamcoogar-eacix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ealbamoc.dll" eamcoogar-eacix.exe -
Drops file in System32 directory 9 IoCs
Processes:
eamcoogar-eacix.exe98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exedescription ioc process File created C:\Windows\SysWOW64\vsoaxam.exe eamcoogar-eacix.exe File opened for modification C:\Windows\SysWOW64\ealbamoc.dll eamcoogar-eacix.exe File opened for modification C:\Windows\SysWOW64\vsoaxam.exe eamcoogar-eacix.exe File created C:\Windows\SysWOW64\eamcoogar-eacix.exe 98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe File opened for modification C:\Windows\SysWOW64\ibreabeam-eamor.exe eamcoogar-eacix.exe File created C:\Windows\SysWOW64\ibreabeam-eamor.exe eamcoogar-eacix.exe File created C:\Windows\SysWOW64\ealbamoc.dll eamcoogar-eacix.exe File opened for modification C:\Windows\SysWOW64\eamcoogar-eacix.exe eamcoogar-eacix.exe File opened for modification C:\Windows\SysWOW64\eamcoogar-eacix.exe 98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eamcoogar-eacix.exeeamcoogar-eacix.exepid process 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2064 eamcoogar-eacix.exe 2064 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe 2904 eamcoogar-eacix.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exeeamcoogar-eacix.exedescription pid process Token: SeDebugPrivilege 4680 98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe Token: SeDebugPrivilege 2904 eamcoogar-eacix.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exeeamcoogar-eacix.exedescription pid process target process PID 4680 wrote to memory of 2904 4680 98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe eamcoogar-eacix.exe PID 4680 wrote to memory of 2904 4680 98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe eamcoogar-eacix.exe PID 4680 wrote to memory of 2904 4680 98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe eamcoogar-eacix.exe PID 2904 wrote to memory of 2064 2904 eamcoogar-eacix.exe eamcoogar-eacix.exe PID 2904 wrote to memory of 2064 2904 eamcoogar-eacix.exe eamcoogar-eacix.exe PID 2904 wrote to memory of 2064 2904 eamcoogar-eacix.exe eamcoogar-eacix.exe PID 2904 wrote to memory of 612 2904 eamcoogar-eacix.exe winlogon.exe PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE PID 2904 wrote to memory of 3544 2904 eamcoogar-eacix.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe"C:\Users\Admin\AppData\Local\Temp\98562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\eamcoogar-eacix.exe"C:\Windows\system32\eamcoogar-eacix.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\eamcoogar-eacix.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD584bd901dff672073a8ace609028d5d68
SHA16795085004cb54ef0b364202dd46e8828ac7bd30
SHA25698562e3bf8ef51b9b5224fba4ae4fb9ce4ebb63a2500422392bb566903e66f29
SHA512cb24a5747c46408f89be8831bd99d1600b93e1104a70d0083ec015a96042ad8c4db02ae6e149a97b4f14a54450f9a71c3ae4781417f132edf7c89c1f0744c026
-
Filesize
73KB
MD5d5e463e3e7538dc9685d4b747a2ec032
SHA10320d788f5f27f75375f69c6543d345dd4b45f3b
SHA2569b575cff68f4b36221d8c7aa34282bfb67650dc2c9af4d9e455b2085797e7226
SHA512d62baa81daf53385d95a8b5cd06b737b9ba804b38541770f5c21e9fef99137bc0314d0b093c9a06ff5d574368d5d236081024fb5d6074a3340bbd3a39065679e
-
Filesize
74KB
MD515b505a1b873b251c1050edaf0103bc9
SHA123fa19be3f2709c67e74f95469d6b2d55e5e86e0
SHA256b40be796ee018e8db3f4ad7bbc80c59ba8270cc968fa02a232494438bac4791b
SHA512af6257ee0d19c68440d873baf301282eae7bbe3aa34c567f42e7a1733c96c513357b60ea5cfe147700564e1a609d38c18f947a910a6dce6d5884612b41a36314