Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
14/05/2024, 19:15
Static task
static1
Behavioral task
behavioral1
Sample
1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe
Resource
win10v2004-20240508-en
General
-
Target
1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe
-
Size
72KB
-
MD5
0eb42d3ce651fe4cb17dec691793bcaf
-
SHA1
73a6ce6a5d172300059d505d82c62a4167d8737b
-
SHA256
1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296
-
SHA512
431ca30b77474b836c17f91fac0e94860e40a4250a067f903bc9e683dc2d5b1e16f1c20d2f5778017e97f53790d466b08a7d2857a9ef9720728874feb0ff6697
-
SSDEEP
768:x/nQODtOgZwPeS2oyrw0U/Q7/PM8ee+YLVrvgA4R+Fy0u4ETZC6oLclNLqEntgt6:xo62PVOUY7/2efJDtuZ86LNtG5Mia7
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uvtebeab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uvtebeab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uvtebeab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uvtebeab.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858} uvtebeab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" uvtebeab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858}\IsInstalled = "1" uvtebeab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858}\StubPath = "C:\\Windows\\system32\\orfitod.exe" uvtebeab.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe uvtebeab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" uvtebeab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eatxoobib.exe" uvtebeab.exe -
Executes dropped EXE 2 IoCs
pid Process 2068 uvtebeab.exe 2884 uvtebeab.exe -
Loads dropped DLL 3 IoCs
pid Process 2308 1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe 2308 1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe 2068 uvtebeab.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uvtebeab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uvtebeab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uvtebeab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uvtebeab.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify uvtebeab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" uvtebeab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\akfoonat-ucat.dll" uvtebeab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" uvtebeab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} uvtebeab.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\uvtebeab.exe 1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe File created C:\Windows\SysWOW64\uvtebeab.exe 1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe File opened for modification C:\Windows\SysWOW64\eatxoobib.exe uvtebeab.exe File created C:\Windows\SysWOW64\orfitod.exe uvtebeab.exe File opened for modification C:\Windows\SysWOW64\uvtebeab.exe uvtebeab.exe File created C:\Windows\SysWOW64\eatxoobib.exe uvtebeab.exe File opened for modification C:\Windows\SysWOW64\orfitod.exe uvtebeab.exe File opened for modification C:\Windows\SysWOW64\akfoonat-ucat.dll uvtebeab.exe File created C:\Windows\SysWOW64\akfoonat-ucat.dll uvtebeab.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2884 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe 2068 uvtebeab.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2068 uvtebeab.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2308 wrote to memory of 2068 2308 1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe 28 PID 2308 wrote to memory of 2068 2308 1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe 28 PID 2308 wrote to memory of 2068 2308 1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe 28 PID 2308 wrote to memory of 2068 2308 1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe 28 PID 2068 wrote to memory of 436 2068 uvtebeab.exe 5 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 2884 2068 uvtebeab.exe 29 PID 2068 wrote to memory of 2884 2068 uvtebeab.exe 29 PID 2068 wrote to memory of 2884 2068 uvtebeab.exe 29 PID 2068 wrote to memory of 2884 2068 uvtebeab.exe 29 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21 PID 2068 wrote to memory of 1196 2068 uvtebeab.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe"C:\Users\Admin\AppData\Local\Temp\1aeed189342fb1d604048cf309424f1b7f8474d23978c359c7538763d8880296.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\uvtebeab.exe"C:\Windows\SysWOW64\uvtebeab.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\uvtebeab.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2884
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5b44e1445f2ef9e96884b7f9f7298e97f
SHA1c894f8c4acc28d259e00bacfd144fd81cb9f64e3
SHA256ce87fa5dbcceded5ba70f4b6dbe621f1db4ebe2942f525486f73701bee2c46c5
SHA5123da88a23b72c6619ce37c40f42e1a98af5cdc54e1799f2ee511ca77b93feb97b3ad0e26063821dca32bf805de8edf7d0336d22524bcdbad5d249dcdabd1e4ac2
-
Filesize
72KB
MD5ee87ab47fc00b8328903ccde0dc00c26
SHA14b1e06c61312f67d203e90f0d6b2a1ce7abb295e
SHA256ea5230ab0e632c312e6133f5b1777bada6682c5fb1f115488cbb0a0b0b3db685
SHA51209a7b1882e44be4bced987716a4c7c6ceba9c8489ef96968c39a23f87999b9f68ac5cd7517cba312bf61a6f8b1dcf4bc1cf1be51a1be222f7ffa5e40d5b8bb25
-
Filesize
70KB
MD5bf9484e19bb312f8963ca1231a7797d2
SHA18580f17bf44fe7cc45f95d9fa5c534ead0f43d94
SHA2563506d096591e9cb781b940e01f059516e6347df097db35fa3ea08d3545f86a48
SHA512c95f35274d07969eb315dfcda92a9deeb6d2c0d64c0265cc8e335d868f9228f7700d7243f26ff78c0ef13ddc762137f4adcea2243dfbba51a553307c3f46304d