Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 05:42
Static task
static1
Behavioral task
behavioral1
Sample
f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe
Resource
win10v2004-20240508-en
General
-
Target
f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe
-
Size
70KB
-
MD5
94b2077eca91a14f05053bea614e7c09
-
SHA1
40f28a3e5965b31f01b123114be4ca66043f257c
-
SHA256
f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d
-
SHA512
9a43eac60f0207640b76c03c89976151de051673bd02897ac692c11e873c34f87eb28470fc37c0dfcd6ddaf3b2c3e695a4310f6b8cfc2993db9d49c3237ef1c9
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl6s:Olg35GTslA5t3/w8e
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uvgivib.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uvgivib.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uvgivib.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uvgivib.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351} uvgivib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" uvgivib.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\IsInstalled = "1" uvgivib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\StubPath = "C:\\Windows\\system32\\btugeat.exe" uvgivib.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe uvgivib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" uvgivib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eafmeatoox-otooc.exe" uvgivib.exe -
Executes dropped EXE 2 IoCs
pid Process 1144 uvgivib.exe 3180 uvgivib.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uvgivib.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uvgivib.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uvgivib.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uvgivib.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\omnepox.dll" uvgivib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" uvgivib.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} uvgivib.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify uvgivib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" uvgivib.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\btugeat.exe uvgivib.exe File opened for modification C:\Windows\SysWOW64\uvgivib.exe uvgivib.exe File opened for modification C:\Windows\SysWOW64\uvgivib.exe f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe File opened for modification C:\Windows\SysWOW64\eafmeatoox-otooc.exe uvgivib.exe File created C:\Windows\SysWOW64\eafmeatoox-otooc.exe uvgivib.exe File created C:\Windows\SysWOW64\btugeat.exe uvgivib.exe File opened for modification C:\Windows\SysWOW64\omnepox.dll uvgivib.exe File created C:\Windows\SysWOW64\omnepox.dll uvgivib.exe File created C:\Windows\SysWOW64\uvgivib.exe f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 3180 uvgivib.exe 3180 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe 1144 uvgivib.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 216 f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe Token: SeDebugPrivilege 1144 uvgivib.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 216 wrote to memory of 1144 216 f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe 83 PID 216 wrote to memory of 1144 216 f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe 83 PID 216 wrote to memory of 1144 216 f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe 83 PID 1144 wrote to memory of 616 1144 uvgivib.exe 5 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3180 1144 uvgivib.exe 84 PID 1144 wrote to memory of 3180 1144 uvgivib.exe 84 PID 1144 wrote to memory of 3180 1144 uvgivib.exe 84 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56 PID 1144 wrote to memory of 3544 1144 uvgivib.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe"C:\Users\Admin\AppData\Local\Temp\f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\uvgivib.exe"C:\Windows\system32\uvgivib.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\uvgivib.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3180
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD55d3603fde397790c404dce167d08014c
SHA189d98aa0d520205964590f32e2435acd83fc1f00
SHA25653fd5cc5d20ad40e2b12583afa4ae4ac53c953671f26691885bd82e9ec58351e
SHA512b95a49c546eaedce32506660534b3c35f6408e2cb6f9bc217dd20abc37d0302e519d7f703961ae25c06cee9bdb4a7a79bfc984b4fc73c2c640e5902dbeb91fb6
-
Filesize
74KB
MD501a4ec2f4f7b3b7a2851e2764a851e7c
SHA1171e51ea2f209a9f9743515f6fd8205ce7d14bf3
SHA256c16181f97f271eb6fc5bced3ecfe5c0de842cdf6acdd049e8b1d46ef650668a0
SHA5121c9266bf5c08b697817de155483324dd21ba7f45b000eb91933db066bf70d6772395f3f56d451add8ea6e6cbfa213496221908f112d8e859c7405e41f1e21ee8
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD594b2077eca91a14f05053bea614e7c09
SHA140f28a3e5965b31f01b123114be4ca66043f257c
SHA256f4c14dd97d762ea2fe96b039f117d1cd5acf92f02ca2d4a163affda755e7946d
SHA5129a43eac60f0207640b76c03c89976151de051673bd02897ac692c11e873c34f87eb28470fc37c0dfcd6ddaf3b2c3e695a4310f6b8cfc2993db9d49c3237ef1c9