Analysis
-
max time kernel
149s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 20:32
Static task
static1
Behavioral task
behavioral1
Sample
34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe
Resource
win10v2004-20240426-en
General
-
Target
34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe
-
Size
73KB
-
MD5
18b7533cf929fcb5f60c84b18def4070
-
SHA1
8ef57bb1191e70a4b8476e4967803650d67736c3
-
SHA256
34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1
-
SHA512
32d92b351fe321d86d05723c5ddafe63aad2b1532ccdccad15ee48efa4a9e46f75db52474d840ce8ea64fdba3aff79d19d23918eba7a829f9b6d0f8a8817c993
-
SSDEEP
768:x/ngseFPR3dwG0XD0kfLkctfkx1/pbFuWnJWFwnpmkFzCfxUOxrlpZ+pZk7/NQ5z:xfE3dF0XD0CLX2pbP0ue66aC/NQx
Malware Config
Signatures
-
Processes:
earmeaxig.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" earmeaxig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" earmeaxig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" earmeaxig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" earmeaxig.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
earmeaxig.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451} earmeaxig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" earmeaxig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451}\IsInstalled = "1" earmeaxig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451}\StubPath = "C:\\Windows\\system32\\tsoareat.exe" earmeaxig.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
earmeaxig.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe earmeaxig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" earmeaxig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\cludoax-ehur.exe" earmeaxig.exe -
Executes dropped EXE 2 IoCs
Processes:
earmeaxig.exeearmeaxig.exepid process 2068 earmeaxig.exe 4588 earmeaxig.exe -
Processes:
earmeaxig.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" earmeaxig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" earmeaxig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" earmeaxig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" earmeaxig.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
earmeaxig.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" earmeaxig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\orfeavoon.dll" earmeaxig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" earmeaxig.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} earmeaxig.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify earmeaxig.exe -
Drops file in System32 directory 9 IoCs
Processes:
earmeaxig.exe34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exedescription ioc process File opened for modification C:\Windows\SysWOW64\orfeavoon.dll earmeaxig.exe File opened for modification C:\Windows\SysWOW64\cludoax-ehur.exe earmeaxig.exe File created C:\Windows\SysWOW64\cludoax-ehur.exe earmeaxig.exe File created C:\Windows\SysWOW64\tsoareat.exe earmeaxig.exe File created C:\Windows\SysWOW64\orfeavoon.dll earmeaxig.exe File opened for modification C:\Windows\SysWOW64\earmeaxig.exe earmeaxig.exe File opened for modification C:\Windows\SysWOW64\earmeaxig.exe 34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe File created C:\Windows\SysWOW64\earmeaxig.exe 34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe File opened for modification C:\Windows\SysWOW64\tsoareat.exe earmeaxig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
earmeaxig.exeearmeaxig.exepid process 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 4588 earmeaxig.exe 4588 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe 2068 earmeaxig.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
earmeaxig.exedescription pid process Token: SeDebugPrivilege 2068 earmeaxig.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exeearmeaxig.exedescription pid process target process PID 1224 wrote to memory of 2068 1224 34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe earmeaxig.exe PID 1224 wrote to memory of 2068 1224 34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe earmeaxig.exe PID 1224 wrote to memory of 2068 1224 34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe earmeaxig.exe PID 2068 wrote to memory of 612 2068 earmeaxig.exe winlogon.exe PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 4588 2068 earmeaxig.exe earmeaxig.exe PID 2068 wrote to memory of 4588 2068 earmeaxig.exe earmeaxig.exe PID 2068 wrote to memory of 4588 2068 earmeaxig.exe earmeaxig.exe PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE PID 2068 wrote to memory of 3504 2068 earmeaxig.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe"C:\Users\Admin\AppData\Local\Temp\34d754bcf0f8295bb65e4e56e5281b0f8440067306b747be4dbdd6c21cc290a1.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\earmeaxig.exe"C:\Windows\SysWOW64\earmeaxig.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\earmeaxig.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD50a2ec10ea53de6c3f5016b6593d3fc5a
SHA1284abe140269357b5b0d3947ca8dd24ddaab5b31
SHA256184626fe0de5d091b4d0d5f7c16140a22d8f692dfdd34074900272d7f59c31f5
SHA5126675796cc6f88195d1a95b3f97d43f9761fd40a2df821c2401d837aab7ab695c453fd54be8cc88bb90d3c40becdad37a4e93f02d506ef28635034c6bca83cc58
-
Filesize
71KB
MD560fde4bf512cfbea0920454edc07eb6d
SHA173e6735d2c4566b762a8fa48375b9e00f836c3ad
SHA256627728ac73566d8adcb874d89f7eefbe241867e2def92c8b7b339c5c3242e0f1
SHA512d0b7b04b996aaa3c05b435fe1bf19f4b792359102c0fe8adca94835659cc6126b2cb324b577a53af5cb026faee5d451ba2219427337912935e2f78ca3fcf51e3
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5e268f9830c67765da88f9669cd56bb30
SHA191adc26661a8b6cf406d441946460d59e3bf549a
SHA2568966f9ca8a684bc24ffdd8d135f0aacfbdfea4a936fb3295228c60810c04c3ee
SHA512a030000d2e2424736f0835f1c1c782fac0aee3c1eea33349e9110ee0035208a07e3a779dc2c8cd8d5811f631f1de198a2d144d6b5a45e20eedecb39d4f5bcccc