Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:13
Static task
static1
Behavioral task
behavioral1
Sample
8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe
Resource
win10v2004-20240226-en
General
-
Target
8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe
-
Size
71KB
-
MD5
c566b5ecce149292b4b6d269e9dcaae9
-
SHA1
9f0c350c52051dfa4538538da4564a1db04c02bf
-
SHA256
8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce
-
SHA512
4b90b0832f636ba157d4df018493b3e7e84e6e4ded574c2c7d03930dcea745009c6aa973ba30f691dfdfd410a05bae5d3db6e19872aeedafc2447c83af22e03d
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slSg:Olg35GTslA5t3/w8C
Malware Config
Signatures
-
Processes:
imleakoag-eamix.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" imleakoag-eamix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" imleakoag-eamix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" imleakoag-eamix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" imleakoag-eamix.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
imleakoag-eamix.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254}\StubPath = "C:\\Windows\\system32\\ufxaxax-egoot.exe" imleakoag-eamix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254} imleakoag-eamix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" imleakoag-eamix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254}\IsInstalled = "1" imleakoag-eamix.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
imleakoag-eamix.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\axnihean-edor.exe" imleakoag-eamix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe imleakoag-eamix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" imleakoag-eamix.exe -
Executes dropped EXE 2 IoCs
Processes:
imleakoag-eamix.exeimleakoag-eamix.exepid process 2388 imleakoag-eamix.exe 1528 imleakoag-eamix.exe -
Loads dropped DLL 3 IoCs
Processes:
8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exeimleakoag-eamix.exepid process 2820 8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe 2820 8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe 2388 imleakoag-eamix.exe -
Processes:
imleakoag-eamix.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" imleakoag-eamix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" imleakoag-eamix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" imleakoag-eamix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" imleakoag-eamix.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
imleakoag-eamix.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} imleakoag-eamix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify imleakoag-eamix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" imleakoag-eamix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\apruxuc-ecex.dll" imleakoag-eamix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" imleakoag-eamix.exe -
Drops file in System32 directory 9 IoCs
Processes:
8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exeimleakoag-eamix.exedescription ioc process File opened for modification C:\Windows\SysWOW64\imleakoag-eamix.exe 8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe File created C:\Windows\SysWOW64\imleakoag-eamix.exe 8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe File opened for modification C:\Windows\SysWOW64\axnihean-edor.exe imleakoag-eamix.exe File created C:\Windows\SysWOW64\axnihean-edor.exe imleakoag-eamix.exe File created C:\Windows\SysWOW64\ufxaxax-egoot.exe imleakoag-eamix.exe File created C:\Windows\SysWOW64\apruxuc-ecex.dll imleakoag-eamix.exe File opened for modification C:\Windows\SysWOW64\ufxaxax-egoot.exe imleakoag-eamix.exe File opened for modification C:\Windows\SysWOW64\apruxuc-ecex.dll imleakoag-eamix.exe File opened for modification C:\Windows\SysWOW64\imleakoag-eamix.exe imleakoag-eamix.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
imleakoag-eamix.exeimleakoag-eamix.exepid process 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 1528 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe 2388 imleakoag-eamix.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exeimleakoag-eamix.exedescription pid process Token: SeDebugPrivilege 2820 8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe Token: SeDebugPrivilege 2388 imleakoag-eamix.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exeimleakoag-eamix.exedescription pid process target process PID 2820 wrote to memory of 2388 2820 8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe imleakoag-eamix.exe PID 2820 wrote to memory of 2388 2820 8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe imleakoag-eamix.exe PID 2820 wrote to memory of 2388 2820 8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe imleakoag-eamix.exe PID 2820 wrote to memory of 2388 2820 8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe imleakoag-eamix.exe PID 2388 wrote to memory of 436 2388 imleakoag-eamix.exe winlogon.exe PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1528 2388 imleakoag-eamix.exe imleakoag-eamix.exe PID 2388 wrote to memory of 1528 2388 imleakoag-eamix.exe imleakoag-eamix.exe PID 2388 wrote to memory of 1528 2388 imleakoag-eamix.exe imleakoag-eamix.exe PID 2388 wrote to memory of 1528 2388 imleakoag-eamix.exe imleakoag-eamix.exe PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE PID 2388 wrote to memory of 1348 2388 imleakoag-eamix.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1348
-
C:\Users\Admin\AppData\Local\Temp\8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe"C:\Users\Admin\AppData\Local\Temp\8d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\imleakoag-eamix.exe"C:\Windows\system32\imleakoag-eamix.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\imleakoag-eamix.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD5b5070c284efe40ef2a0f058af6ddde37
SHA18840a3202bbfc57d376ffba2f58be310ffa3592b
SHA256f8d8b90a2ba4c8b730d5ff14e747a343a43884bd93670176ec81bc1a41912d23
SHA512ec41bceedcb2ca02a8ca623e90c48bfaab2f567ccbb6ab3230bcfffd239bc6d3391314ee1993528cb7622badd8eea5d56f58f6384db219e276098c0ecae9c801
-
Filesize
73KB
MD5eba374978c62d9c3e8989cc44524be2e
SHA1c7af8f5db4867be934d0e1e9a8c01cc2e471dff0
SHA256efe94a0f2d8dfbfa6450d2d586a381b787e7f8e6cc2fc721633bf7e0755ee9c6
SHA512fa81e9e813de92836f8fa119bc2851da50f74ed5d5359e0008606e5d7aa55af491ead3d4994768201e48cc667e6e1581c3abb3ce235f33618c229b4f5ac43141
-
Filesize
71KB
MD5c566b5ecce149292b4b6d269e9dcaae9
SHA19f0c350c52051dfa4538538da4564a1db04c02bf
SHA2568d094d413b5943dc261f6fb0ae89464cddbe005baa679b9ba6e397c084e3f4ce
SHA5124b90b0832f636ba157d4df018493b3e7e84e6e4ded574c2c7d03930dcea745009c6aa973ba30f691dfdfd410a05bae5d3db6e19872aeedafc2447c83af22e03d