Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:01

General

  • Target

    70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe

  • Size

    70KB

  • MD5

    8b82dcf7bd132da739ae1eb9061455a2

  • SHA1

    768666a07b5ebc1d0cf2afe3e80ce7326b3d5c45

  • SHA256

    70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455

  • SHA512

    2e8326178b736ad60c56451821d634ce519fcc32fdd618f77d79f7c04a4422f870b000ae8120567284affc4cc29cbc10288293e5f6def5a1941c6a2307bb29ca

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8kr:Olg35GTslA5t3/w8u

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:436
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1368
        • C:\Users\Admin\AppData\Local\Temp\70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe
          "C:\Users\Admin\AppData\Local\Temp\70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Windows\SysWOW64\uvrooteg.exe
            "C:\Windows\system32\uvrooteg.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2928
            • C:\Windows\SysWOW64\uvrooteg.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3056

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\ednicear.exe
        Filesize

        74KB

        MD5

        4b75a62d71564e609671b982219a08b3

        SHA1

        dac9faefb278f4390a273e7349d8685646a69d09

        SHA256

        9d8eccd471820b6f6015d13ded757bcec15681cc0df7b2dbd3039db6d936337e

        SHA512

        7a4ab51fb51b735a9c5b8d3a20113fc715d8337343d5212ba01e9bd19da5ded55e369ac6005421c1c4bfb8e0bd5507e4e1a3534bb345018b3f7bcac91862aa99

      • C:\Windows\SysWOW64\evhecub-eaceab.exe
        Filesize

        73KB

        MD5

        05223bfef3c693f0da9245ebe85e95de

        SHA1

        b4c0541eb17763dcae89c113583f35148ecd5c3b

        SHA256

        aa619f0db650a98358ddafbda32360104e95b0059a604be7417db65daf2e2ab8

        SHA512

        0b67ea36f73d662e2e5d1df204d4d44c8a2ac3f6a8140211a62e5288a33024d29c41783f9748e9b4d0023438e9d72d33acb13a6f6043ae373feffbe5173ee4a9

      • C:\Windows\SysWOW64\oxgoocut.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\uvrooteg.exe
        Filesize

        70KB

        MD5

        8b82dcf7bd132da739ae1eb9061455a2

        SHA1

        768666a07b5ebc1d0cf2afe3e80ce7326b3d5c45

        SHA256

        70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455

        SHA512

        2e8326178b736ad60c56451821d634ce519fcc32fdd618f77d79f7c04a4422f870b000ae8120567284affc4cc29cbc10288293e5f6def5a1941c6a2307bb29ca

      • memory/2136-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2928-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/3056-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB