Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 04:36
Static task
static1
Behavioral task
behavioral1
Sample
ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe
Resource
win10v2004-20240709-en
General
-
Target
ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe
-
Size
69KB
-
MD5
7198df86cf79eab4008e00b99775f151
-
SHA1
dba78f524773dcc9ce9a58a05f31f48305694372
-
SHA256
ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a
-
SHA512
656c2a26ad14d0180a3c64389e9eb7374c80f7441d338af5703f2a382df3aaf7f30ae29725301d5ffd166791178948b5056b66bae8c4b8d0080da5e27a9e2a73
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8X2:Olg35GTslA5t3/w8G
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" mbeaboak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" mbeaboak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" mbeaboak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" mbeaboak.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{46434E41-4857-4549-4643-4E4148574549}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" mbeaboak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{46434E41-4857-4549-4643-4E4148574549}\IsInstalled = "1" mbeaboak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{46434E41-4857-4549-4643-4E4148574549}\StubPath = "C:\\Windows\\system32\\avmeanac.exe" mbeaboak.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{46434E41-4857-4549-4643-4E4148574549} mbeaboak.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" mbeaboak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eampomot-usid.exe" mbeaboak.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe mbeaboak.exe -
Executes dropped EXE 2 IoCs
pid Process 2824 mbeaboak.exe 2660 mbeaboak.exe -
Loads dropped DLL 3 IoCs
pid Process 2704 ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe 2704 ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe 2824 mbeaboak.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" mbeaboak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" mbeaboak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" mbeaboak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" mbeaboak.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger mbeaboak.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify mbeaboak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" mbeaboak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\bcanif.dll" mbeaboak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" mbeaboak.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} mbeaboak.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\mbeaboak.exe ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe File opened for modification C:\Windows\SysWOW64\avmeanac.exe mbeaboak.exe File created C:\Windows\SysWOW64\avmeanac.exe mbeaboak.exe File opened for modification C:\Windows\SysWOW64\bcanif.dll mbeaboak.exe File created C:\Windows\SysWOW64\bcanif.dll mbeaboak.exe File opened for modification C:\Windows\SysWOW64\mbeaboak.exe ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe File created C:\Windows\SysWOW64\eampomot-usid.exe mbeaboak.exe File opened for modification C:\Windows\SysWOW64\mbeaboak.exe mbeaboak.exe File opened for modification C:\Windows\SysWOW64\eampomot-usid.exe mbeaboak.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbeaboak.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2660 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe 2824 mbeaboak.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2704 ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe Token: SeDebugPrivilege 2824 mbeaboak.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2824 2704 ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe 30 PID 2704 wrote to memory of 2824 2704 ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe 30 PID 2704 wrote to memory of 2824 2704 ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe 30 PID 2704 wrote to memory of 2824 2704 ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe 30 PID 2824 wrote to memory of 2660 2824 mbeaboak.exe 31 PID 2824 wrote to memory of 2660 2824 mbeaboak.exe 31 PID 2824 wrote to memory of 2660 2824 mbeaboak.exe 31 PID 2824 wrote to memory of 2660 2824 mbeaboak.exe 31 PID 2824 wrote to memory of 428 2824 mbeaboak.exe 5 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21 PID 2824 wrote to memory of 1220 2824 mbeaboak.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe"C:\Users\Admin\AppData\Local\Temp\ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\mbeaboak.exe"C:\Windows\system32\mbeaboak.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\mbeaboak.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5e50b7439fde1073bc67d9ba167a27b3e
SHA102ae00c1b8fbad339d35ff598ad5ddad5cacc0a4
SHA25609250322e2219dac57133c996537e0ac6bfe73dbf2cf2e9435552afb605947a5
SHA51275f769150bffc4d0ad76d6b515fd17360c061a7de7a2af4657f35f085f1174eb59a3fef2258eaf407544b403390bad6083922a92116cc01e482fabf98a8ee61c
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD5d79c7a0fc459fdc8c7f769c283918e87
SHA16b80e65071d909d565328b76d7c7a82c94c37d5e
SHA2560d5381d9046dc0935cb074c8ac30288eaec5d99d82bff74e78ff82285cfd6cd6
SHA512bf8689cc30f71760b79d12cc0bba38cb1ea06032ac76a04825e7cab42f23dbccf506241962369aae39123f51b5c244663f08d3c07584b4f0be11567b04f71bfa
-
Filesize
69KB
MD57198df86cf79eab4008e00b99775f151
SHA1dba78f524773dcc9ce9a58a05f31f48305694372
SHA256ee96180fc4ca29c3be3a32228a5ec8e8f078f4666b350fbe169eaf16e1295a6a
SHA512656c2a26ad14d0180a3c64389e9eb7374c80f7441d338af5703f2a382df3aaf7f30ae29725301d5ffd166791178948b5056b66bae8c4b8d0080da5e27a9e2a73