Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02/05/2024, 04:05
Static task
static1
Behavioral task
behavioral1
Sample
d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe
Resource
win10v2004-20240419-en
General
-
Target
d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe
-
Size
72KB
-
MD5
b275d77dfd654995bf6ccd19ac016ab4
-
SHA1
bb18b76c3ee0c1467eb8acf1595bf6fc70989f9d
-
SHA256
d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e
-
SHA512
233c8cbf62f0b3e7f76c5ce7b34a2118daf026242dafa15995c3c6d890892f5c95b6bc38f79591bedbdf72a1b9fd3c96aeb0f854c2395110c8039b6f33852a40
-
SSDEEP
768:x/n1OLN/xCc0dctPdom0zoEwxq0IEkBVayhtptDk5oSdPUeo0P/uUL6rUlIdUdRm:xdOnr5IE6P1tAXDPf6YlIdU3ddPN8
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" udnoneat-exur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" udnoneat-exur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" udnoneat-exur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" udnoneat-exur.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450} udnoneat-exur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" udnoneat-exur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\IsInstalled = "1" udnoneat-exur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\StubPath = "C:\\Windows\\system32\\ublupeat.exe" udnoneat-exur.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe udnoneat-exur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" udnoneat-exur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eatmofok.exe" udnoneat-exur.exe -
Executes dropped EXE 2 IoCs
pid Process 2240 udnoneat-exur.exe 2536 udnoneat-exur.exe -
Loads dropped DLL 3 IoCs
pid Process 1752 d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe 1752 d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe 2240 udnoneat-exur.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" udnoneat-exur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" udnoneat-exur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" udnoneat-exur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" udnoneat-exur.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\olrotuk.dll" udnoneat-exur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" udnoneat-exur.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} udnoneat-exur.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify udnoneat-exur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" udnoneat-exur.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\udnoneat-exur.exe d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe File opened for modification C:\Windows\SysWOW64\eatmofok.exe udnoneat-exur.exe File created C:\Windows\SysWOW64\olrotuk.dll udnoneat-exur.exe File opened for modification C:\Windows\SysWOW64\udnoneat-exur.exe udnoneat-exur.exe File opened for modification C:\Windows\SysWOW64\udnoneat-exur.exe d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe File opened for modification C:\Windows\SysWOW64\ublupeat.exe udnoneat-exur.exe File created C:\Windows\SysWOW64\ublupeat.exe udnoneat-exur.exe File opened for modification C:\Windows\SysWOW64\olrotuk.dll udnoneat-exur.exe File created C:\Windows\SysWOW64\eatmofok.exe udnoneat-exur.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2536 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe 2240 udnoneat-exur.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2240 udnoneat-exur.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1752 wrote to memory of 2240 1752 d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe 28 PID 1752 wrote to memory of 2240 1752 d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe 28 PID 1752 wrote to memory of 2240 1752 d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe 28 PID 1752 wrote to memory of 2240 1752 d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe 28 PID 2240 wrote to memory of 436 2240 udnoneat-exur.exe 5 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 2536 2240 udnoneat-exur.exe 29 PID 2240 wrote to memory of 2536 2240 udnoneat-exur.exe 29 PID 2240 wrote to memory of 2536 2240 udnoneat-exur.exe 29 PID 2240 wrote to memory of 2536 2240 udnoneat-exur.exe 29 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21 PID 2240 wrote to memory of 1208 2240 udnoneat-exur.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe"C:\Users\Admin\AppData\Local\Temp\d3071f857c750001e71c28c231437be23d1730f27d6f83af821fac97241c1b3e.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\udnoneat-exur.exe"C:\Windows\SysWOW64\udnoneat-exur.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\udnoneat-exur.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2536
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5bcb1b9d201d0bc784e0c283ec9679c65
SHA17c657de0bfe086c0c1eb798faf06180f2b5e77da
SHA2566b4cd8dae58ffab96f57d34aa80d18a8ae60718597672488e5c13dc1027eccc1
SHA51257667fa70981c14cd00104c6b4868ef4327f83c543bd7db34c3ca056654b9361c2e2ee0ecfb2937783c73de3e849543c8ff9504d2c2ea1d60c4d67293174462a
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD5ce9026715089fe5a80f48584649d5172
SHA18eab470875508dd6055c7021767a2781aae20e6b
SHA256403409d014118350ba382a7a2a657f7ac8f51bc5cb14d75e693db79ea0151b6e
SHA512152cefde76d0d4718576e5c4a17c5a2356687d45280b881c4a5b9851363ad0540e9bd499bb652c21cdce63c6e0b4e74469b9278b6c8abc675f30511dba2b6699
-
Filesize
70KB
MD5617fc42ed383f567435017b84f0f5e56
SHA12628baddec04c647cf16e966ec7c466e70853c83
SHA2569da0c3a5f16bd8dd7a32067a407a325fd72013f4a0b781d19ac2c2ac605ab816
SHA51236b1fa249bf19a076ff05128638e9e2d5dc46f679f91a0b457a1e44389b1a70ab493c2537f02d24dc9cf8f6f810383382dee39fe76ac6e22c8725e1bbe1d8985