Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/09/2024, 09:04
Behavioral task
behavioral1
Sample
ac5f0dcd478769e573281cf2d4b2da60N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ac5f0dcd478769e573281cf2d4b2da60N.exe
Resource
win10v2004-20240802-en
General
-
Target
ac5f0dcd478769e573281cf2d4b2da60N.exe
-
Size
59KB
-
MD5
ac5f0dcd478769e573281cf2d4b2da60
-
SHA1
3709476b1887e006653fab62a4ccbc092d080648
-
SHA256
c33e235028ce92f63762d4ea3c68980aef3c1cf99899bba3e7f5ec4409476d46
-
SHA512
f200e2f38c86fc56620fb6b8b5ea944d24e602792637ec72faa4d7b356e796d0abb2b93614640518b58fb25d69d708d64bb0a2b0dda95b1eb836ef402f24d463
-
SSDEEP
1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQ3:OeodiUO4p13b9HiIeoutuh1aQ3
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1500 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2692 AhnSvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe -
resource yara_rule behavioral1/memory/2280-0-0x0000000000890000-0x00000000008B7000-memory.dmp upx behavioral1/files/0x0008000000016ca2-4.dat upx behavioral1/memory/2280-8-0x0000000000130000-0x0000000000157000-memory.dmp upx behavioral1/memory/2280-11-0x0000000000890000-0x00000000008B7000-memory.dmp upx behavioral1/memory/2692-15-0x00000000003B0000-0x00000000003D7000-memory.dmp upx behavioral1/memory/2692-17-0x00000000003B0000-0x00000000003D7000-memory.dmp upx behavioral1/memory/2280-21-0x0000000000890000-0x00000000008B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AhnUpadate = "\"C:\\ProgramData\\AhnLab\\AhnSvc.exe\" /run" ac5f0dcd478769e573281cf2d4b2da60N.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac5f0dcd478769e573281cf2d4b2da60N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe Token: SeDebugPrivilege 2692 AhnSvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2692 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe 30 PID 2280 wrote to memory of 2692 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe 30 PID 2280 wrote to memory of 2692 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe 30 PID 2280 wrote to memory of 2692 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe 30 PID 2280 wrote to memory of 1500 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe 32 PID 2280 wrote to memory of 1500 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe 32 PID 2280 wrote to memory of 1500 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe 32 PID 2280 wrote to memory of 1500 2280 ac5f0dcd478769e573281cf2d4b2da60N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac5f0dcd478769e573281cf2d4b2da60N.exe"C:\Users\Admin\AppData\Local\Temp\ac5f0dcd478769e573281cf2d4b2da60N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\ProgramData\AhnLab\AhnSvc.exe"C:\ProgramData\AhnLab\AhnSvc.exe" /run2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\ac5f0dcd478769e573281cf2d4b2da60N.exe" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD546f629e8703f69da8993ea7d984a2feb
SHA1b6951e857377ef5bdb1bdba276329395a77c1024
SHA256b6f707a848685a51bc70f32aebe0458efdb5d1478c56cae584ef410a2fd17f44
SHA5128b90071efaffacba948d51eadf7157821451309ed442fed0d1c0fb33ac11f10a73cb1fa9aac7f17476f5fc7b2d1823b7e1b5a8144fb7b150fecd25623fee2c68