Analysis
-
max time kernel
149s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/09/2024, 09:11
Static task
static1
Behavioral task
behavioral1
Sample
b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe
Resource
win10v2004-20240802-en
General
-
Target
b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe
-
Size
70KB
-
MD5
ce490d8ee9b7dac1d21d73008451f0c8
-
SHA1
31e0038c763d71645fd0d87d9845f9d111f67be4
-
SHA256
b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d
-
SHA512
439d928b4538d9285673055abf2657ebdb28106403e9ec9b181fe7da2911e67d1c58d3f262a242d83eff7d0c4d388902cc83a695199493b82d2af97ef6052b6a
-
SSDEEP
768:x/neHUjXYmP4hoZJPYzWmueBFiO2zs03x48cttDZvxMWxRU0TsMkNVMbmUftC:xWHoXfP4+jCvueCpWtON0Te3
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ugxeaviv-ouxoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ugxeaviv-ouxoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ugxeaviv-ouxoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ugxeaviv-ouxoot.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B5A5942-4648-4d4b-4B5A-594246484d4b} ugxeaviv-ouxoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B5A5942-4648-4d4b-4B5A-594246484d4b}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ugxeaviv-ouxoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B5A5942-4648-4d4b-4B5A-594246484d4b}\IsInstalled = "1" ugxeaviv-ouxoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4B5A5942-4648-4d4b-4B5A-594246484d4b}\StubPath = "C:\\Windows\\system32\\ahsigoak-odac.exe" ugxeaviv-ouxoot.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ugxeaviv-ouxoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ugxeaviv-ouxoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ebteteac.exe" ugxeaviv-ouxoot.exe -
Executes dropped EXE 2 IoCs
pid Process 1320 ugxeaviv-ouxoot.exe 208 ugxeaviv-ouxoot.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ugxeaviv-ouxoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ugxeaviv-ouxoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ugxeaviv-ouxoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ugxeaviv-ouxoot.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger ugxeaviv-ouxoot.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ugxeaviv-ouxoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ugxeaviv-ouxoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ugxeaviv-ouxoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\atxaxen-odeab.dll" ugxeaviv-ouxoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ugxeaviv-ouxoot.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ebteteac.exe ugxeaviv-ouxoot.exe File created C:\Windows\SysWOW64\ahsigoak-odac.exe ugxeaviv-ouxoot.exe File opened for modification C:\Windows\SysWOW64\ugxeaviv-ouxoot.exe ugxeaviv-ouxoot.exe File opened for modification C:\Windows\SysWOW64\atxaxen-odeab.dll ugxeaviv-ouxoot.exe File created C:\Windows\SysWOW64\atxaxen-odeab.dll ugxeaviv-ouxoot.exe File opened for modification C:\Windows\SysWOW64\ugxeaviv-ouxoot.exe b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe File created C:\Windows\SysWOW64\ugxeaviv-ouxoot.exe b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe File opened for modification C:\Windows\SysWOW64\ebteteac.exe ugxeaviv-ouxoot.exe File opened for modification C:\Windows\SysWOW64\ahsigoak-odac.exe ugxeaviv-ouxoot.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ugxeaviv-ouxoot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 208 ugxeaviv-ouxoot.exe 208 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe 1320 ugxeaviv-ouxoot.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1320 ugxeaviv-ouxoot.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4668 wrote to memory of 1320 4668 b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe 81 PID 4668 wrote to memory of 1320 4668 b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe 81 PID 4668 wrote to memory of 1320 4668 b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe 81 PID 1320 wrote to memory of 208 1320 ugxeaviv-ouxoot.exe 82 PID 1320 wrote to memory of 208 1320 ugxeaviv-ouxoot.exe 82 PID 1320 wrote to memory of 208 1320 ugxeaviv-ouxoot.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe"C:\Users\Admin\AppData\Local\Temp\b8316efb3851b4ae4759e441fde7874f3b05b818c601dfe10eccd87832fb664d.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\SysWOW64\ugxeaviv-ouxoot.exe"C:\Windows\SysWOW64\ugxeaviv-ouxoot.exe"2⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\ugxeaviv-ouxoot.exeùù¿çç¤3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:208
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD52a0559673505f86160e7ac39b701bfff
SHA1c2bff6ea663dae588221838bf84549e50aa97670
SHA2569043c79b2e5dff74b6cb6cb8fce8e12e463d328c11ce7cfe1683ae7548b2f28d
SHA512de123a9579b04da4fbf6ea37e4c1b0bbd94f38e1a9ffbe13a061a657f7864c7ee0f8a53e8169ad24967650196dffc72a3088e93095596171e157c1172ee1a547
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5b68f7dddba089d568176839b8a5975aa
SHA104d3e33ad8f9f4dc9e466cc91eb37b5dc07753d0
SHA2560f09cfd925710ff5d1cf700dfa363cc1434d303153811363bdb27c69cb2004b4
SHA512f97a550f542f4491fec84cf38d94d44320316a95a606a6238bd724922d316bc5b0d17bdc2aa36ef34e1c1618e6f30187ecd124574360262f33aa285341a08295
-
Filesize
68KB
MD5996a32949782d6d483287195377c8f82
SHA1473bcc650018a793c8363e0a3ddfbdfa9d4bed4a
SHA256fc9d9437f745dee1a0f1f8e7f5dea10f54bc10f951313c0a0b8b4a7442e50eef
SHA51216f0ede389b3c02cf3cb7f9775007a77a35a302cabf105ff2362165986014011779b2c3b5b4a1dac7a2294c49df15537a741d0146a8bd304f160fa129317cc0e