Analysis

  • max time kernel
    57s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 23:09

General

  • Target

    f33ba83b791e93de63f6bcd2a96366e66c1ff9a4ae9d90eef8dc06307ad46972.exe

  • Size

    350KB

  • MD5

    6e6cab08847326da2b45c05f92a7d150

  • SHA1

    316b316351910d02a3a1faacc561d4bab600bac0

  • SHA256

    f33ba83b791e93de63f6bcd2a96366e66c1ff9a4ae9d90eef8dc06307ad46972

  • SHA512

    8c8388e9bed8cacf8a672b38b856f9e1e24061b0a20b6e293915ea9952ebd676ea97c452b5fde90a42e50d3954914a4ec61c00d47bde4fa3bbdb03326cdeff00

  • SSDEEP

    6144:oyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:o3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f33ba83b791e93de63f6bcd2a96366e66c1ff9a4ae9d90eef8dc06307ad46972.exe
    "C:\Users\Admin\AppData\Local\Temp\f33ba83b791e93de63f6bcd2a96366e66c1ff9a4ae9d90eef8dc06307ad46972.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:740
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    4b2860d3344b5d23cc88f405cdc1c880

    SHA1

    30304e23db627527e47f5afd04745b1e98cf103e

    SHA256

    07973b6c4bda7ad8a2fb271c9d3573eed7c88f022a5a64621ae2d1a627385b75

    SHA512

    279b4c7e0f953764904f47915c6d7ee6320d933da538e40de0459200d70943df21f35b798675d4a76d1d8f29448e954d4b88e9d5304c98dbc279870ebe8ffe80

  • memory/304-56-0x0000000000000000-mapping.dmp
  • memory/740-57-0x0000000000000000-mapping.dmp
  • memory/1096-59-0x0000000000000000-mapping.dmp
  • memory/1600-54-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB

  • memory/1600-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1600-60-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/2028-58-0x0000000000000000-mapping.dmp