Analysis
-
max time kernel
184s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 23:26
Behavioral task
behavioral1
Sample
ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe
Resource
win10v2004-20221111-en
General
-
Target
ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe
-
Size
29KB
-
MD5
0b864a614ad229171a32e8b7de2704ce
-
SHA1
b1b63be7c888c2ef78804ed82d7363865ce19944
-
SHA256
ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1
-
SHA512
9bfd0619a898f39992f8120e313717c2deb9dc65e901bbcb5cb6a254a0525b3adfc657db257d1dcac5c4896a8970dd1cc7175ffd146a19734ce2591cd4fed868
-
SSDEEP
384:mV/rXm+roLGPp9ZPzFAAcg3jIr2wan+V2Xo+hMeJe1lKt1xwiG7MNujJxknNYJLt:g/vBzmAcp6wa20FOtE+7MN6Jun4Lgq
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts ~24062387.exe -
Executes dropped EXE 1 IoCs
pid Process 3564 ~24062387.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "services.exe" ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe -
resource yara_rule behavioral2/memory/2996-132-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/2996-133-0x0000000000400000-0x000000000040F000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\msconfigs = "C:\\Windows\\system32\\5Vc5g.exe" ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msconfigs = "C:\\Windows\\system32\\5Vc5g.exe" ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\5Vc5g.exe ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 3564 ~24062387.exe 3564 ~24062387.exe 3564 ~24062387.exe 3564 ~24062387.exe 3564 ~24062387.exe 3564 ~24062387.exe 3564 ~24062387.exe 3564 ~24062387.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2996 wrote to memory of 3564 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 83 PID 2996 wrote to memory of 3564 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 83 PID 2996 wrote to memory of 3564 2996 ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe 83 PID 3564 wrote to memory of 2444 3564 ~24062387.exe 84 PID 3564 wrote to memory of 2444 3564 ~24062387.exe 84 PID 3564 wrote to memory of 2444 3564 ~24062387.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe"C:\Users\Admin\AppData\Local\Temp\ef326d46fe620c195f77b000ccad7e956e958b8499446e35d6dddc17d8b051d1.exe"1⤵
- Sets file execution options in registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\~24062387.exeC:\Users\Admin\AppData\Local\Temp\~24062387.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\cmd.execmd3⤵PID:2444
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5d43156e1637353f985ae81fbeedd28e7
SHA1939a1fa2f3a6165b8d28213cc11c8d40c4c31054
SHA2560cd6d88b1f2db018c2d770fa219a2e8f50f4eb4830c98bb4bf040a7453a8529d
SHA51203556d3a13d7ec37b5cd555da2a5eb1ad8a32e6ba7ecfaa55c367aae0bac836f5c4e68a06582a1e8af8b37d79dc4d3b785c61c5dc23e28fb945d96010e5ae4ca
-
Filesize
8KB
MD5d43156e1637353f985ae81fbeedd28e7
SHA1939a1fa2f3a6165b8d28213cc11c8d40c4c31054
SHA2560cd6d88b1f2db018c2d770fa219a2e8f50f4eb4830c98bb4bf040a7453a8529d
SHA51203556d3a13d7ec37b5cd555da2a5eb1ad8a32e6ba7ecfaa55c367aae0bac836f5c4e68a06582a1e8af8b37d79dc4d3b785c61c5dc23e28fb945d96010e5ae4ca