Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe
Resource
win10v2004-20240508-en
General
-
Target
06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe
-
Size
71KB
-
MD5
aa88850d6e384e9b204e1715150130c7
-
SHA1
5f845899d200f6de6ee0abd6b8e5266274116004
-
SHA256
06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2
-
SHA512
093621a0da62d1f07452825b6a96de13206d22b76f86afeab32dd14642c57bc981c694944bb51afc42d905aa03ed5dae26ec005641bfef935d7f723a7829d638
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8JA:Olg35GTslA5t3/w8JA
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ealmuguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ealmuguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ealmuguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ealmuguf.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\StubPath = "C:\\Windows\\system32\\ucdirob-udum.exe" ealmuguf.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453} ealmuguf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ealmuguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\IsInstalled = "1" ealmuguf.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ealmuguf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ealmuguf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ouspivac-anoas.exe" ealmuguf.exe -
Executes dropped EXE 2 IoCs
pid Process 3600 ealmuguf.exe 5096 ealmuguf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ealmuguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ealmuguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ealmuguf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ealmuguf.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ealmuguf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ealmuguf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ixfukeat.dll" ealmuguf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ealmuguf.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ealmuguf.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ealmuguf.exe 06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe File opened for modification C:\Windows\SysWOW64\ealmuguf.exe ealmuguf.exe File opened for modification C:\Windows\SysWOW64\ucdirob-udum.exe ealmuguf.exe File created C:\Windows\SysWOW64\ucdirob-udum.exe ealmuguf.exe File opened for modification C:\Windows\SysWOW64\ixfukeat.dll ealmuguf.exe File created C:\Windows\SysWOW64\ixfukeat.dll ealmuguf.exe File created C:\Windows\SysWOW64\ealmuguf.exe 06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe File opened for modification C:\Windows\SysWOW64\ouspivac-anoas.exe ealmuguf.exe File created C:\Windows\SysWOW64\ouspivac-anoas.exe ealmuguf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 5096 ealmuguf.exe 5096 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe 3600 ealmuguf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1020 06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe Token: SeDebugPrivilege 3600 ealmuguf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1020 wrote to memory of 3600 1020 06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe 83 PID 1020 wrote to memory of 3600 1020 06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe 83 PID 1020 wrote to memory of 3600 1020 06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe 83 PID 3600 wrote to memory of 612 3600 ealmuguf.exe 5 PID 3600 wrote to memory of 5096 3600 ealmuguf.exe 84 PID 3600 wrote to memory of 5096 3600 ealmuguf.exe 84 PID 3600 wrote to memory of 5096 3600 ealmuguf.exe 84 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55 PID 3600 wrote to memory of 3436 3600 ealmuguf.exe 55
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe"C:\Users\Admin\AppData\Local\Temp\06c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\ealmuguf.exe"C:\Windows\system32\ealmuguf.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\ealmuguf.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5096
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5aa88850d6e384e9b204e1715150130c7
SHA15f845899d200f6de6ee0abd6b8e5266274116004
SHA25606c377e072b4b8aec2cf9244506350c6240ad7d6f5c191270696b2496dc1e2c2
SHA512093621a0da62d1f07452825b6a96de13206d22b76f86afeab32dd14642c57bc981c694944bb51afc42d905aa03ed5dae26ec005641bfef935d7f723a7829d638
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD5489275f0097beae2fdc70163b719d19f
SHA1246293245877fa50122e78a7b06dd72e7ce0a048
SHA256b23fd41cd4a65c0980326fcc19b40e5ae43f0c2c07dbcffdcebbd74ddfe32a79
SHA512ff51bd02ba8bce74e09f798d9fa5a1dac8910433a54188e3465671ef226d9a6a10ce21955bedbfdfb4d781ac7cd1328b3ee912c70e0c2929164f0a00df1189f7
-
Filesize
73KB
MD541c8162c619179ccf129c678254a0be0
SHA1c5dc0820b6d76a2ee9d804e9c5572d0bcdfd0c2a
SHA256112d5ad9e6e75e432346c63db73206b388a3db69dd6e9a661ef8e8d57ce2b62f
SHA512461354255b309f098a81200ffc7be536100d2ca2119d99b9b9b200eed7994fe1c9065dc58168145aad4de543e019a3ff5294a7afc79797eaad3a1b64c02e8061