Analysis

  • max time kernel
    109s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 23:29

General

  • Target

    2f29859842238227915905dbc0304f847612fd49a627299dd5ef4f736e0123ca.exe

  • Size

    350KB

  • MD5

    65ce1f1c6ad608931fbfaa01cc0cc030

  • SHA1

    4d1f438c285c5c29fd866ba1f7f68cab8af93333

  • SHA256

    2f29859842238227915905dbc0304f847612fd49a627299dd5ef4f736e0123ca

  • SHA512

    5dc528ea4bd0398144cf1a6a4281c74bc43db6d42e4f8776e20f9096a1492d97b925a5f5441c305d0bf5de53f31771e6574af55ed6ed1bd288f7408131fbeee4

  • SSDEEP

    6144:KyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:K3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f29859842238227915905dbc0304f847612fd49a627299dd5ef4f736e0123ca.exe
    "C:\Users\Admin\AppData\Local\Temp\2f29859842238227915905dbc0304f847612fd49a627299dd5ef4f736e0123ca.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1760
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1488
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    1e0012c2adb936b0aa85eb9b1224c38c

    SHA1

    8e3317e3ff734cdc95708a84b91772ad3bbd1d2d

    SHA256

    2563d289061a83fd9243a86e86cdef016faaca6cbad2c35f21ff23dc0c0ca997

    SHA512

    4fee88f88f056a93004e60eeae6bf298992be85dfea5f7cd78cfee984a5ac24c349a9cb777cc7b03cb3d2052d2dc755a78b9ff043cac9fa8bf32b5b6f9ffc0b0

  • memory/852-60-0x0000000000000000-mapping.dmp
  • memory/1488-59-0x0000000000000000-mapping.dmp
  • memory/1708-57-0x0000000000000000-mapping.dmp
  • memory/1760-58-0x0000000000000000-mapping.dmp
  • memory/1776-54-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1776-55-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/1776-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1776-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB