Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 17:27
Behavioral task
behavioral1
Sample
676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe
Resource
win10v2004-20241007-en
General
-
Target
676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe
-
Size
59KB
-
MD5
4f731be23e2346c18df5eade7be800d0
-
SHA1
cbe00165931ef96ca8ceb26839a0b72db4e93c15
-
SHA256
676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cf
-
SHA512
3e91e8acb63a10a7cb877c27a0243a77767728291786d373fd35e4cfaa834098e26f03886eddef23639257d44e6a412a34951852960c9c96487976ddad6803ef
-
SSDEEP
1536:3+ZgwRdiE8cO4p1xRjfTvSq5r3ZiIZ4nouy8uh1aQ3:OeodiUO4p13b9HiIeoutuh1aQ3
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2528 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2640 AhnSvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AhnUpadate = "\"C:\\ProgramData\\AhnLab\\AhnSvc.exe\" /run" 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
resource yara_rule behavioral1/memory/2624-0-0x0000000000D00000-0x0000000000D27000-memory.dmp upx behavioral1/files/0x00080000000164b1-8.dat upx behavioral1/memory/2640-11-0x00000000000F0000-0x0000000000117000-memory.dmp upx behavioral1/memory/2624-15-0x0000000000D00000-0x0000000000D27000-memory.dmp upx behavioral1/memory/2640-18-0x00000000000F0000-0x0000000000117000-memory.dmp upx behavioral1/memory/2640-22-0x00000000000F0000-0x0000000000117000-memory.dmp upx behavioral1/memory/2624-25-0x0000000000D00000-0x0000000000D27000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe Token: SeDebugPrivilege 2640 AhnSvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2640 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe 30 PID 2624 wrote to memory of 2640 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe 30 PID 2624 wrote to memory of 2640 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe 30 PID 2624 wrote to memory of 2640 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe 30 PID 2624 wrote to memory of 2528 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe 31 PID 2624 wrote to memory of 2528 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe 31 PID 2624 wrote to memory of 2528 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe 31 PID 2624 wrote to memory of 2528 2624 676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe"C:\Users\Admin\AppData\Local\Temp\676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\ProgramData\AhnLab\AhnSvc.exe"C:\ProgramData\AhnLab\AhnSvc.exe" /run2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\676fa01a73ae1ecbfbf764ff472bf33eda440216fc8b1f60ef0d723b2e77e9cfN.exe" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2528
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5acec4a9abcdffca085c0f45470bdacd2
SHA17491363f5b258b738c328dcc32e046f1643188eb
SHA256dbce3a4b9986c2c27475a3165e190a399d8279b288330f176d1d1a31c3d6dcfc
SHA51232267cf66346f2106e675c29c9272472ca83026def32f20075eb7e98667b084a8faf59c8d4ba652d6578b748e81dc2eb0edf55c648346f5926d5fbe92e099cc9