Analysis
-
max time kernel
124s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2023 07:03
Static task
static1
Behavioral task
behavioral1
Sample
e57d05f1d9b076exeexeexeex.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
e57d05f1d9b076exeexeexeex.exe
Resource
win10v2004-20230703-en
General
-
Target
e57d05f1d9b076exeexeexeex.exe
-
Size
299KB
-
MD5
e57d05f1d9b07674e3a405788e4e05e4
-
SHA1
681ac82cf9e309b425e104cdd8b43bf990c59625
-
SHA256
523b7d0cbdf580c3661dda9e5bf1ac5a93b4735fd43b52d442e0c66e0125c5ec
-
SHA512
71272d245ecb391a0e37fb3c987d75df530dcadf260c21db85a14131c25d9c78f7dcf7824a1766ab9f082bf0bcb8035602a09337cddc17b744fd934c46b5df40
-
SSDEEP
3072:vzrM871SlQaBEE4qbIsGLdZ4aGTn06dmUK8Ykvcyyo1XTDU5W/aUQ5HnVfajZMzn:vTRSlv4nsGLtGTnX26TywQhhL9atzyW
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Executes dropped EXE 3 IoCs
pid Process 1184 zugAMscc.exe 648 vcoUYQos.exe 932 calc_ovl_avx_clear_pattern.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zugAMscc.exe = "C:\\Users\\Admin\\XIgAEckY\\zugAMscc.exe" e57d05f1d9b076exeexeexeex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\vcoUYQos.exe = "C:\\ProgramData\\qGgwwgcI\\vcoUYQos.exe" e57d05f1d9b076exeexeexeex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\vcoUYQos.exe = "C:\\ProgramData\\qGgwwgcI\\vcoUYQos.exe" vcoUYQos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zugAMscc.exe = "C:\\Users\\Admin\\XIgAEckY\\zugAMscc.exe" zugAMscc.exe -
Kills process with taskkill 2 IoCs
pid Process 4100 taskkill.exe 4024 taskkill.exe -
Modifies registry key 1 TTPs 3 IoCs
pid Process 4796 reg.exe 1256 reg.exe 1780 reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1792 e57d05f1d9b076exeexeexeex.exe 1792 e57d05f1d9b076exeexeexeex.exe 1792 e57d05f1d9b076exeexeexeex.exe 1792 e57d05f1d9b076exeexeexeex.exe 4100 taskkill.exe 4100 taskkill.exe 4024 taskkill.exe 4024 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4024 taskkill.exe Token: SeDebugPrivilege 4100 taskkill.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1792 wrote to memory of 1184 1792 e57d05f1d9b076exeexeexeex.exe 86 PID 1792 wrote to memory of 1184 1792 e57d05f1d9b076exeexeexeex.exe 86 PID 1792 wrote to memory of 1184 1792 e57d05f1d9b076exeexeexeex.exe 86 PID 1792 wrote to memory of 648 1792 e57d05f1d9b076exeexeexeex.exe 87 PID 1792 wrote to memory of 648 1792 e57d05f1d9b076exeexeexeex.exe 87 PID 1792 wrote to memory of 648 1792 e57d05f1d9b076exeexeexeex.exe 87 PID 1792 wrote to memory of 4720 1792 e57d05f1d9b076exeexeexeex.exe 88 PID 1792 wrote to memory of 4720 1792 e57d05f1d9b076exeexeexeex.exe 88 PID 1792 wrote to memory of 4720 1792 e57d05f1d9b076exeexeexeex.exe 88 PID 1792 wrote to memory of 4796 1792 e57d05f1d9b076exeexeexeex.exe 90 PID 1792 wrote to memory of 4796 1792 e57d05f1d9b076exeexeexeex.exe 90 PID 1792 wrote to memory of 4796 1792 e57d05f1d9b076exeexeexeex.exe 90 PID 1792 wrote to memory of 1780 1792 e57d05f1d9b076exeexeexeex.exe 95 PID 1792 wrote to memory of 1780 1792 e57d05f1d9b076exeexeexeex.exe 95 PID 1792 wrote to memory of 1780 1792 e57d05f1d9b076exeexeexeex.exe 95 PID 1792 wrote to memory of 1256 1792 e57d05f1d9b076exeexeexeex.exe 94 PID 1792 wrote to memory of 1256 1792 e57d05f1d9b076exeexeexeex.exe 94 PID 1792 wrote to memory of 1256 1792 e57d05f1d9b076exeexeexeex.exe 94 PID 4720 wrote to memory of 932 4720 cmd.exe 96 PID 4720 wrote to memory of 932 4720 cmd.exe 96 PID 4720 wrote to memory of 932 4720 cmd.exe 96 PID 648 wrote to memory of 4100 648 vcoUYQos.exe 107 PID 648 wrote to memory of 4100 648 vcoUYQos.exe 107 PID 648 wrote to memory of 4100 648 vcoUYQos.exe 107 PID 1184 wrote to memory of 4024 1184 zugAMscc.exe 108 PID 1184 wrote to memory of 4024 1184 zugAMscc.exe 108 PID 1184 wrote to memory of 4024 1184 zugAMscc.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\e57d05f1d9b076exeexeexeex.exe"C:\Users\Admin\AppData\Local\Temp\e57d05f1d9b076exeexeexeex.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\XIgAEckY\zugAMscc.exe"C:\Users\Admin\XIgAEckY\zugAMscc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\taskkill.exetaskkill /FI "USERNAME eq Admin" /F /IM vcoUYQos.exe3⤵
- Kills process with taskkill
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
-
C:\ProgramData\qGgwwgcI\vcoUYQos.exe"C:\ProgramData\qGgwwgcI\vcoUYQos.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\taskkill.exetaskkill /FI "USERNAME eq Admin" /F /IM zugAMscc.exe3⤵
- Kills process with taskkill
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\calc_ovl_avx_clear_pattern.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\calc_ovl_avx_clear_pattern.exeC:\Users\Admin\AppData\Local\Temp\calc_ovl_avx_clear_pattern.exe3⤵
- Executes dropped EXE
PID:932
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 12⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:4796
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f2⤵
- UAC bypass
- Modifies registry key
PID:1256
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 22⤵
- Modifies registry key
PID:1780
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
182KB
MD58d5711e0c447135d876e09f6a858c988
SHA1fe492fdf3dd69d6d34110cc735800b07ebde2c38
SHA25636038534fe58a2f6681be00ee2b2a4f98cb8f0d85b1d0f909af8468177deaf6b
SHA512b0280a880ae38c0a6e945e43a576767092ff50757fa38dfc7a003e505167e4dc6647a43a9ca83f32dc86fd7a86540611899fdf5a7acd50e57e8a687e1314d56f
-
Filesize
182KB
MD58d5711e0c447135d876e09f6a858c988
SHA1fe492fdf3dd69d6d34110cc735800b07ebde2c38
SHA25636038534fe58a2f6681be00ee2b2a4f98cb8f0d85b1d0f909af8468177deaf6b
SHA512b0280a880ae38c0a6e945e43a576767092ff50757fa38dfc7a003e505167e4dc6647a43a9ca83f32dc86fd7a86540611899fdf5a7acd50e57e8a687e1314d56f
-
Filesize
4B
MD55b8d27910d4e81f8550e812b64098d11
SHA1876d09ad936ec6e8f449ca5edf52c4d54d66ec2e
SHA256d98159852f6e104786d12334c38f3c6c1eb1f8bd75075c23ff7992a8b7048169
SHA512c58430e36dbe8711107a93d06605058bfb14e575874a495cd06aba516420f970d7a873e6325f4efc3ac60434aff92700101b4a8f83a9b4d828a661082f9aa5f8
-
Filesize
4B
MD5b117dc3cb8928a53ce4b445ec4860d71
SHA16876d105ec3617c538737acd673b4b70c96d8f9e
SHA2567b6bfb6f17bb488d44625a23e64efaafa1b087474f136a08af3e44a7b18b89d0
SHA51227b2f28861724693363bd713b2b0bd065c1b91d5cd16d9042076fa771949b94d01bc4d5be45a4941cf8a3949834ef4b36b95dd0d1efaf8565813477fcc20909c
-
Filesize
4B
MD579da3bdcac07f9d15252af212b77c5a8
SHA16c4710464f923d7f650a52162eccfbf60b1ab663
SHA25617e41ef5d3e66dc5a60bd1424d6d1c3d8026687e3576ec5064f1f7cbf5c47476
SHA512556d37ab2e392d2388864a202edb7b86b466f540f4fff3daac0aef0b028911fe272baf9ee46b927fb4a064f2a96d5ab0ef37540b24d3161b4f7dbc479daa81f1
-
Filesize
4B
MD5e493d6b6b7ec2ca8583c4530963e999d
SHA15551217a223d276b3e92aeaf7125d10712a77f19
SHA25657a4460926d5101f53aeaabffb6f4bd3a3bfe74d33096164ebe0f267fb18f014
SHA5123e546301de5b1817a98d78a70de5886bc1ce492372d964fd5d97fa8ad22e0c438841ac7b86da4189ca0baddae59beac8c2bf4055cc567896457e2fcce976804c
-
Filesize
4B
MD529d0c33bd00d8a9c68d6911dad479588
SHA102a3a3a929c5ea56345661f10edec3bb5d1c0b26
SHA256f9c8349dffb3ab643dd0c2dadf8a4fd60c6340a02b8b96f4d5dae54e3fd9b78e
SHA5128d4d9209294063da1929f790b91f5a984e2ebcb3a11755dee04e793bf55ad074ad2f122dd4c97d9c06917ce0fbc6b28e7f4485fe4538f97ad0db1c07fc2e9343
-
Filesize
4B
MD520613940a7033fdf51fb8443a0a3fcbe
SHA1da88c535e1dc80d1e11420914896d29ba0406f2c
SHA256e466c55db54bb31ee8bc763fd26ebc76eaa0054c9b5553cd2b53f41efd420ce1
SHA51271247c97c736e5d7db33d3914b2f310932e5af3d384f5a87916eb4b410f3163f739fff4810cdc0154d397be864f47979ebaf23661b620567f0ba0a44b97326e9
-
Filesize
4B
MD53face9a6a57aaf2f39035701d0181dbc
SHA1c754374478dd18804171b215a12a9991536fc1b7
SHA2561f8ab580d607673e569e09957216aab267e9a8f272185178e0b8e12b744be7cd
SHA51233038023ab7dc38a7bfdc1faf22aa3ad65f5aee8b4bdd29056e17512473daf9a6816c6debbd73c770e64bc703711389746f2cc2f0795e01c763f8013f34f388d
-
Filesize
4B
MD5d34f7e25d0fc654e23ceb86eef07d7df
SHA153b1d796227953a5591dd0878a677a5f6cbbb714
SHA256705bd30eb42af504166972bfbc05f6e6c86863778ccf4930c415db21e97ceb68
SHA51278c753ea476924184a482458b1e6d197b32421591859abe8fbb95e9b77dea9b94e83a431d4e6b5b5c9e411f8a31df1fe8e13b9e12844907d3ce10c02f73171f7
-
Filesize
4B
MD5457656bab26f0f07ee614d3f68d77fbf
SHA1447731efdfd38c06bf8999ad179e492c2c25c965
SHA256b5945264a5f23fa2a7aea86e7315d1064543900a4724c0d59d986e67e15f4a99
SHA51221cc3c34d6037789e334ad08737eb36389e168356804c0d181dec22ee49a25992b4f7de79ac3296c421c7763c8d822d216a66c68f7bac8bf2c6c3aefa381b6ec
-
Filesize
116KB
MD514260726256d54de6ccb2eff1003c05c
SHA1073c85b1d5dade530694ef00543698f16d39fd45
SHA2563970359aee5c8cb9451c2c84ae6d4c859999a40ae955d8ade9abacba215a087a
SHA5128bf2d18c0bc4cb42af52ff223199f3504caf73e99fd49dd489306d79364c57d2b5d61039d83cebf898aedc825ab52397613b498aa49b6714fb4fe485112b7d7d
-
Filesize
116KB
MD514260726256d54de6ccb2eff1003c05c
SHA1073c85b1d5dade530694ef00543698f16d39fd45
SHA2563970359aee5c8cb9451c2c84ae6d4c859999a40ae955d8ade9abacba215a087a
SHA5128bf2d18c0bc4cb42af52ff223199f3504caf73e99fd49dd489306d79364c57d2b5d61039d83cebf898aedc825ab52397613b498aa49b6714fb4fe485112b7d7d
-
Filesize
184KB
MD57b478ba9255691fbc0c037221c10c8e0
SHA1089990e1f2891752846f2318116785a7088ace55
SHA2565b95c9140afdc2f098a8561b681ed10a6efbc003055e8200cc5b4b7144f61fd7
SHA512bb7dee4d396c6dc7cafa290bc35136277d59d8206930a59efac6f2cbd0e032aa4f235d347193d2d2ca92f1312299adb24125637c645b9fe147d082c8629044da
-
Filesize
184KB
MD57b478ba9255691fbc0c037221c10c8e0
SHA1089990e1f2891752846f2318116785a7088ace55
SHA2565b95c9140afdc2f098a8561b681ed10a6efbc003055e8200cc5b4b7144f61fd7
SHA512bb7dee4d396c6dc7cafa290bc35136277d59d8206930a59efac6f2cbd0e032aa4f235d347193d2d2ca92f1312299adb24125637c645b9fe147d082c8629044da
-
Filesize
4B
MD55b8d27910d4e81f8550e812b64098d11
SHA1876d09ad936ec6e8f449ca5edf52c4d54d66ec2e
SHA256d98159852f6e104786d12334c38f3c6c1eb1f8bd75075c23ff7992a8b7048169
SHA512c58430e36dbe8711107a93d06605058bfb14e575874a495cd06aba516420f970d7a873e6325f4efc3ac60434aff92700101b4a8f83a9b4d828a661082f9aa5f8
-
Filesize
4B
MD5b117dc3cb8928a53ce4b445ec4860d71
SHA16876d105ec3617c538737acd673b4b70c96d8f9e
SHA2567b6bfb6f17bb488d44625a23e64efaafa1b087474f136a08af3e44a7b18b89d0
SHA51227b2f28861724693363bd713b2b0bd065c1b91d5cd16d9042076fa771949b94d01bc4d5be45a4941cf8a3949834ef4b36b95dd0d1efaf8565813477fcc20909c
-
Filesize
4B
MD579da3bdcac07f9d15252af212b77c5a8
SHA16c4710464f923d7f650a52162eccfbf60b1ab663
SHA25617e41ef5d3e66dc5a60bd1424d6d1c3d8026687e3576ec5064f1f7cbf5c47476
SHA512556d37ab2e392d2388864a202edb7b86b466f540f4fff3daac0aef0b028911fe272baf9ee46b927fb4a064f2a96d5ab0ef37540b24d3161b4f7dbc479daa81f1
-
Filesize
4B
MD5e493d6b6b7ec2ca8583c4530963e999d
SHA15551217a223d276b3e92aeaf7125d10712a77f19
SHA25657a4460926d5101f53aeaabffb6f4bd3a3bfe74d33096164ebe0f267fb18f014
SHA5123e546301de5b1817a98d78a70de5886bc1ce492372d964fd5d97fa8ad22e0c438841ac7b86da4189ca0baddae59beac8c2bf4055cc567896457e2fcce976804c
-
Filesize
4B
MD529d0c33bd00d8a9c68d6911dad479588
SHA102a3a3a929c5ea56345661f10edec3bb5d1c0b26
SHA256f9c8349dffb3ab643dd0c2dadf8a4fd60c6340a02b8b96f4d5dae54e3fd9b78e
SHA5128d4d9209294063da1929f790b91f5a984e2ebcb3a11755dee04e793bf55ad074ad2f122dd4c97d9c06917ce0fbc6b28e7f4485fe4538f97ad0db1c07fc2e9343
-
Filesize
4B
MD520613940a7033fdf51fb8443a0a3fcbe
SHA1da88c535e1dc80d1e11420914896d29ba0406f2c
SHA256e466c55db54bb31ee8bc763fd26ebc76eaa0054c9b5553cd2b53f41efd420ce1
SHA51271247c97c736e5d7db33d3914b2f310932e5af3d384f5a87916eb4b410f3163f739fff4810cdc0154d397be864f47979ebaf23661b620567f0ba0a44b97326e9
-
Filesize
4B
MD53face9a6a57aaf2f39035701d0181dbc
SHA1c754374478dd18804171b215a12a9991536fc1b7
SHA2561f8ab580d607673e569e09957216aab267e9a8f272185178e0b8e12b744be7cd
SHA51233038023ab7dc38a7bfdc1faf22aa3ad65f5aee8b4bdd29056e17512473daf9a6816c6debbd73c770e64bc703711389746f2cc2f0795e01c763f8013f34f388d
-
Filesize
4B
MD5d34f7e25d0fc654e23ceb86eef07d7df
SHA153b1d796227953a5591dd0878a677a5f6cbbb714
SHA256705bd30eb42af504166972bfbc05f6e6c86863778ccf4930c415db21e97ceb68
SHA51278c753ea476924184a482458b1e6d197b32421591859abe8fbb95e9b77dea9b94e83a431d4e6b5b5c9e411f8a31df1fe8e13b9e12844907d3ce10c02f73171f7
-
Filesize
4B
MD5457656bab26f0f07ee614d3f68d77fbf
SHA1447731efdfd38c06bf8999ad179e492c2c25c965
SHA256b5945264a5f23fa2a7aea86e7315d1064543900a4724c0d59d986e67e15f4a99
SHA51221cc3c34d6037789e334ad08737eb36389e168356804c0d181dec22ee49a25992b4f7de79ac3296c421c7763c8d822d216a66c68f7bac8bf2c6c3aefa381b6ec