Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19-08-2024 14:49
Behavioral task
behavioral1
Sample
0dce765b71c45c2a6bb06f9184160f10N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0dce765b71c45c2a6bb06f9184160f10N.exe
Resource
win10v2004-20240802-en
General
-
Target
0dce765b71c45c2a6bb06f9184160f10N.exe
-
Size
59KB
-
MD5
0dce765b71c45c2a6bb06f9184160f10
-
SHA1
a315c885040bdc842adc567cc09a724e7769845f
-
SHA256
869889a731cf98ae660055f4329c0996086e973b291109f25e8dfda65d78dfdf
-
SHA512
3075f8fd42813dd942414184f29cb8efc11958103bc91c8afba4ea32c997b21564fdef3d15f4bd3991982cb70b6166fe4dd6b632b2c270d5c805689a7082ed68
-
SSDEEP
1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQx:OeodiUO4p13b9HiIeoutuh1aQx
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2768 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2828 AhnSvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2304 0dce765b71c45c2a6bb06f9184160f10N.exe 2304 0dce765b71c45c2a6bb06f9184160f10N.exe -
resource yara_rule behavioral1/memory/2304-0-0x0000000001000000-0x0000000001027000-memory.dmp upx behavioral1/files/0x0026000000018f84-4.dat upx behavioral1/memory/2828-11-0x0000000000B50000-0x0000000000B77000-memory.dmp upx behavioral1/memory/2304-12-0x0000000001000000-0x0000000001027000-memory.dmp upx behavioral1/memory/2828-15-0x0000000000B50000-0x0000000000B77000-memory.dmp upx behavioral1/memory/2828-19-0x0000000000B50000-0x0000000000B77000-memory.dmp upx behavioral1/memory/2304-23-0x0000000001000000-0x0000000001027000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AhnUpadate = "\"C:\\ProgramData\\AhnLab\\AhnSvc.exe\" /run" 0dce765b71c45c2a6bb06f9184160f10N.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0dce765b71c45c2a6bb06f9184160f10N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2304 0dce765b71c45c2a6bb06f9184160f10N.exe Token: SeDebugPrivilege 2828 AhnSvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2828 2304 0dce765b71c45c2a6bb06f9184160f10N.exe 29 PID 2304 wrote to memory of 2828 2304 0dce765b71c45c2a6bb06f9184160f10N.exe 29 PID 2304 wrote to memory of 2828 2304 0dce765b71c45c2a6bb06f9184160f10N.exe 29 PID 2304 wrote to memory of 2828 2304 0dce765b71c45c2a6bb06f9184160f10N.exe 29 PID 2304 wrote to memory of 2768 2304 0dce765b71c45c2a6bb06f9184160f10N.exe 30 PID 2304 wrote to memory of 2768 2304 0dce765b71c45c2a6bb06f9184160f10N.exe 30 PID 2304 wrote to memory of 2768 2304 0dce765b71c45c2a6bb06f9184160f10N.exe 30 PID 2304 wrote to memory of 2768 2304 0dce765b71c45c2a6bb06f9184160f10N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dce765b71c45c2a6bb06f9184160f10N.exe"C:\Users\Admin\AppData\Local\Temp\0dce765b71c45c2a6bb06f9184160f10N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\ProgramData\AhnLab\AhnSvc.exe"C:\ProgramData\AhnLab\AhnSvc.exe" /run2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\0dce765b71c45c2a6bb06f9184160f10N.exe" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2768
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD55ebaaa2865c5ecfc6db730e4d2822976
SHA17be581d52b6cf800cb3c92214bfaa6e55bcc934e
SHA256dab08198fb3767627b5482f8e2975e4862131f9cdd6f30e46f8cd03894e3eef6
SHA512da69ac61a2f9537a9189820e77b19c76d53ee12e4d680dc53ba4700d832f7ed3bb43cda4f71870967eb0fc274d2284529815c0fafa02e9d27856670fc4b1ab00