Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 03:33
Static task
static1
Behavioral task
behavioral1
Sample
cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe
Resource
win10v2004-20240412-en
General
-
Target
cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe
-
Size
70KB
-
MD5
6cb582e040f26448f578ac2dbc793784
-
SHA1
5db375c8fb2b52bfd425c1c405eaea679a64bc83
-
SHA256
cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a
-
SHA512
210480259b1188d898ae1c08d6f0d16bdac0a6eb3986d397266c66fb64f569c80cb59f6e9c0c614fab1b3fefc9ff4eb6a40e93b5186e6f244d81e170e89e9e55
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8UL:Olg35GTslA5t3/w8m
Malware Config
Signatures
-
Processes:
ehsevit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ehsevit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ehsevit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ehsevit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ehsevit.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
ehsevit.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{41565A43-565a-4d5a-4156-5A43565A4d5a} ehsevit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{41565A43-565a-4d5a-4156-5A43565A4d5a}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ehsevit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{41565A43-565a-4d5a-4156-5A43565A4d5a}\IsInstalled = "1" ehsevit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{41565A43-565a-4d5a-4156-5A43565A4d5a}\StubPath = "C:\\Windows\\system32\\opxuhoob-ucex.exe" ehsevit.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
ehsevit.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ehsevit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ehsevit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\olceasag.exe" ehsevit.exe -
Executes dropped EXE 2 IoCs
Processes:
ehsevit.exeehsevit.exepid process 972 ehsevit.exe 1504 ehsevit.exe -
Processes:
ehsevit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ehsevit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ehsevit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ehsevit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ehsevit.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
ehsevit.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ehsevit.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ehsevit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ehsevit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ugcofex.dll" ehsevit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ehsevit.exe -
Drops file in System32 directory 9 IoCs
Processes:
ehsevit.execfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exedescription ioc process File created C:\Windows\SysWOW64\olceasag.exe ehsevit.exe File opened for modification C:\Windows\SysWOW64\opxuhoob-ucex.exe ehsevit.exe File created C:\Windows\SysWOW64\ugcofex.dll ehsevit.exe File opened for modification C:\Windows\SysWOW64\ehsevit.exe ehsevit.exe File opened for modification C:\Windows\SysWOW64\ehsevit.exe cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe File created C:\Windows\SysWOW64\ehsevit.exe cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe File opened for modification C:\Windows\SysWOW64\olceasag.exe ehsevit.exe File created C:\Windows\SysWOW64\opxuhoob-ucex.exe ehsevit.exe File opened for modification C:\Windows\SysWOW64\ugcofex.dll ehsevit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ehsevit.exeehsevit.exepid process 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 1504 ehsevit.exe 1504 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe 972 ehsevit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exeehsevit.exedescription pid process Token: SeDebugPrivilege 1552 cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe Token: SeDebugPrivilege 972 ehsevit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exeehsevit.exedescription pid process target process PID 1552 wrote to memory of 972 1552 cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe ehsevit.exe PID 1552 wrote to memory of 972 1552 cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe ehsevit.exe PID 1552 wrote to memory of 972 1552 cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe ehsevit.exe PID 972 wrote to memory of 612 972 ehsevit.exe winlogon.exe PID 972 wrote to memory of 1504 972 ehsevit.exe ehsevit.exe PID 972 wrote to memory of 1504 972 ehsevit.exe ehsevit.exe PID 972 wrote to memory of 1504 972 ehsevit.exe ehsevit.exe PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE PID 972 wrote to memory of 3448 972 ehsevit.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe"C:\Users\Admin\AppData\Local\Temp\cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\ehsevit.exe"C:\Windows\system32\ehsevit.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\ehsevit.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD56cb582e040f26448f578ac2dbc793784
SHA15db375c8fb2b52bfd425c1c405eaea679a64bc83
SHA256cfaeda36b4ef2f71a833b3d5b608713a057f95dc7dc4642ea3cf77176795103a
SHA512210480259b1188d898ae1c08d6f0d16bdac0a6eb3986d397266c66fb64f569c80cb59f6e9c0c614fab1b3fefc9ff4eb6a40e93b5186e6f244d81e170e89e9e55
-
Filesize
73KB
MD5946a1741e834bdacf5372ac9b9fbc61d
SHA18d64ccba117492986e1eab5eb6d3d8dc702649ce
SHA256d901d4e18f30b6aa34b5fe1993809e3b2f63722c3b5d32cd1ec9598cade7fb03
SHA5125c9f80734e56b4dc0e7b462189d235ed8a51f10c47ba30c660573b9617f0408c35a66a692d7bc352e3320762962bccdec8ffee31b8dc31f3862f241c6385d844
-
Filesize
72KB
MD553c64c8320c43f7cb2c213c0faa5f94f
SHA11471f5c46504d85c0366feac5738404d848d4338
SHA2568e22520515ab2eac2b0ad210fc5569337aea51d23676f594ca6005866bb318db
SHA512281e4ad8ae682bc584e6deeb28ccdbdde82d9216ea6a79b15bef94aaf1c3589b9900bd166ab045d53343ec89e2aa14615a64108ed82681c0cd6c80af7c0c2198
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4