Analysis
-
max time kernel
149s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 23:50
Static task
static1
Behavioral task
behavioral1
Sample
75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe
Resource
win10v2004-20240508-en
General
-
Target
75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe
-
Size
70KB
-
MD5
1d6b69c057890a28767a98e3d5bb2414
-
SHA1
b33266ca1395f5106a325d2ae6b500af94ce7c7e
-
SHA256
75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5
-
SHA512
723a76626e325ba61996dafb0b38c638c21d71a17e8657d91d796bad0f9daa68052c5996ccc1bdb555692465a4f51f0024da8c5599f2a1461d48b0d1c00a18f5
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8U+:Olg35GTslA5t3/w8p
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eahteatof-adat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eahteatof-adat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eahteatof-adat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eahteatof-adat.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eahteatof-adat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\IsInstalled = "1" eahteatof-adat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\StubPath = "C:\\Windows\\system32\\uggisec.exe" eahteatof-adat.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453} eahteatof-adat.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eahteatof-adat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eahteatof-adat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\opcugug.exe" eahteatof-adat.exe -
Executes dropped EXE 2 IoCs
pid Process 5008 eahteatof-adat.exe 2172 eahteatof-adat.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eahteatof-adat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eahteatof-adat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eahteatof-adat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eahteatof-adat.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eahteatof-adat.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eahteatof-adat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eahteatof-adat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\omcorit.dll" eahteatof-adat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eahteatof-adat.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\uggisec.exe eahteatof-adat.exe File opened for modification C:\Windows\SysWOW64\omcorit.dll eahteatof-adat.exe File created C:\Windows\SysWOW64\omcorit.dll eahteatof-adat.exe File created C:\Windows\SysWOW64\uggisec.exe eahteatof-adat.exe File opened for modification C:\Windows\SysWOW64\eahteatof-adat.exe eahteatof-adat.exe File opened for modification C:\Windows\SysWOW64\eahteatof-adat.exe 75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe File created C:\Windows\SysWOW64\eahteatof-adat.exe 75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe File opened for modification C:\Windows\SysWOW64\opcugug.exe eahteatof-adat.exe File created C:\Windows\SysWOW64\opcugug.exe eahteatof-adat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 2172 eahteatof-adat.exe 2172 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe 5008 eahteatof-adat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4456 75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe Token: SeDebugPrivilege 5008 eahteatof-adat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4456 wrote to memory of 5008 4456 75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe 83 PID 4456 wrote to memory of 5008 4456 75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe 83 PID 4456 wrote to memory of 5008 4456 75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe 83 PID 5008 wrote to memory of 612 5008 eahteatof-adat.exe 5 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 2172 5008 eahteatof-adat.exe 84 PID 5008 wrote to memory of 2172 5008 eahteatof-adat.exe 84 PID 5008 wrote to memory of 2172 5008 eahteatof-adat.exe 84 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56 PID 5008 wrote to memory of 3404 5008 eahteatof-adat.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe"C:\Users\Admin\AppData\Local\Temp\75ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\eahteatof-adat.exe"C:\Windows\system32\eahteatof-adat.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\eahteatof-adat.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2172
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD51d6b69c057890a28767a98e3d5bb2414
SHA1b33266ca1395f5106a325d2ae6b500af94ce7c7e
SHA25675ba1c571157d860b968459f23d033460065d98b71b5db182a9bafe82a413df5
SHA512723a76626e325ba61996dafb0b38c638c21d71a17e8657d91d796bad0f9daa68052c5996ccc1bdb555692465a4f51f0024da8c5599f2a1461d48b0d1c00a18f5
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5f7e3e5273c61d2fd4d7b757a7fcc3e53
SHA120e38284b1299bf011da2798de186b0b36c2a56f
SHA256daa7b8ce720184c6f8162e66edcbc92fb7eb28be7b2d50a9d676d469b7d44ad6
SHA512535fd8127db1d82ac6cf44de3a82b6034728180ebb795b89d23255c8c1101e2ca4a5e582ca767c89480b62f35466a14619c17fef17f8d254c150eccbeae7b810
-
Filesize
72KB
MD5606850ff973559074afd215d6bacd699
SHA1ca42e9e9dd90d2d44799b4b1026ce9e08a68ff6f
SHA256f29e97346744a852e4ef81837b9c0f4793e42fdb58e6e508b045ee3419153f0b
SHA5127b9b68dea166781fa4946f37556d622074c524eaaf5fc5b846f34e698e78261ad2f07c7528c9eb65deb78c683abd4e20416233ca40459c0acc50b825000bec35