Analysis
-
max time kernel
149s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:05
Static task
static1
Behavioral task
behavioral1
Sample
5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe
Resource
win10v2004-20240508-en
General
-
Target
5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe
-
Size
73KB
-
MD5
1dbc4b43599d738b319087659829f790
-
SHA1
f8e0afdb90d6b1262ecb055ccc58d5bd2cc8094e
-
SHA256
5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40
-
SHA512
ac54cdc4b2b0e72f3800443484b6e1eb1bcf55a1b5886dd1ee0c8e57f01f4c8fe5cab600c6f6635a0899b9a14fa2850cf1dc652cc21461c061607517e1cf4394
-
SSDEEP
1536:x/PEBsa9G2usp5yhscwOxffOwnRN8/UZh+bVwNPjX2geT:Mhp5+nOw/VZ8VIL6T
Malware Config
Signatures
-
Processes:
avriref-ceab.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" avriref-ceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" avriref-ceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" avriref-ceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" avriref-ceab.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
avriref-ceab.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" avriref-ceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\IsInstalled = "1" avriref-ceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\StubPath = "C:\\Windows\\system32\\urputah-doas.exe" avriref-ceab.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945} avriref-ceab.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
avriref-ceab.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\edlokid-eacur.exe" avriref-ceab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe avriref-ceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" avriref-ceab.exe -
Executes dropped EXE 2 IoCs
Processes:
avriref-ceab.exeavriref-ceab.exepid process 2864 avriref-ceab.exe 3284 avriref-ceab.exe -
Processes:
avriref-ceab.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" avriref-ceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" avriref-ceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" avriref-ceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" avriref-ceab.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
avriref-ceab.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" avriref-ceab.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} avriref-ceab.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify avriref-ceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" avriref-ceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ouxcevaf-ouhor.dll" avriref-ceab.exe -
Drops file in System32 directory 9 IoCs
Processes:
avriref-ceab.exe5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exedescription ioc process File opened for modification C:\Windows\SysWOW64\urputah-doas.exe avriref-ceab.exe File created C:\Windows\SysWOW64\urputah-doas.exe avriref-ceab.exe File opened for modification C:\Windows\SysWOW64\avriref-ceab.exe avriref-ceab.exe File created C:\Windows\SysWOW64\avriref-ceab.exe 5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe File opened for modification C:\Windows\SysWOW64\edlokid-eacur.exe avriref-ceab.exe File created C:\Windows\SysWOW64\edlokid-eacur.exe avriref-ceab.exe File opened for modification C:\Windows\SysWOW64\ouxcevaf-ouhor.dll avriref-ceab.exe File created C:\Windows\SysWOW64\ouxcevaf-ouhor.dll avriref-ceab.exe File opened for modification C:\Windows\SysWOW64\avriref-ceab.exe 5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
avriref-ceab.exeavriref-ceab.exepid process 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 3284 avriref-ceab.exe 3284 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe 2864 avriref-ceab.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
avriref-ceab.exedescription pid process Token: SeDebugPrivilege 2864 avriref-ceab.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exeavriref-ceab.exedescription pid process target process PID 5012 wrote to memory of 2864 5012 5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe avriref-ceab.exe PID 5012 wrote to memory of 2864 5012 5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe avriref-ceab.exe PID 5012 wrote to memory of 2864 5012 5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe avriref-ceab.exe PID 2864 wrote to memory of 608 2864 avriref-ceab.exe winlogon.exe PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3284 2864 avriref-ceab.exe avriref-ceab.exe PID 2864 wrote to memory of 3284 2864 avriref-ceab.exe avriref-ceab.exe PID 2864 wrote to memory of 3284 2864 avriref-ceab.exe avriref-ceab.exe PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE PID 2864 wrote to memory of 3412 2864 avriref-ceab.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe"C:\Users\Admin\AppData\Local\Temp\5e6a97adc87c364e27c3c72a80ed47e5d8fcf9605eea88cedf0bbc18f243db40.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\avriref-ceab.exe"C:\Windows\SysWOW64\avriref-ceab.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\avriref-ceab.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD519206464a465b208a918fa1fb76e73d0
SHA11fd45af84436f08c2233976998714019966eed81
SHA256085f892d3076ce176bc1f69bf81c21b38e3821a287dfe2805a5c925360ddae1a
SHA512d8e92d5ff63a8f1e0f900c7c568e32006e2ac9c829b1c373dd7b565602fd114a2ac86f4314dc8cb97644b5278ad6ccebffd5e729494e85d9dc8f076274e6f143
-
Filesize
74KB
MD51259ab5bc2870939708a42ccbd6dfea6
SHA1947c1ac4243f73daeca6d2f60241cffb64302e4c
SHA25635ab9c51ac5beee9a2415fe861f2266426989458527c81a0c2e2a444ebb37285
SHA51222fb7248ca941f7f94a3b42336d644de0bff31a734cdd1c31b9830bf778a0576fe31d8e518a060da87e25bc3f25c8b4c23ff6027407e02d62d615d8f68693fdf
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD53326f96af1ad536794ed4cbbcd8d4aa5
SHA106abdcc5cd7a9d609a3bd9512dafd3163077e9be
SHA256668e10c4ae8d561d04755f325d0ccddd8d7a0d153ba97677d022c8371c7151f3
SHA512056f57fb878c467ad2c23bf6f5a06f419e9d9c56bd87c7531c84f9f61b502d83a8e12d2c8079fcde3a2d7f162d1435a4938eb94acaeca2928bba89a2367de4e7