Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 09:20
Behavioral task
behavioral1
Sample
68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe
Resource
win10v2004-20241007-en
General
-
Target
68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe
-
Size
59KB
-
MD5
260e016e3047c3206db612987cbfcbbf
-
SHA1
942505de7aa7ac70e1627b9848e0d7d6e9e73621
-
SHA256
68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd
-
SHA512
8ee58de727ff11f4ebe92ec8091f8a877b789438a08774206f3dd640270e31a5e9d4e4d019bc64e942f3353caa7c08017535b295cc4d17703067c406e2cbb5e4
-
SSDEEP
1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQx:OeodiUO4p13b9HiIeoutuh1aQx
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe -
Executes dropped EXE 1 IoCs
pid Process 376 AhnSvc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AhnUpadate = "\"C:\\ProgramData\\AhnLab\\AhnSvc.exe\" /run" 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
resource yara_rule behavioral2/memory/968-0-0x0000000000180000-0x00000000001A7000-memory.dmp upx behavioral2/files/0x0007000000023cbd-3.dat upx behavioral2/memory/376-4-0x00000000006C0000-0x00000000006E7000-memory.dmp upx behavioral2/memory/968-8-0x0000000000180000-0x00000000001A7000-memory.dmp upx behavioral2/memory/376-9-0x00000000006C0000-0x00000000006E7000-memory.dmp upx behavioral2/memory/376-10-0x00000000006C0000-0x00000000006E7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AhnSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 968 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe Token: SeDebugPrivilege 376 AhnSvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 968 wrote to memory of 376 968 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe 83 PID 968 wrote to memory of 376 968 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe 83 PID 968 wrote to memory of 376 968 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe 83 PID 968 wrote to memory of 2664 968 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe 84 PID 968 wrote to memory of 2664 968 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe 84 PID 968 wrote to memory of 2664 968 68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe"C:\Users\Admin\AppData\Local\Temp\68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\ProgramData\AhnLab\AhnSvc.exe"C:\ProgramData\AhnLab\AhnSvc.exe" /run2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\68449866e9c6cec2bb5473dbc02053ecf6222b1c9e631c77daae1e9e72c80efd.exe" >> NUL2⤵
- System Location Discovery: System Language Discovery
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD557be333f312a0cf733fdbaadb53c195d
SHA1c8cb6796da3e8496ae031497ea337475cdb2b35d
SHA256e03b5fbb0befd522ea7791ec8866fff53d49810366bdd4139df4b3a75816de1b
SHA51288a2d54ebd680640250f04648f2334573e3162057d92c835965ca21206b345489ddc217151ebd058cbb0ed042d8e00c7a18acaa624afd1cfd54790723adbcbec