Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:01

General

  • Target

    70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe

  • Size

    70KB

  • MD5

    8b82dcf7bd132da739ae1eb9061455a2

  • SHA1

    768666a07b5ebc1d0cf2afe3e80ce7326b3d5c45

  • SHA256

    70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455

  • SHA512

    2e8326178b736ad60c56451821d634ce519fcc32fdd618f77d79f7c04a4422f870b000ae8120567284affc4cc29cbc10288293e5f6def5a1941c6a2307bb29ca

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8kr:Olg35GTslA5t3/w8u

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3420
        • C:\Users\Admin\AppData\Local\Temp\70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe
          "C:\Users\Admin\AppData\Local\Temp\70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3104
          • C:\Windows\SysWOW64\uvrooteg.exe
            "C:\Windows\system32\uvrooteg.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2924
            • C:\Windows\SysWOW64\uvrooteg.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2260

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\ednicear.exe
        Filesize

        74KB

        MD5

        9c2feac49a713ff17a973fb8a967a1e0

        SHA1

        b0d8d89654af4c981f9aaaca069a88b7f2036c85

        SHA256

        89e54de2ae04db976dccb4386e0ae25763ab90089b9a44bfb99f4eb7d4a315f7

        SHA512

        dccec9d140ccbecf5124851722b7d21b86a97d64e0405a4e9c94733533bb98f0f1a3f2895d9c89bafc60f0275e2560b8a981b3394e1fab6cc7d781116393e9e9

      • C:\Windows\SysWOW64\evhecub-eaceab.exe
        Filesize

        73KB

        MD5

        300fa296aa40b202b8fd7e371568a8c2

        SHA1

        0d9b45774f043070dfedc866d648f93c0a2260df

        SHA256

        162ec68ec5b6e5d91756125dd263b46acb4b7be1b062a1cc84cbbbb42c87a749

        SHA512

        384a78669242535c94ec2a0220479ceeae01730bc3189767409b4bf586797730682f090bea9811bc854d128fd80ce7b18346e2a93f1687a681c98a861ab6f9b0

      • C:\Windows\SysWOW64\oxgoocut.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\uvrooteg.exe
        Filesize

        70KB

        MD5

        8b82dcf7bd132da739ae1eb9061455a2

        SHA1

        768666a07b5ebc1d0cf2afe3e80ce7326b3d5c45

        SHA256

        70bc053579dbbd5848cfb1f85fbe3b93dfeb8d4e6a5a313fedf08ae9a798f455

        SHA512

        2e8326178b736ad60c56451821d634ce519fcc32fdd618f77d79f7c04a4422f870b000ae8120567284affc4cc29cbc10288293e5f6def5a1941c6a2307bb29ca

      • memory/2260-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2924-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/3104-5-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB