Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 23:01
Static task
static1
Behavioral task
behavioral1
Sample
70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe
Resource
win10v2004-20240508-en
General
-
Target
70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe
-
Size
70KB
-
MD5
8b82dcf7bd132da739ae1eb9061455a2
-
SHA1
768666a07b5ebc1d0cf2afe3e80ce7326b3d5c45
-
SHA256
70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455
-
SHA512
2e8326178b736ad60c56451821d634ce519fcc32fdd618f77d79f7c04a4422f870b000ae8120567284affc4cc29cbc10288293e5f6def5a1941c6a2307bb29ca
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8kr:Olg35GTslA5t3/w8u
Malware Config
Signatures
-
Processes:
uvrooteg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uvrooteg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uvrooteg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uvrooteg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uvrooteg.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
uvrooteg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" uvrooteg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254}\IsInstalled = "1" uvrooteg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254}\StubPath = "C:\\Windows\\system32\\evhecub-eaceab.exe" uvrooteg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254} uvrooteg.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
uvrooteg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe uvrooteg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" uvrooteg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ednicear.exe" uvrooteg.exe -
Executes dropped EXE 2 IoCs
Processes:
uvrooteg.exeuvrooteg.exepid process 2928 uvrooteg.exe 3056 uvrooteg.exe -
Loads dropped DLL 3 IoCs
Processes:
70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exeuvrooteg.exepid process 2136 70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe 2136 70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe 2928 uvrooteg.exe -
Processes:
uvrooteg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uvrooteg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uvrooteg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uvrooteg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uvrooteg.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
uvrooteg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" uvrooteg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oxgoocut.dll" uvrooteg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" uvrooteg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} uvrooteg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify uvrooteg.exe -
Drops file in System32 directory 9 IoCs
Processes:
uvrooteg.exe70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exedescription ioc process File opened for modification C:\Windows\SysWOW64\evhecub-eaceab.exe uvrooteg.exe File created C:\Windows\SysWOW64\evhecub-eaceab.exe uvrooteg.exe File opened for modification C:\Windows\SysWOW64\ednicear.exe uvrooteg.exe File created C:\Windows\SysWOW64\uvrooteg.exe 70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe File created C:\Windows\SysWOW64\ednicear.exe uvrooteg.exe File opened for modification C:\Windows\SysWOW64\oxgoocut.dll uvrooteg.exe File created C:\Windows\SysWOW64\oxgoocut.dll uvrooteg.exe File opened for modification C:\Windows\SysWOW64\uvrooteg.exe uvrooteg.exe File opened for modification C:\Windows\SysWOW64\uvrooteg.exe 70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
uvrooteg.exeuvrooteg.exepid process 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 3056 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe 2928 uvrooteg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exeuvrooteg.exedescription pid process Token: SeDebugPrivilege 2136 70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe Token: SeDebugPrivilege 2928 uvrooteg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exeuvrooteg.exedescription pid process target process PID 2136 wrote to memory of 2928 2136 70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe uvrooteg.exe PID 2136 wrote to memory of 2928 2136 70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe uvrooteg.exe PID 2136 wrote to memory of 2928 2136 70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe uvrooteg.exe PID 2136 wrote to memory of 2928 2136 70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe uvrooteg.exe PID 2928 wrote to memory of 436 2928 uvrooteg.exe winlogon.exe PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 3056 2928 uvrooteg.exe uvrooteg.exe PID 2928 wrote to memory of 3056 2928 uvrooteg.exe uvrooteg.exe PID 2928 wrote to memory of 3056 2928 uvrooteg.exe uvrooteg.exe PID 2928 wrote to memory of 3056 2928 uvrooteg.exe uvrooteg.exe PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE PID 2928 wrote to memory of 1368 2928 uvrooteg.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe"C:\Users\Admin\AppData\Local\Temp\70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\uvrooteg.exe"C:\Windows\system32\uvrooteg.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\uvrooteg.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD54b75a62d71564e609671b982219a08b3
SHA1dac9faefb278f4390a273e7349d8685646a69d09
SHA2569d8eccd471820b6f6015d13ded757bcec15681cc0df7b2dbd3039db6d936337e
SHA5127a4ab51fb51b735a9c5b8d3a20113fc715d8337343d5212ba01e9bd19da5ded55e369ac6005421c1c4bfb8e0bd5507e4e1a3534bb345018b3f7bcac91862aa99
-
Filesize
73KB
MD505223bfef3c693f0da9245ebe85e95de
SHA1b4c0541eb17763dcae89c113583f35148ecd5c3b
SHA256aa619f0db650a98358ddafbda32360104e95b0059a604be7417db65daf2e2ab8
SHA5120b67ea36f73d662e2e5d1df204d4d44c8a2ac3f6a8140211a62e5288a33024d29c41783f9748e9b4d0023438e9d72d33acb13a6f6043ae373feffbe5173ee4a9
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD58b82dcf7bd132da739ae1eb9061455a2
SHA1768666a07b5ebc1d0cf2afe3e80ce7326b3d5c45
SHA25670bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455
SHA5122e8326178b736ad60c56451821d634ce519fcc32fdd618f77d79f7c04a4422f870b000ae8120567284affc4cc29cbc10288293e5f6def5a1941c6a2307bb29ca