Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 02:42
Behavioral task
behavioral1
Sample
54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe
Resource
win10v2004-20241007-en
General
-
Target
54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe
-
Size
59KB
-
MD5
8f6c66d616c2c9ede5859e22570c9660
-
SHA1
9ed57f2d04f6a710eab995dd736c3559d806c110
-
SHA256
54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1
-
SHA512
ac9f3a05a98f137ee39f393460bc99b9247648b67be694a3c52b4b51f149708c2b1a19c71d84602cb98ed97c7c360b631543106660beb1f68b698c8446e770ec
-
SSDEEP
1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQd:OeodiUO4p13b9HiIeoutuh1aQd
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe -
Executes dropped EXE 1 IoCs
pid Process 2308 AhnSvc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AhnUpadate = "\"C:\\ProgramData\\AhnLab\\AhnSvc.exe\" /run" 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
resource yara_rule behavioral2/memory/4148-0-0x0000000000640000-0x0000000000667000-memory.dmp upx behavioral2/files/0x0008000000023cca-3.dat upx behavioral2/memory/2308-4-0x0000000000F20000-0x0000000000F47000-memory.dmp upx behavioral2/memory/4148-9-0x0000000000640000-0x0000000000667000-memory.dmp upx behavioral2/memory/2308-10-0x0000000000F20000-0x0000000000F47000-memory.dmp upx behavioral2/memory/2308-11-0x0000000000F20000-0x0000000000F47000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AhnSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4148 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe Token: SeDebugPrivilege 2308 AhnSvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4148 wrote to memory of 2308 4148 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe 85 PID 4148 wrote to memory of 2308 4148 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe 85 PID 4148 wrote to memory of 2308 4148 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe 85 PID 4148 wrote to memory of 1468 4148 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe 87 PID 4148 wrote to memory of 1468 4148 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe 87 PID 4148 wrote to memory of 1468 4148 54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe"C:\Users\Admin\AppData\Local\Temp\54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\ProgramData\AhnLab\AhnSvc.exe"C:\ProgramData\AhnLab\AhnSvc.exe" /run2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\54150ca6bb7ee52588397977fe67ca695a4c80a7494ba40e7c4cadfb4a2996e1N.exe" >> NUL2⤵
- System Location Discovery: System Language Discovery
PID:1468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5a01461d08588b35d356193a965afc793
SHA14722b4eaaeb75d734abdaef265bbef54fc5eefd9
SHA256c00970177471f92b399a09bcbf5d4110c7fdc8d8e0326cb06b175bac7539d83e
SHA512c181316b7bd3d9cb42d1301ba151782c83906b020ba99c57f7b8517512ce3cf1cb109066733e3e6adf700737fd9b6ea783465825fa0e9b99405ffd62248f43ba