Analysis

  • max time kernel
    64s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 23:09

General

  • Target

    bd64fd55ecda8e48bfa8e6960c9918093c397ae7ad69e16e71335d29643489e7.exe

  • Size

    350KB

  • MD5

    59ace1765d1631be6d029db96725eb60

  • SHA1

    94013b52a4c9509a97a6d81c7915445f36bf2471

  • SHA256

    bd64fd55ecda8e48bfa8e6960c9918093c397ae7ad69e16e71335d29643489e7

  • SHA512

    e9935fa476061b53f643e0dd4bb8cb16fb9476aa7419758bb3ca7b6eb49f4da58dcf21338344317bc9f4d4fd6086abfadcc19bfc62bdca94ef04e1a439ad2d9f

  • SSDEEP

    6144:YyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:Y3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd64fd55ecda8e48bfa8e6960c9918093c397ae7ad69e16e71335d29643489e7.exe
    "C:\Users\Admin\AppData\Local\Temp\bd64fd55ecda8e48bfa8e6960c9918093c397ae7ad69e16e71335d29643489e7.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1012
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:944
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    86f243582c0e83c46615ac599d55ca44

    SHA1

    4816252b2fb6775945c8786f4c14b24f3d682aeb

    SHA256

    8fc7b1e45b8339a2a8324628122273f96fc684f19296a591261ece9a5ed93855

    SHA512

    3efa785ed42061cea1be0980b40ca99e569afb50883c90293411566fb73f3864c654e86dbb269b77de4894eb9705d09a5b546bfbb10e9e886c44fc3676a0a5a0

  • memory/944-59-0x0000000000000000-mapping.dmp
  • memory/1012-58-0x0000000000000000-mapping.dmp
  • memory/1188-57-0x0000000000000000-mapping.dmp
  • memory/1452-54-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/1452-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1452-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1452-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1800-60-0x0000000000000000-mapping.dmp