Analysis
-
max time kernel
151s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:19
Static task
static1
Behavioral task
behavioral1
Sample
c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe
Resource
win10v2004-20221111-en
General
-
Target
c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe
-
Size
508KB
-
MD5
44dba3fb55b165d5049b3685dd85cd89
-
SHA1
99beea819a71f2c68e8a73ded9820dd44f5a71f1
-
SHA256
c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d
-
SHA512
cd070e8cc13487317df6c10e69baeebf135a9dd18fd9a3977020833bde4390229547e0dc19d44bdaa9f88a2fe5eabde493e30db98e39fd54202498e65ab0374c
-
SSDEEP
6144:X3xV7htOfFiktSdWyKYAWFCbW7LYxLk+4MGT+N50cIXv+1coDdkozx3pypmlNH9J:X3xxPuFVtSdWJsuWXLGMvxsltRok/Gy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\0b1aca41\\X" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
eosRo6jbz1.exewoime.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" eosRo6jbz1.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" woime.exe -
Executes dropped EXE 11 IoCs
Processes:
eosRo6jbz1.exe2veg.exe2veg.exe2veg.exe2veg.exe2veg.exewoime.exe2veg.exe3veg.execsrss.exeXpid process 1704 eosRo6jbz1.exe 1868 2veg.exe 268 2veg.exe 864 2veg.exe 680 2veg.exe 1372 2veg.exe 816 woime.exe 1172 2veg.exe 1620 3veg.exe 336 csrss.exe 388 X -
Processes:
resource yara_rule behavioral1/memory/268-73-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/268-74-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/268-75-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/864-84-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/268-82-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/268-80-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/864-81-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/864-86-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/864-92-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/864-93-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/680-95-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/680-97-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/680-98-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1372-104-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1372-103-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1372-107-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/680-108-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/680-106-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1372-115-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1372-117-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/864-131-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/268-130-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/680-132-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1372-133-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/268-168-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/680-169-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 472 cmd.exe -
Loads dropped DLL 10 IoCs
Processes:
c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exeeosRo6jbz1.exe3veg.exepid process 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 1704 eosRo6jbz1.exe 1704 eosRo6jbz1.exe 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 1620 3veg.exe 1620 3veg.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 53 IoCs
Processes:
woime.exeeosRo6jbz1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /H" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /J" woime.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /W" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /I" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /L" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /r" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /S" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /o" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /i" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /f" eosRo6jbz1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /O" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /w" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /t" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /N" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /x" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /a" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /y" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /h" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /V" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /D" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /k" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /R" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /f" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /u" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /p" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /F" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /m" woime.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ eosRo6jbz1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /U" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /M" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /d" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /b" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /Q" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /Z" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /B" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /s" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /T" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /G" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /C" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /A" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /P" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /Y" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /z" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /X" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /g" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /l" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /n" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /K" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /q" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /E" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /c" woime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\woime = "C:\\Users\\Admin\\woime.exe /v" woime.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
2veg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2veg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2veg.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
2veg.exe3veg.exedescription pid process target process PID 1868 set thread context of 268 1868 2veg.exe 2veg.exe PID 1868 set thread context of 864 1868 2veg.exe 2veg.exe PID 1868 set thread context of 680 1868 2veg.exe 2veg.exe PID 1868 set thread context of 1372 1868 2veg.exe 2veg.exe PID 1868 set thread context of 1172 1868 2veg.exe 2veg.exe PID 1620 set thread context of 664 1620 3veg.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 1784 tasklist.exe 1840 tasklist.exe -
Modifies registry class 3 IoCs
Processes:
3veg.exedescription ioc process Key created \registry\machine\Software\Classes\Interface\{7c04e45a-7eff-1ae5-5f05-3a4f471ab8fb} 3veg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7c04e45a-7eff-1ae5-5f05-3a4f471ab8fb}\u = "188" 3veg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7c04e45a-7eff-1ae5-5f05-3a4f471ab8fb}\cid = "6916134944071021545" 3veg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eosRo6jbz1.exe2veg.exe2veg.exe3veg.exewoime.exeXpid process 1704 eosRo6jbz1.exe 864 2veg.exe 1704 eosRo6jbz1.exe 680 2veg.exe 864 2veg.exe 1620 3veg.exe 1620 3veg.exe 1620 3veg.exe 816 woime.exe 1620 3veg.exe 388 X 816 woime.exe 864 2veg.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 816 woime.exe 816 woime.exe 816 woime.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 864 2veg.exe 816 woime.exe 816 woime.exe 816 woime.exe 864 2veg.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 680 2veg.exe 816 woime.exe 816 woime.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 864 2veg.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 816 woime.exe 816 woime.exe 864 2veg.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 864 2veg.exe 816 woime.exe 864 2veg.exe 816 woime.exe 816 woime.exe 864 2veg.exe 816 woime.exe 864 2veg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tasklist.exe3veg.exetasklist.exedescription pid process Token: SeDebugPrivilege 1784 tasklist.exe Token: SeDebugPrivilege 1620 3veg.exe Token: SeDebugPrivilege 1620 3veg.exe Token: SeDebugPrivilege 1840 tasklist.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exeeosRo6jbz1.exe2veg.exe2veg.exewoime.exe2veg.exepid process 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 1704 eosRo6jbz1.exe 1868 2veg.exe 268 2veg.exe 816 woime.exe 1372 2veg.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
csrss.exepid process 336 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe2veg.exeeosRo6jbz1.execmd.exe3veg.exedescription pid process target process PID 1020 wrote to memory of 1704 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe eosRo6jbz1.exe PID 1020 wrote to memory of 1704 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe eosRo6jbz1.exe PID 1020 wrote to memory of 1704 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe eosRo6jbz1.exe PID 1020 wrote to memory of 1704 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe eosRo6jbz1.exe PID 1020 wrote to memory of 1868 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 2veg.exe PID 1020 wrote to memory of 1868 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 2veg.exe PID 1020 wrote to memory of 1868 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 2veg.exe PID 1020 wrote to memory of 1868 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 2veg.exe PID 1868 wrote to memory of 268 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 268 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 268 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 268 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 268 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 268 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 268 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 268 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 864 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 864 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 864 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 864 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 864 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 864 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 864 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 864 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 680 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 680 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 680 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 680 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 680 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 680 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 680 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 680 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1372 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1372 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1372 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1372 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1372 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1372 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1372 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1372 1868 2veg.exe 2veg.exe PID 1704 wrote to memory of 816 1704 eosRo6jbz1.exe woime.exe PID 1704 wrote to memory of 816 1704 eosRo6jbz1.exe woime.exe PID 1704 wrote to memory of 816 1704 eosRo6jbz1.exe woime.exe PID 1704 wrote to memory of 816 1704 eosRo6jbz1.exe woime.exe PID 1868 wrote to memory of 1172 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1172 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1172 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1172 1868 2veg.exe 2veg.exe PID 1868 wrote to memory of 1172 1868 2veg.exe 2veg.exe PID 1704 wrote to memory of 1792 1704 eosRo6jbz1.exe cmd.exe PID 1704 wrote to memory of 1792 1704 eosRo6jbz1.exe cmd.exe PID 1704 wrote to memory of 1792 1704 eosRo6jbz1.exe cmd.exe PID 1704 wrote to memory of 1792 1704 eosRo6jbz1.exe cmd.exe PID 1792 wrote to memory of 1784 1792 cmd.exe tasklist.exe PID 1792 wrote to memory of 1784 1792 cmd.exe tasklist.exe PID 1792 wrote to memory of 1784 1792 cmd.exe tasklist.exe PID 1792 wrote to memory of 1784 1792 cmd.exe tasklist.exe PID 1020 wrote to memory of 1620 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 3veg.exe PID 1020 wrote to memory of 1620 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 3veg.exe PID 1020 wrote to memory of 1620 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 3veg.exe PID 1020 wrote to memory of 1620 1020 c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe 3veg.exe PID 1620 wrote to memory of 1256 1620 3veg.exe Explorer.EXE PID 1620 wrote to memory of 336 1620 3veg.exe csrss.exe PID 1620 wrote to memory of 388 1620 3veg.exe X
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe"C:\Users\Admin\AppData\Local\Temp\c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\eosRo6jbz1.exeC:\Users\Admin\eosRo6jbz1.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\woime.exe"C:\Users\Admin\woime.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del eosRo6jbz1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1784 -
C:\Users\Admin\2veg.exeC:\Users\Admin\2veg.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:268 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:864 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:680 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1372 -
C:\Users\Admin\2veg.exe"C:\Users\Admin\2veg.exe"4⤵
- Executes dropped EXE
PID:1172 -
C:\Users\Admin\3veg.exeC:\Users\Admin\3veg.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\0b1aca41\X*0*bc*a004f3e9*31.193.3.240:534⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:664
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del c50c6add28bdda1fc07e33a3bd97c885f0709410e6f4512b70bb149c00829f6d.exe3⤵
- Deletes itself
PID:472 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:336
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD528a4479c8cf98831f8109c11a3c97955
SHA1f7616a382cc9f0d06ca6ea49f48b64467d87d347
SHA2567d26ba81d1c322cac246bbcc780dd0716e2a519895d4dece16775fd4bbff0633
SHA5126060e3520e2e88475e80c0947be5dcfe2c7dfaefca09824a3a6b8e957fb987dfd22265cafec99b1929360552de9b71287f3e71fc8a81a2be2db8c97d6239a360
-
Filesize
180KB
MD528a4479c8cf98831f8109c11a3c97955
SHA1f7616a382cc9f0d06ca6ea49f48b64467d87d347
SHA2567d26ba81d1c322cac246bbcc780dd0716e2a519895d4dece16775fd4bbff0633
SHA5126060e3520e2e88475e80c0947be5dcfe2c7dfaefca09824a3a6b8e957fb987dfd22265cafec99b1929360552de9b71287f3e71fc8a81a2be2db8c97d6239a360
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
124KB
MD5116cdd8174ee4734183e8f019a548596
SHA1d918d4e4bdaec0f4066c2285a5bd85903d92e23f
SHA256dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a
SHA512377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
287KB
MD5357d9b4488d3191b0d6197015b326484
SHA1057455015523d5b0b475dce4a49d510ba6a23ee4
SHA2567444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36
SHA512f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD5582c4af3c13d489f7593c6655a9ed25f
SHA1f920f89e59010c5d24507a3556cfa2b8ed406ddc
SHA256560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5
SHA512f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d
-
Filesize
180KB
MD528a4479c8cf98831f8109c11a3c97955
SHA1f7616a382cc9f0d06ca6ea49f48b64467d87d347
SHA2567d26ba81d1c322cac246bbcc780dd0716e2a519895d4dece16775fd4bbff0633
SHA5126060e3520e2e88475e80c0947be5dcfe2c7dfaefca09824a3a6b8e957fb987dfd22265cafec99b1929360552de9b71287f3e71fc8a81a2be2db8c97d6239a360
-
Filesize
180KB
MD528a4479c8cf98831f8109c11a3c97955
SHA1f7616a382cc9f0d06ca6ea49f48b64467d87d347
SHA2567d26ba81d1c322cac246bbcc780dd0716e2a519895d4dece16775fd4bbff0633
SHA5126060e3520e2e88475e80c0947be5dcfe2c7dfaefca09824a3a6b8e957fb987dfd22265cafec99b1929360552de9b71287f3e71fc8a81a2be2db8c97d6239a360
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
2KB
MD540af3963a79222555eb57f76af1a8201
SHA1e6a76cf1b85a7142d3adc3f06fc640afef737118
SHA256e498cf69c90534654d96aa90205429ff9668b0273c9c1c4490626086a1dc163f
SHA5127a91bfb7ce9b1da411dc3abb2d289a0c77cdcaed9df0818f94e206a1660c2e114ca66e2ab9282f1060bcd4764d9cc0608905b17b98e44a15dc91d4bb3de616ac