Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 20:36
Behavioral task
behavioral1
Sample
3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe
Resource
win10v2004-20240802-en
General
-
Target
3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe
-
Size
59KB
-
MD5
7f1856d83f9bc9d1bf36c0d3ea29b50f
-
SHA1
6e90da468567c85c61d6633886ec2febf5ae497e
-
SHA256
3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23
-
SHA512
b15550a156f17cb38c44ed9c37ac1ac924e6f716af3f1b20cd9fbfd2850593269084133520f2b864c8d2dcf05fc68c66e2bd1445ec8900aa9012793c3e5e4194
-
SSDEEP
1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQC:OeodiUO4p13b9HiIeoutuh1aQC
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2944 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2140 AhnSvc.exe -
Loads dropped DLL 2 IoCs
pid Process 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe -
resource yara_rule behavioral1/memory/804-0-0x0000000000D60000-0x0000000000D87000-memory.dmp upx behavioral1/files/0x000700000001867d-2.dat upx behavioral1/memory/2140-11-0x00000000002B0000-0x00000000002D7000-memory.dmp upx behavioral1/memory/804-15-0x0000000000D60000-0x0000000000D87000-memory.dmp upx behavioral1/memory/2140-16-0x00000000002B0000-0x00000000002D7000-memory.dmp upx behavioral1/memory/2140-22-0x00000000002B0000-0x00000000002D7000-memory.dmp upx behavioral1/memory/804-24-0x0000000000D60000-0x0000000000D87000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AhnUpadate = "\"C:\\ProgramData\\AhnLab\\AhnSvc.exe\" /run" 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe Token: SeDebugPrivilege 2140 AhnSvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 804 wrote to memory of 2140 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe 30 PID 804 wrote to memory of 2140 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe 30 PID 804 wrote to memory of 2140 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe 30 PID 804 wrote to memory of 2140 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe 30 PID 804 wrote to memory of 2944 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe 32 PID 804 wrote to memory of 2944 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe 32 PID 804 wrote to memory of 2944 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe 32 PID 804 wrote to memory of 2944 804 3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe"C:\Users\Admin\AppData\Local\Temp\3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\ProgramData\AhnLab\AhnSvc.exe"C:\ProgramData\AhnLab\AhnSvc.exe" /run2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\3aa69ab31a6390042e2367af1ad6c03500eff6c975465d115d0b3efa59c31d23.exe" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5ff01c58ae6cccc36a9f086e3393b7d62
SHA10e0cb44a000f258690fcb18d68e6ced88ec6a9c1
SHA2560940b25e64c9d833acabca1dbfad2c22abd970dd20e43e712aed6a6a11682f2d
SHA512819075b5c290a420afdff14b77b5d6efb8779fb904032982aed5655029b91ce25f77a6f619eb960a80853d7aa2802b43ae4a4a40167642afa8ee825f7d52d0e2