Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
27/03/2025, 05:02
Static task
static1
Behavioral task
behavioral1
Sample
Device/HarddiskVolume3/Users/cijythomas/AppData/Local/Temp/VGnVC/RxvUgid.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Device/HarddiskVolume3/Users/cijythomas/AppData/Local/Temp/VGnVC/RxvUgid.exe
Resource
win10v2004-20250314-en
General
-
Target
Device/HarddiskVolume3/Users/cijythomas/AppData/Local/Temp/VGnVC/RxvUgid.exe
-
Size
331KB
-
MD5
4070c1b2f119349afed9083deb6227cb
-
SHA1
df2fa904a5c7ac697acbc26f4b14825593c4e38c
-
SHA256
a61f108406734cdba760fd0f7e366fde2c5746bdbedd69ac16aa4553f3e09938
-
SHA512
f9de3fe0f0df7f5e601f0245a5f37c0f312755e0256423df97f1b89daeca032bdad35c6fbd430e2c4be56a0ec29202bd2a7e4171fbf7abf6b29308258c10325d
-
SSDEEP
6144:hhrZyfh3Ja/H2YTxpJrY/Lhr3iaYhmQL7Zwb7:frZyfRJa/H26xpJc/ZSaYht/Zw
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2576-15-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2576-17-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2576-11-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2576-9-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2576-7-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2576-5-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2576-18-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2576-20-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2576-22-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2492-24-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone behavioral1/memory/2864-33-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone behavioral1/memory/2576-42-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2576-55-0x0000000000400000-0x0000000000429000-memory.dmp cryptone behavioral1/memory/2492-41-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone behavioral1/memory/2864-37-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone behavioral1/memory/2864-36-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone behavioral1/memory/2864-35-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone behavioral1/memory/2492-59-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone -
Deletes itself 1 IoCs
pid Process 2864 mspaint.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe System Incorporated = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Adobe\\Reader_sl.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Thefey = "C:\\Users\\Admin\\AppData\\Roaming\\Identities\\Thefey.exe" mspaint.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\F: mspaint.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\D: mspaint.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\Y: svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2076 set thread context of 2576 2076 RxvUgid.exe 30 PID 2576 set thread context of 2496 2576 RxvUgid.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RxvUgid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RxvUgid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspaint.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2076 RxvUgid.exe 2076 RxvUgid.exe 2492 svchost.exe 2496 RxvUgid.exe 2496 RxvUgid.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2496 RxvUgid.exe Token: SeDebugPrivilege 2492 svchost.exe Token: SeDebugPrivilege 2864 mspaint.exe Token: SeDebugPrivilege 2000 calc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2076 wrote to memory of 2576 2076 RxvUgid.exe 30 PID 2576 wrote to memory of 2492 2576 RxvUgid.exe 31 PID 2576 wrote to memory of 2492 2576 RxvUgid.exe 31 PID 2576 wrote to memory of 2492 2576 RxvUgid.exe 31 PID 2576 wrote to memory of 2492 2576 RxvUgid.exe 31 PID 2576 wrote to memory of 2492 2576 RxvUgid.exe 31 PID 2576 wrote to memory of 2000 2576 RxvUgid.exe 32 PID 2576 wrote to memory of 2000 2576 RxvUgid.exe 32 PID 2576 wrote to memory of 2000 2576 RxvUgid.exe 32 PID 2576 wrote to memory of 2000 2576 RxvUgid.exe 32 PID 2576 wrote to memory of 2000 2576 RxvUgid.exe 32 PID 2576 wrote to memory of 2000 2576 RxvUgid.exe 32 PID 2492 wrote to memory of 2864 2492 svchost.exe 33 PID 2492 wrote to memory of 2864 2492 svchost.exe 33 PID 2492 wrote to memory of 2864 2492 svchost.exe 33 PID 2492 wrote to memory of 2864 2492 svchost.exe 33 PID 2492 wrote to memory of 2864 2492 svchost.exe 33 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2576 wrote to memory of 2496 2576 RxvUgid.exe 34 PID 2496 wrote to memory of 2492 2496 RxvUgid.exe 31 PID 2496 wrote to memory of 2492 2496 RxvUgid.exe 31 PID 2496 wrote to memory of 2000 2496 RxvUgid.exe 32 PID 2496 wrote to memory of 2000 2496 RxvUgid.exe 32 PID 2496 wrote to memory of 2864 2496 RxvUgid.exe 33 PID 2496 wrote to memory of 2864 2496 RxvUgid.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\cijythomas\AppData\Local\Temp\VGnVC\RxvUgid.exe"C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\cijythomas\AppData\Local\Temp\VGnVC\RxvUgid.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\cijythomas\AppData\Local\Temp\VGnVC\RxvUgid.exe"C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\cijythomas\AppData\Local\Temp\VGnVC\RxvUgid.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"3⤵
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\SysWOW64\mspaint.exe"4⤵
- Deletes itself
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\SysWOW64\calc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\cijythomas\AppData\Local\Temp\VGnVC\RxvUgid.exe"C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\cijythomas\AppData\Local\Temp\VGnVC\RxvUgid.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
331KB
MD54070c1b2f119349afed9083deb6227cb
SHA1df2fa904a5c7ac697acbc26f4b14825593c4e38c
SHA256a61f108406734cdba760fd0f7e366fde2c5746bdbedd69ac16aa4553f3e09938
SHA512f9de3fe0f0df7f5e601f0245a5f37c0f312755e0256423df97f1b89daeca032bdad35c6fbd430e2c4be56a0ec29202bd2a7e4171fbf7abf6b29308258c10325d