Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 20:09
Static task
static1
Behavioral task
behavioral1
Sample
0185f302c7ce43b7f503d6a3520ed090N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
0185f302c7ce43b7f503d6a3520ed090N.exe
Resource
win10v2004-20240709-en
General
-
Target
0185f302c7ce43b7f503d6a3520ed090N.exe
-
Size
68KB
-
MD5
0185f302c7ce43b7f503d6a3520ed090
-
SHA1
82cf569ae648c55c90386f8ba1559dbbb9a300d0
-
SHA256
fa1f813b2866e6a8e1ee6a1f0040e2e7bb5a3af33700df64c8114076212e170c
-
SHA512
dd15ae9d0ddf385e2d131bbca36c66f95e40da21cfa0a5237109783460584218d53f544ffb0c7b6a2c2ed62746aab556a96bfa01ebabc4f5087280fa89910f81
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8NU8nK:Olg35GTslA5t3/w8NU8nK
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ahdeniv-edac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ahdeniv-edac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ahdeniv-edac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ahdeniv-edac.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50534251-5746-5954-5053-425157465954}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ahdeniv-edac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50534251-5746-5954-5053-425157465954}\IsInstalled = "1" ahdeniv-edac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50534251-5746-5954-5053-425157465954}\StubPath = "C:\\Windows\\system32\\imvoarus.exe" ahdeniv-edac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50534251-5746-5954-5053-425157465954} ahdeniv-edac.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ahdeniv-edac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ousleamit-ounoab.exe" ahdeniv-edac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ahdeniv-edac.exe -
Executes dropped EXE 2 IoCs
pid Process 320 ahdeniv-edac.exe 2648 ahdeniv-edac.exe -
Loads dropped DLL 3 IoCs
pid Process 2708 0185f302c7ce43b7f503d6a3520ed090N.exe 2708 0185f302c7ce43b7f503d6a3520ed090N.exe 320 ahdeniv-edac.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ahdeniv-edac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ahdeniv-edac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ahdeniv-edac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ahdeniv-edac.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ahdeniv-edac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ahdeniv-edac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eagturoop-axoot.dll" ahdeniv-edac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ahdeniv-edac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ahdeniv-edac.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ahdeniv-edac.exe 0185f302c7ce43b7f503d6a3520ed090N.exe File created C:\Windows\SysWOW64\ousleamit-ounoab.exe ahdeniv-edac.exe File opened for modification C:\Windows\SysWOW64\ahdeniv-edac.exe ahdeniv-edac.exe File opened for modification C:\Windows\SysWOW64\ahdeniv-edac.exe 0185f302c7ce43b7f503d6a3520ed090N.exe File opened for modification C:\Windows\SysWOW64\ousleamit-ounoab.exe ahdeniv-edac.exe File opened for modification C:\Windows\SysWOW64\imvoarus.exe ahdeniv-edac.exe File created C:\Windows\SysWOW64\imvoarus.exe ahdeniv-edac.exe File opened for modification C:\Windows\SysWOW64\eagturoop-axoot.dll ahdeniv-edac.exe File created C:\Windows\SysWOW64\eagturoop-axoot.dll ahdeniv-edac.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 2648 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe 320 ahdeniv-edac.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2708 0185f302c7ce43b7f503d6a3520ed090N.exe Token: SeDebugPrivilege 320 ahdeniv-edac.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2708 wrote to memory of 320 2708 0185f302c7ce43b7f503d6a3520ed090N.exe 30 PID 2708 wrote to memory of 320 2708 0185f302c7ce43b7f503d6a3520ed090N.exe 30 PID 2708 wrote to memory of 320 2708 0185f302c7ce43b7f503d6a3520ed090N.exe 30 PID 2708 wrote to memory of 320 2708 0185f302c7ce43b7f503d6a3520ed090N.exe 30 PID 320 wrote to memory of 432 320 ahdeniv-edac.exe 5 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 2648 320 ahdeniv-edac.exe 31 PID 320 wrote to memory of 2648 320 ahdeniv-edac.exe 31 PID 320 wrote to memory of 2648 320 ahdeniv-edac.exe 31 PID 320 wrote to memory of 2648 320 ahdeniv-edac.exe 31 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21 PID 320 wrote to memory of 1260 320 ahdeniv-edac.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\0185f302c7ce43b7f503d6a3520ed090N.exe"C:\Users\Admin\AppData\Local\Temp\0185f302c7ce43b7f503d6a3520ed090N.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\ahdeniv-edac.exe"C:\Windows\system32\ahdeniv-edac.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\ahdeniv-edac.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD50185f302c7ce43b7f503d6a3520ed090
SHA182cf569ae648c55c90386f8ba1559dbbb9a300d0
SHA256fa1f813b2866e6a8e1ee6a1f0040e2e7bb5a3af33700df64c8114076212e170c
SHA512dd15ae9d0ddf385e2d131bbca36c66f95e40da21cfa0a5237109783460584218d53f544ffb0c7b6a2c2ed62746aab556a96bfa01ebabc4f5087280fa89910f81
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD558dc9f93bf5689d0d87d1ee18767c955
SHA1835aa6367fdb99798c23284fe8f7ef264dcb8575
SHA256f049e10cdbb1f60bce931db867c6699a93b1a353bfcef40aa4b0637eca6f5145
SHA51238266b24fcd95983861e0e53c6806da33fa02dc4d3c91be6b4fc617c6b6549a50b26a5af018ad207501000ba06d0ec649375de901f027872dc5930fb1183e547
-
Filesize
72KB
MD54dbb3ab997ffbf99abb2ce7e9c7db3e5
SHA18a5bf4b3738ce2c9931b7709245bc2b51c1548bd
SHA2566f42de4bbfe0dcffd085531dfff3d3af14122f6a651aab376dc853962d0dc5ac
SHA512a419419a20b4083bfc0c1f0c493469d481e307316651d9ae8667d8114ab9e2dda2abd57185a11b0a4fc1560120ef1ad0160c2bdb558f3ed76888e807d48391e6