Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14/09/2024, 15:49
Behavioral task
behavioral1
Sample
f09d0363bac4fde14dfff1e4fbd85350N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f09d0363bac4fde14dfff1e4fbd85350N.exe
Resource
win10v2004-20240802-en
General
-
Target
f09d0363bac4fde14dfff1e4fbd85350N.exe
-
Size
59KB
-
MD5
f09d0363bac4fde14dfff1e4fbd85350
-
SHA1
dac38a393bedf05506c1895041c58a6ea2f4f425
-
SHA256
e0d7fd07b3d410d7fff1645261e9ffef1959b783db1f71b20e4b80d9b81b05a8
-
SHA512
295668d8270f09486aacf43e21cb430ced21ca01d9160bcf50580cef6f706e2b0210fa454dd05ca2a43321e8a1766fac8b8f96391239fc6feae0abe5c45d78aa
-
SSDEEP
1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQj:OeodiUO4p13b9HiIeoutuh1aQj
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2128 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2304 AhnSvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe -
resource yara_rule behavioral1/memory/2172-0-0x0000000000D70000-0x0000000000D97000-memory.dmp upx behavioral1/files/0x0008000000015ce7-4.dat upx behavioral1/memory/2304-11-0x00000000010E0000-0x0000000001107000-memory.dmp upx behavioral1/memory/2172-15-0x0000000000D70000-0x0000000000D97000-memory.dmp upx behavioral1/memory/2304-17-0x00000000010E0000-0x0000000001107000-memory.dmp upx behavioral1/memory/2304-19-0x00000000010E0000-0x0000000001107000-memory.dmp upx behavioral1/memory/2172-23-0x0000000000D70000-0x0000000000D97000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AhnUpadate = "\"C:\\ProgramData\\AhnLab\\AhnSvc.exe\" /run" f09d0363bac4fde14dfff1e4fbd85350N.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f09d0363bac4fde14dfff1e4fbd85350N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe Token: SeDebugPrivilege 2304 AhnSvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2304 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe 30 PID 2172 wrote to memory of 2304 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe 30 PID 2172 wrote to memory of 2304 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe 30 PID 2172 wrote to memory of 2304 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe 30 PID 2172 wrote to memory of 2128 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe 32 PID 2172 wrote to memory of 2128 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe 32 PID 2172 wrote to memory of 2128 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe 32 PID 2172 wrote to memory of 2128 2172 f09d0363bac4fde14dfff1e4fbd85350N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f09d0363bac4fde14dfff1e4fbd85350N.exe"C:\Users\Admin\AppData\Local\Temp\f09d0363bac4fde14dfff1e4fbd85350N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\ProgramData\AhnLab\AhnSvc.exe"C:\ProgramData\AhnLab\AhnSvc.exe" /run2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\f09d0363bac4fde14dfff1e4fbd85350N.exe" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD59d761ea7a94c4f856f8fc0677d9144fc
SHA150d0d10a5e200f702ac8ff4a029073d77b5f2fc7
SHA256d94e3505709cee7e3c63871aa1670cc651cb20ad77ebad94ce7b525c59d3b14a
SHA512071580c97e04bcd1d7ac9c58935e573c97a9d53812b10de36813da4c2d62e124d2ab1dff32cddfc06a578df47afbf141a4495290eb399412de94d9c43abd1e39