Analysis

  • max time kernel
    119s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2024 23:29

General

  • Target

    ce58aec7c94682722b27ee142432b7a0N.exe

  • Size

    163KB

  • MD5

    ce58aec7c94682722b27ee142432b7a0

  • SHA1

    15b2736528406ead2a6692c44aa4ce6cd1013e82

  • SHA256

    130bb4e42716a0e7210a60f79821ab6fcf603bff5d9c9a10d68b7e0f948aba57

  • SHA512

    1de43ab56d3c3f14ec495155bac3a63333dfd9aeb16a892fac5f155084de18c2a00a01d8914c354cff7d9845db925a466b82a73f4ec5627a0ae8f4e1d7604cca

  • SSDEEP

    768:sIUtPQFeHCNGSTwKjWvRpK/4/jeOBEs44yPnvDeo3ojbwHakFPqxSbFJblFsKl6z:sPYUFSTDf4b32nvbsEZCwbFJbQKoVR

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 4 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    remove IFEO.

  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 17 IoCs
  • Drops file in Program Files directory 8 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1200
        • C:\Users\Admin\AppData\Local\Temp\ce58aec7c94682722b27ee142432b7a0N.exe
          "C:\Users\Admin\AppData\Local\Temp\ce58aec7c94682722b27ee142432b7a0N.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2296
          • C:\Windows\SysWOW64\eabxidir-ouxor.exe
            "C:\Windows\SysWOW64\eabxidir-ouxor.exe"
            3⤵
            • Windows security bypass
            • Boot or Logon Autostart Execution: Active Setup
            • Event Triggered Execution: Image File Execution Options Injection
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Indicator Removal: Clear Persistence
            • Modifies WinLogon
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Windows\SysWOW64\eabxidir-ouxor.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1812

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\abseaxec-acom.exe

        Filesize

        163KB

        MD5

        045462a0fcb91ba815425fa08448d192

        SHA1

        db775e1a919033a9e5ae0eed69136101e0dbccbf

        SHA256

        50ecacd33feaee5aac5cb3fb6556bfe14e4eda6f58a6e30eff294ae4a5270a8a

        SHA512

        1fbea387da000deef9bb2a8a688e9bf8abc1d0d3f552173ba80422605af9d65af2e38fa04f1dadff9d8b892d8e8288feb5c7400aab310b6cfb6e256d1cba8568

      • C:\Windows\SysWOW64\appehoh-oced.dll

        Filesize

        5KB

        MD5

        c8521a5fdd1c9387d536f599d850b195

        SHA1

        a543080665107b7e32bcc1ed19dbfbc1d2931356

        SHA256

        fa8f77b6daf775d66de9d27c1d896168a792057358e518c00e72b8964b966ca5

        SHA512

        541500e2cd502852a007d29badc1a1848d187245f78ec272281bab290cc6e308f0ae6d1b96863e0c30a176b16c6cf7e63e08a8de81a84615e4710e7164a805cd

      • C:\Windows\SysWOW64\ogpoaceah.exe

        Filesize

        164KB

        MD5

        9da5343055535f8779bd20c42a31da2f

        SHA1

        691edf97ab50604150b982e8600b7f5499a4e384

        SHA256

        68b2adace7b111d6f16b56a3e3ddc35429919a4b8fac447ade5a5299492a1a2e

        SHA512

        85829beb1db48f28829f39868ecd5620c7ce9662ef75704cc349ee59fb2b019178d6d1b90bdc5fa5f3b1f964bac73f6bee2fe3ffe4476e87732e2a875a7b3a1d

      • \Windows\SysWOW64\eabxidir-ouxor.exe

        Filesize

        160KB

        MD5

        be544ac9a77c5950b9a6dae68f756962

        SHA1

        7ac68e74a8ed1fc9a4a8e0add05cea8170f92501

        SHA256

        6d2f93ac890aad9e4f60dc29d613c5c3577f898d79f07646e456019029f697b5

        SHA512

        04f77992567b77aab4ded67cf4d77a672ee9081608dd02eb285186fa393db83af53cacdaf91249c0b068fbe4af2326b25c671796a003ee34360c0fdea91bcd55

      • memory/1812-22-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/1812-93-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/2296-7-0x0000000000400000-0x0000000000403000-memory.dmp

        Filesize

        12KB

      • memory/2344-9-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/2344-20-0x00000000005D0000-0x00000000005F8000-memory.dmp

        Filesize

        160KB

      • memory/2344-77-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB