Analysis
-
max time kernel
120s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 17:45
Static task
static1
Behavioral task
behavioral1
Sample
850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe
Resource
win10v2004-20240802-en
General
-
Target
850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe
-
Size
69KB
-
MD5
9afdde19bdb7eeab0d121c2e1ea863d0
-
SHA1
ce9acc628acd22e462062991238c3ac954d04a7a
-
SHA256
850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043
-
SHA512
689cfa1163c1469f93c4b05f54291a7429941bda287f09af8bf476614c944744e4eb63c045c7b4962f1f7d8c487943b7f1ca2cacc882cfae9c6d811423cfe309
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8FW+:Olg35GTslA5t3/w8z
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" edboatuk-usum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" edboatuk-usum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" edboatuk-usum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" edboatuk-usum.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B5A5942-4648-4d4b-4B5A-594246484d4b}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" edboatuk-usum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B5A5942-4648-4d4b-4B5A-594246484d4b}\IsInstalled = "1" edboatuk-usum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B5A5942-4648-4d4b-4B5A-594246484d4b}\StubPath = "C:\\Windows\\system32\\uhtuxeg-eadat.exe" edboatuk-usum.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B5A5942-4648-4d4b-4B5A-594246484d4b} edboatuk-usum.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe edboatuk-usum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" edboatuk-usum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\abxopoav.exe" edboatuk-usum.exe -
Executes dropped EXE 2 IoCs
pid Process 4952 edboatuk-usum.exe 1672 edboatuk-usum.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" edboatuk-usum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" edboatuk-usum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" edboatuk-usum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" edboatuk-usum.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger edboatuk-usum.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" edboatuk-usum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\upteheah.dll" edboatuk-usum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" edboatuk-usum.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} edboatuk-usum.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify edboatuk-usum.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\edboatuk-usum.exe 850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe File created C:\Windows\SysWOW64\edboatuk-usum.exe 850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe File created C:\Windows\SysWOW64\abxopoav.exe edboatuk-usum.exe File opened for modification C:\Windows\SysWOW64\upteheah.dll edboatuk-usum.exe File opened for modification C:\Windows\SysWOW64\edboatuk-usum.exe edboatuk-usum.exe File opened for modification C:\Windows\SysWOW64\abxopoav.exe edboatuk-usum.exe File opened for modification C:\Windows\SysWOW64\uhtuxeg-eadat.exe edboatuk-usum.exe File created C:\Windows\SysWOW64\uhtuxeg-eadat.exe edboatuk-usum.exe File created C:\Windows\SysWOW64\upteheah.dll edboatuk-usum.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edboatuk-usum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edboatuk-usum.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 1672 edboatuk-usum.exe 1672 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe 4952 edboatuk-usum.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 232 850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe Token: SeDebugPrivilege 4952 edboatuk-usum.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 232 wrote to memory of 4952 232 850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe 82 PID 232 wrote to memory of 4952 232 850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe 82 PID 232 wrote to memory of 4952 232 850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe 82 PID 4952 wrote to memory of 1672 4952 edboatuk-usum.exe 83 PID 4952 wrote to memory of 1672 4952 edboatuk-usum.exe 83 PID 4952 wrote to memory of 1672 4952 edboatuk-usum.exe 83 PID 4952 wrote to memory of 612 4952 edboatuk-usum.exe 5 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56 PID 4952 wrote to memory of 3544 4952 edboatuk-usum.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe"C:\Users\Admin\AppData\Local\Temp\850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043N.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\edboatuk-usum.exe"C:\Windows\system32\edboatuk-usum.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\edboatuk-usum.exe--k33p4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD58859ec6b417f93d0e77d903d08759404
SHA15858fa5dd9a358631e4a279d23b9c1ed1c693f10
SHA256ab4fb2ccb64309e5d81fc4da59ed790f6ba0763dc09e93535afd20a6ec6abe53
SHA51235a8fb53748f0e436a990a33119f5cb1e3b4d53036b9d47220c741f8c3084cd006905dd7445303f3fe26068058902ba64c932584097101e57839867768c18a8b
-
Filesize
69KB
MD59afdde19bdb7eeab0d121c2e1ea863d0
SHA1ce9acc628acd22e462062991238c3ac954d04a7a
SHA256850ab8907999eb164044ddf865fdeb33cb83259a12cbf0e4d005944f4e39d043
SHA512689cfa1163c1469f93c4b05f54291a7429941bda287f09af8bf476614c944744e4eb63c045c7b4962f1f7d8c487943b7f1ca2cacc882cfae9c6d811423cfe309
-
Filesize
71KB
MD5a7d03ae8a8ee3c68abdf13277759db9b
SHA159f3038a1e8f6fc15d3e5d0e643b5b22e2e9911c
SHA25673cbc6fcb7998d24dbc7863266cb9f446eb1c99d440ba9b86ac122ca45f90051
SHA512d7276edc6e6afff69893d90c5bcc7bc927de2145d6d8c396db50bbe151aa1cce271a303bc76181dbce568b62aca16ca2b170cdd78d589319f10ec8d781ce1c4e
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4