Analysis
-
max time kernel
154s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 21:18
Static task
static1
Behavioral task
behavioral1
Sample
eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe
Resource
win10v2004-20220812-en
General
-
Target
eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe
-
Size
508KB
-
MD5
15917e7af2771c0408b43b57cffe2e92
-
SHA1
aaf81b8e20ffecf2b77e5cbe6a0e82f1093ab6c1
-
SHA256
eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316
-
SHA512
abc10da0b5962f1c77d3cd4175eaacf5e1c9bc5ee1361ce5065ab04e058adafb69a634bd836dfb78a5dc0822f8c839595cd1638d7c05908d93f39e14925ba9e4
-
SSDEEP
6144:y3xV7htOfFiktSdWyKYAWFCbW7LYxLk+4MGT+N50cIXv+1coDdkozx3pypmlNH9J:y3xxPuFVtSdWJsuWXLGMvxsltRok/Gy
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
eosRo6jbz1.exemeogow.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" eosRo6jbz1.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" meogow.exe -
Executes dropped EXE 10 IoCs
Processes:
eosRo6jbz1.exemeogow.exe2veg.exe2veg.exe2veg.exe2veg.exe2veg.exe2veg.exe3veg.exeXpid process 2200 eosRo6jbz1.exe 3908 meogow.exe 508 2veg.exe 4724 2veg.exe 4120 2veg.exe 3488 2veg.exe 4672 2veg.exe 3656 2veg.exe 3464 3veg.exe 3396 X -
Processes:
resource yara_rule behavioral2/memory/4724-155-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4724-152-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4724-157-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4120-162-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4120-158-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4120-163-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3488-171-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3488-173-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4672-172-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/3488-167-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4672-176-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4672-179-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4120-182-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3488-183-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4672-184-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4724-188-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/3488-198-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
eosRo6jbz1.exeeea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation eosRo6jbz1.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 54 IoCs
Processes:
meogow.exeeosRo6jbz1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /V" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /n" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /M" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /C" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /R" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /m" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /c" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /Q" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /d" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /y" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /A" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /f" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /g" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /E" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /P" eosRo6jbz1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /W" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /B" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /s" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /S" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /H" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /G" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /o" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /L" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /i" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /a" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /N" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /r" meogow.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ eosRo6jbz1.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /z" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /D" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /x" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /K" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /w" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /I" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /Z" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /J" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /u" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /P" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /U" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /j" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /q" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /Y" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /T" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /b" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /F" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /p" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /t" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /X" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /O" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /l" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /h" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /v" meogow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\meogow = "C:\\Users\\Admin\\meogow.exe /k" meogow.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
2veg.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 2veg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2veg.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
2veg.exedescription pid process target process PID 508 set thread context of 4724 508 2veg.exe 2veg.exe PID 508 set thread context of 4120 508 2veg.exe 2veg.exe PID 508 set thread context of 3488 508 2veg.exe 2veg.exe PID 508 set thread context of 4672 508 2veg.exe 2veg.exe PID 508 set thread context of 3656 508 2veg.exe 2veg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 456 3656 WerFault.exe 2veg.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 3672 tasklist.exe 4788 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eosRo6jbz1.exe2veg.exe2veg.exemeogow.exe3veg.exeXpid process 2200 eosRo6jbz1.exe 2200 eosRo6jbz1.exe 2200 eosRo6jbz1.exe 2200 eosRo6jbz1.exe 4120 2veg.exe 4120 2veg.exe 3488 2veg.exe 3488 2veg.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 3464 3veg.exe 3464 3veg.exe 3908 meogow.exe 3908 meogow.exe 3396 X 3396 X 4120 2veg.exe 4120 2veg.exe 3488 2veg.exe 3488 2veg.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 4120 2veg.exe 4120 2veg.exe 3908 meogow.exe 3908 meogow.exe 4120 2veg.exe 4120 2veg.exe 4120 2veg.exe 4120 2veg.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 4120 2veg.exe 4120 2veg.exe 3908 meogow.exe 3908 meogow.exe 4120 2veg.exe 4120 2veg.exe 3908 meogow.exe 3908 meogow.exe 4120 2veg.exe 4120 2veg.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 3908 meogow.exe 4120 2veg.exe 4120 2veg.exe 3908 meogow.exe 3908 meogow.exe 4120 2veg.exe 4120 2veg.exe 4120 2veg.exe 4120 2veg.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2576 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
tasklist.exe3veg.exeExplorer.EXEtasklist.exedescription pid process Token: SeDebugPrivilege 4788 tasklist.exe Token: SeDebugPrivilege 3464 3veg.exe Token: SeDebugPrivilege 3464 3veg.exe Token: SeShutdownPrivilege 2576 Explorer.EXE Token: SeCreatePagefilePrivilege 2576 Explorer.EXE Token: SeShutdownPrivilege 2576 Explorer.EXE Token: SeCreatePagefilePrivilege 2576 Explorer.EXE Token: SeDebugPrivilege 3672 tasklist.exe Token: SeShutdownPrivilege 2576 Explorer.EXE Token: SeCreatePagefilePrivilege 2576 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exeeosRo6jbz1.exemeogow.exe2veg.exe2veg.exe2veg.exepid process 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe 2200 eosRo6jbz1.exe 3908 meogow.exe 508 2veg.exe 4724 2veg.exe 4672 2veg.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exeeosRo6jbz1.execmd.exe2veg.exe3veg.exeXcmd.exedescription pid process target process PID 4584 wrote to memory of 2200 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe eosRo6jbz1.exe PID 4584 wrote to memory of 2200 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe eosRo6jbz1.exe PID 4584 wrote to memory of 2200 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe eosRo6jbz1.exe PID 2200 wrote to memory of 3908 2200 eosRo6jbz1.exe meogow.exe PID 2200 wrote to memory of 3908 2200 eosRo6jbz1.exe meogow.exe PID 2200 wrote to memory of 3908 2200 eosRo6jbz1.exe meogow.exe PID 2200 wrote to memory of 1988 2200 eosRo6jbz1.exe cmd.exe PID 2200 wrote to memory of 1988 2200 eosRo6jbz1.exe cmd.exe PID 2200 wrote to memory of 1988 2200 eosRo6jbz1.exe cmd.exe PID 4584 wrote to memory of 508 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe 2veg.exe PID 4584 wrote to memory of 508 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe 2veg.exe PID 4584 wrote to memory of 508 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe 2veg.exe PID 1988 wrote to memory of 4788 1988 cmd.exe tasklist.exe PID 1988 wrote to memory of 4788 1988 cmd.exe tasklist.exe PID 1988 wrote to memory of 4788 1988 cmd.exe tasklist.exe PID 508 wrote to memory of 4724 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4724 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4724 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4724 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4724 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4724 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4724 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4724 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4120 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4120 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4120 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4120 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4120 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4120 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4120 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4120 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3488 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3488 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3488 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3488 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3488 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3488 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3488 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3488 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4672 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4672 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4672 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4672 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4672 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4672 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4672 508 2veg.exe 2veg.exe PID 508 wrote to memory of 4672 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3656 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3656 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3656 508 2veg.exe 2veg.exe PID 508 wrote to memory of 3656 508 2veg.exe 2veg.exe PID 4584 wrote to memory of 3464 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe 3veg.exe PID 4584 wrote to memory of 3464 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe 3veg.exe PID 4584 wrote to memory of 3464 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe 3veg.exe PID 3464 wrote to memory of 3396 3464 3veg.exe X PID 3464 wrote to memory of 3396 3464 3veg.exe X PID 3396 wrote to memory of 2576 3396 X Explorer.EXE PID 4584 wrote to memory of 4312 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe cmd.exe PID 4584 wrote to memory of 4312 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe cmd.exe PID 4584 wrote to memory of 4312 4584 eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe cmd.exe PID 4312 wrote to memory of 3672 4312 cmd.exe tasklist.exe PID 4312 wrote to memory of 3672 4312 cmd.exe tasklist.exe PID 4312 wrote to memory of 3672 4312 cmd.exe tasklist.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe"C:\Users\Admin\AppData\Local\Temp\eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe"2⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\eosRo6jbz1.exeC:\Users\Admin\eosRo6jbz1.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\meogow.exe"C:\Users\Admin\meogow.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del eosRo6jbz1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4788 -
C:\Users\Admin\2veg.exeC:\Users\Admin\2veg.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4724 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4120 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:3488 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4672 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
PID:3656 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3656 -s 805⤵
- Program crash
PID:456 -
C:\Users\Admin\3veg.exeC:\Users\Admin\3veg.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\2aebb42b\X*0*bc*d8a6202f*31.193.3.240:534⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del eea3c5784f9715e2e5a161748c22dba09d3b995302287d46a3ce43ffd32e3316.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3656 -ip 36561⤵PID:4744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD56587c3a609a8612c1ed60dabe482f9bd
SHA10f563432de6b5d98838d651e003e70fe2d9c41ef
SHA2560fa37ed8a20cbc2f5d5443c17efa0d582f8726f3ff899ff440df1e46e37d84fd
SHA512ade9638f853074606afd9e2ece1710641b41238a99575c12db47b9c8b22fd62c0af7688cbdd3dec088a7f45d6a83e55c834e3d250a5636088f93ed207d6b8ef3
-
Filesize
180KB
MD56587c3a609a8612c1ed60dabe482f9bd
SHA10f563432de6b5d98838d651e003e70fe2d9c41ef
SHA2560fa37ed8a20cbc2f5d5443c17efa0d582f8726f3ff899ff440df1e46e37d84fd
SHA512ade9638f853074606afd9e2ece1710641b41238a99575c12db47b9c8b22fd62c0af7688cbdd3dec088a7f45d6a83e55c834e3d250a5636088f93ed207d6b8ef3