Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:09

General

  • Target

    a0352de05bccf37d102cb875f231bf2717549caea84e82a9204dd031b3311a77.exe

  • Size

    71KB

  • MD5

    9624335e6ef6e7130f112c945b0f43d7

  • SHA1

    b2dc3815a28fa4448f94f4e8d1f2aa7117697f33

  • SHA256

    a0352de05bccf37d102cb875f231bf2717549caea84e82a9204dd031b3311a77

  • SHA512

    af6422baab829dcd14e1a022d76cfef3c4b8af116d8bc9a36fd51e095c6e3e593635801ac42cd2e2fb053d7582138e759504f1f5a17705d0cc580220b5555dd9

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slo:Olg35GTslA5t3/w8d

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3424
        • C:\Users\Admin\AppData\Local\Temp\a0352de05bccf37d102cb875f231bf2717549caea84e82a9204dd031b3311a77.exe
          "C:\Users\Admin\AppData\Local\Temp\a0352de05bccf37d102cb875f231bf2717549caea84e82a9204dd031b3311a77.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1488
          • C:\Windows\SysWOW64\eadgobos.exe
            "C:\Windows\system32\eadgobos.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Windows\SysWOW64\eadgobos.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1792

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\abdoogex.exe
        Filesize

        74KB

        MD5

        3f0a20d80f087c0806029fc1dac1f869

        SHA1

        0d82ca8563f8d0889b8ab4287e39adababe9716f

        SHA256

        995f240e50daedc8a1696fd6d00179ca3f5a26c438056f8717347cde8e90a4f1

        SHA512

        f3859f8e20c5de9b7e643e210880f2632b38b0c17669cba25f063a90542adeef30fe14ed928b2bda9638b38ac632eed53e42e2c3ea29d3580fb29ea9082427ad

      • C:\Windows\SysWOW64\eadgobos.exe
        Filesize

        71KB

        MD5

        9624335e6ef6e7130f112c945b0f43d7

        SHA1

        b2dc3815a28fa4448f94f4e8d1f2aa7117697f33

        SHA256

        a0352de05bccf37d102cb875f231bf2717549caea84e82a9204dd031b3311a77

        SHA512

        af6422baab829dcd14e1a022d76cfef3c4b8af116d8bc9a36fd51e095c6e3e593635801ac42cd2e2fb053d7582138e759504f1f5a17705d0cc580220b5555dd9

      • C:\Windows\SysWOW64\etlehib-adeab.exe
        Filesize

        73KB

        MD5

        201ac6fb81725611452905b15a913a89

        SHA1

        8cb9139a23488c8716f46af196ffe5236bed458e

        SHA256

        d6eb788cee4bca33cfe0a8eb1eb774c52f3fb6a1b052c7d769b843f9f4afa6d7

        SHA512

        9428c7cd3b99f219cdd7053ce32b3a6fac0be1e9c639da4a732b94e506e8a996acdb0d52eff3a9603933a65ac4141ce80f34ee821151f4a35f9f2c4cd64b18c4

      • C:\Windows\SysWOW64\ibsubeat-mom.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • memory/1488-6-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/1708-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/1792-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB