Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-06-2024 01:09
Behavioral task
behavioral1
Sample
b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe
Resource
win10v2004-20240508-en
General
-
Target
b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe
-
Size
59KB
-
MD5
d531be5e4a8a1cd827a401bf52b07ab8
-
SHA1
d6d6f10ce2d6eea3e42b7b025a942608dcf9accc
-
SHA256
b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647
-
SHA512
2779bc131b9cfe9283cbf01d4bd8393e2c95c3f20335b60cc90bbc1899e6b43178da570c26d9cd28ea0ee83dccc0b69d25a7dc445ff9460ee8aac021a9bb4a72
-
SSDEEP
1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQk:OeodiUO4p13b9HiIeoutuh1aQk
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 7 IoCs
resource yara_rule behavioral1/memory/1848-0-0x0000000000310000-0x0000000000337000-memory.dmp UPX behavioral1/files/0x0034000000016cab-2.dat UPX behavioral1/memory/2544-11-0x0000000000C20000-0x0000000000C47000-memory.dmp UPX behavioral1/memory/1848-15-0x0000000000310000-0x0000000000337000-memory.dmp UPX behavioral1/memory/2544-16-0x0000000000C20000-0x0000000000C47000-memory.dmp UPX behavioral1/memory/1848-24-0x0000000000310000-0x0000000000337000-memory.dmp UPX behavioral1/memory/2544-25-0x0000000000C20000-0x0000000000C47000-memory.dmp UPX -
Deletes itself 1 IoCs
pid Process 2384 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2544 AhnSvc.exe -
Loads dropped DLL 2 IoCs
pid Process 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe -
resource yara_rule behavioral1/memory/1848-0-0x0000000000310000-0x0000000000337000-memory.dmp upx behavioral1/files/0x0034000000016cab-2.dat upx behavioral1/memory/2544-11-0x0000000000C20000-0x0000000000C47000-memory.dmp upx behavioral1/memory/1848-15-0x0000000000310000-0x0000000000337000-memory.dmp upx behavioral1/memory/2544-16-0x0000000000C20000-0x0000000000C47000-memory.dmp upx behavioral1/memory/1848-24-0x0000000000310000-0x0000000000337000-memory.dmp upx behavioral1/memory/2544-25-0x0000000000C20000-0x0000000000C47000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AhnUpadate = "\"C:\\ProgramData\\AhnLab\\AhnSvc.exe\" /run" b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe Token: SeDebugPrivilege 2544 AhnSvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1848 wrote to memory of 2544 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe 28 PID 1848 wrote to memory of 2544 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe 28 PID 1848 wrote to memory of 2544 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe 28 PID 1848 wrote to memory of 2544 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe 28 PID 1848 wrote to memory of 2384 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe 29 PID 1848 wrote to memory of 2384 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe 29 PID 1848 wrote to memory of 2384 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe 29 PID 1848 wrote to memory of 2384 1848 b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe"C:\Users\Admin\AppData\Local\Temp\b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\ProgramData\AhnLab\AhnSvc.exe"C:\ProgramData\AhnLab\AhnSvc.exe" /run2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\b485e991eb513b8880bcf626f02223dfed897cef9045b01eac50c2fd84915647.exe" >> NUL2⤵
- Deletes itself
PID:2384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5616f9f9a60667e4e683cb4e16c391359
SHA153f34ee69e5191263d316542d4e2cf2b57ce8b62
SHA25697c087b34f0278b009dbfbc848658cf703e6fadb9fda8f5adfd7fbe645d9474f
SHA5127ebb844a5aa36c4c50a8615e2ac5871e498b0767b4befd0f5957ba777008457bb716e2e0a6bddf93a7fbf6c77b57c4edf5aca42e7b1b5b88bc329cf01e590c36