Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22/07/2024, 23:28
Behavioral task
behavioral1
Sample
2b4abcd116797228509c1ad692478660N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2b4abcd116797228509c1ad692478660N.exe
Resource
win10v2004-20240709-en
General
-
Target
2b4abcd116797228509c1ad692478660N.exe
-
Size
59KB
-
MD5
2b4abcd116797228509c1ad692478660
-
SHA1
d7c5d6a867992dec236fa4f3ef69ad8a9693a809
-
SHA256
162a506435a80ab3109bd2bd9f829eaf8f228220ff350dd102db11c481dfc4fc
-
SHA512
d3e4ff58e60af702bb2bfcc297c3d3187758f576815a64a9a2a18d1eec1883a6e2f4c9303b809020ed880c761687b5520e4a337d15885630c3d6ecbfa81c0108
-
SSDEEP
1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQ/:OeodiUO4p13b9HiIeoutuh1aQ/
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2680 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 AhnSvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2708 2b4abcd116797228509c1ad692478660N.exe 2708 2b4abcd116797228509c1ad692478660N.exe -
resource yara_rule behavioral1/memory/2708-0-0x0000000001160000-0x0000000001187000-memory.dmp upx behavioral1/files/0x00080000000173de-2.dat upx behavioral1/memory/2804-11-0x0000000000B00000-0x0000000000B27000-memory.dmp upx behavioral1/memory/2708-12-0x0000000001160000-0x0000000001187000-memory.dmp upx behavioral1/memory/2804-13-0x0000000000B00000-0x0000000000B27000-memory.dmp upx behavioral1/memory/2708-21-0x0000000001160000-0x0000000001187000-memory.dmp upx behavioral1/memory/2804-22-0x0000000000B00000-0x0000000000B27000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AhnUpadate = "\"C:\\ProgramData\\AhnLab\\AhnSvc.exe\" /run" 2b4abcd116797228509c1ad692478660N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2708 2b4abcd116797228509c1ad692478660N.exe Token: SeDebugPrivilege 2804 AhnSvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2804 2708 2b4abcd116797228509c1ad692478660N.exe 31 PID 2708 wrote to memory of 2804 2708 2b4abcd116797228509c1ad692478660N.exe 31 PID 2708 wrote to memory of 2804 2708 2b4abcd116797228509c1ad692478660N.exe 31 PID 2708 wrote to memory of 2804 2708 2b4abcd116797228509c1ad692478660N.exe 31 PID 2708 wrote to memory of 2680 2708 2b4abcd116797228509c1ad692478660N.exe 32 PID 2708 wrote to memory of 2680 2708 2b4abcd116797228509c1ad692478660N.exe 32 PID 2708 wrote to memory of 2680 2708 2b4abcd116797228509c1ad692478660N.exe 32 PID 2708 wrote to memory of 2680 2708 2b4abcd116797228509c1ad692478660N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b4abcd116797228509c1ad692478660N.exe"C:\Users\Admin\AppData\Local\Temp\2b4abcd116797228509c1ad692478660N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\ProgramData\AhnLab\AhnSvc.exe"C:\ProgramData\AhnLab\AhnSvc.exe" /run2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\2b4abcd116797228509c1ad692478660N.exe" >> NUL2⤵
- Deletes itself
PID:2680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD567f46d98787f89b64cb8ce83e7a6fbe2
SHA1600a0f1ea31986dda7f31bafbe751a22007caf1c
SHA2563fe5c05028a5a9b0a130fc8eef6f8bebe193b30be3e197b708657ac94e5ba741
SHA512533841f0c29618282a686296faa55c96e780a5e72e1d445b4d37e623087205c3025deda97fb5ff2683cecfe324106104f9d82dec38275c536faf2cb849ad0a62