Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02/10/2024, 05:51

General

  • Target

    23fbc67567631678f13c94abd4a5de926662e5ba9de24cdd1076f628af1a82b5N.exe

  • Size

    59KB

  • MD5

    59d90ea51daa1e7e76572271bec040f0

  • SHA1

    e812b821220d6fd5b0deed06a32295a0f15c772f

  • SHA256

    23fbc67567631678f13c94abd4a5de926662e5ba9de24cdd1076f628af1a82b5

  • SHA512

    e63c6c2a5a86d8dfcd20b2e925802af8b33232d0720d974f43e9e8fce19dcceae31ec387506d4a6dd943255c8ebcaf1c8f17ad3a9582e9ced81c63796fe9713b

  • SSDEEP

    1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQZ:OeodiUO4p13b9HiIeoutuh1aQZ

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23fbc67567631678f13c94abd4a5de926662e5ba9de24cdd1076f628af1a82b5N.exe
    "C:\Users\Admin\AppData\Local\Temp\23fbc67567631678f13c94abd4a5de926662e5ba9de24cdd1076f628af1a82b5N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\ProgramData\AhnLab\AhnSvc.exe
      "C:\ProgramData\AhnLab\AhnSvc.exe" /run
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\23fbc67567631678f13c94abd4a5de926662e5ba9de24cdd1076f628af1a82b5N.exe" >> NUL
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\AhnLab\AhnSvc.exe

    Filesize

    59KB

    MD5

    643401797c06a4f7b873c011eeb56515

    SHA1

    e85388d1ec706125548c784aef2e5b1519d05b72

    SHA256

    c87ddd075f9764ad3394cf575b43c80fb2e6879214a8396175630d70e8bf2d0b

    SHA512

    a4d637f4649287550a348d694acbb9ce3e4c31639f6c521b2884937290b7bb623fe8709f61c8d29c122021562d56f80ca3a3de387bac43bd0a03f00a57cfe89e

  • memory/2716-11-0x0000000001010000-0x0000000001037000-memory.dmp

    Filesize

    156KB

  • memory/2716-17-0x0000000001010000-0x0000000001037000-memory.dmp

    Filesize

    156KB

  • memory/2716-21-0x0000000001010000-0x0000000001037000-memory.dmp

    Filesize

    156KB

  • memory/2736-0-0x0000000000920000-0x0000000000947000-memory.dmp

    Filesize

    156KB

  • memory/2736-9-0x0000000000170000-0x0000000000197000-memory.dmp

    Filesize

    156KB

  • memory/2736-10-0x0000000000170000-0x0000000000197000-memory.dmp

    Filesize

    156KB

  • memory/2736-15-0x0000000000920000-0x0000000000947000-memory.dmp

    Filesize

    156KB

  • memory/2736-16-0x0000000000170000-0x0000000000197000-memory.dmp

    Filesize

    156KB

  • memory/2736-25-0x0000000000920000-0x0000000000947000-memory.dmp

    Filesize

    156KB