Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2024 15:12
Static task
static1
Behavioral task
behavioral1
Sample
8f792f36df503f1b5cb8fdfae104dea5.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8f792f36df503f1b5cb8fdfae104dea5.exe
Resource
win10v2004-20231215-en
General
-
Target
8f792f36df503f1b5cb8fdfae104dea5.exe
-
Size
57KB
-
MD5
8f792f36df503f1b5cb8fdfae104dea5
-
SHA1
00de46db741ea2d07958b77a32ebf536ca82df52
-
SHA256
f013d74de30b0a474c207c5c1b8d9beae8da3d8d3e9ee077b22acbfc4a38b098
-
SHA512
e587e86b02013384f946481b90078fff8f79da3ab2cf7aa3aaeebc587905fd44da692d520554812e28316d3be00320d17c90dc2aad22dfcdefe5fd21fc63b721
-
SSDEEP
768:fmC5luOEa7NeVM39NE1XHeDqRrZ9X3np1UBVUxAO0X4sAZSOQB/gDYyf:F7NuMvm+69XbUgxw8UFgD3
Malware Config
Signatures
-
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe 8f792f36df503f1b5cb8fdfae104dea5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "services.exe" 8f792f36df503f1b5cb8fdfae104dea5.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 8f792f36df503f1b5cb8fdfae104dea5.exe -
Executes dropped EXE 1 IoCs
pid Process 3980 ~e57b28c.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 3944 taskkill.exe 976 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 3980 ~e57b28c.tmp 3980 ~e57b28c.tmp 3980 ~e57b28c.tmp 3980 ~e57b28c.tmp 3980 ~e57b28c.tmp 3980 ~e57b28c.tmp -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3944 taskkill.exe Token: SeDebugPrivilege 976 taskkill.exe Token: SeDebugPrivilege 1804 8f792f36df503f1b5cb8fdfae104dea5.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1804 wrote to memory of 3944 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 84 PID 1804 wrote to memory of 3944 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 84 PID 1804 wrote to memory of 3944 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 84 PID 1804 wrote to memory of 976 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 89 PID 1804 wrote to memory of 976 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 89 PID 1804 wrote to memory of 976 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 89 PID 1804 wrote to memory of 3980 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 96 PID 1804 wrote to memory of 3980 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 96 PID 1804 wrote to memory of 3980 1804 8f792f36df503f1b5cb8fdfae104dea5.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f792f36df503f1b5cb8fdfae104dea5.exe"C:\Users\Admin\AppData\Local\Temp\8f792f36df503f1b5cb8fdfae104dea5.exe"1⤵
- Sets file execution options in registry
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ekrn.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im egui.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Users\Admin\AppData\Local\Temp\~e57b28c.tmpC:\Users\Admin\AppData\Local\Temp\~e57b28c.tmp2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD50457e5f13c0af5999ce33b068f308e8b
SHA1d60622cb3f54777ebd94b5fa3fb33e918a040caa
SHA256de6c539816fb97208b333f8ebecfc341f4f113d20b4c8d535021e1ff10136821
SHA5123728adc3d69956db3b3bcd275d1dad5f79bd9264b64c59c4dedcbe7d14db4ff55c54b34849cca590afc17207b54d712e324a858c4e56e9b70479a929ef43602e