Analysis

  • max time kernel
    129s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 23:29

General

  • Target

    5a8062a25a3fb6454de4d0d2366cd64a9344f0955e9bc8d97111fd2c12f377cb.exe

  • Size

    350KB

  • MD5

    4963e4b725d2dba1fd25d7bd1a7f5e00

  • SHA1

    43ebd785ab3145e71b73fbb2f8233b3d02a85caf

  • SHA256

    5a8062a25a3fb6454de4d0d2366cd64a9344f0955e9bc8d97111fd2c12f377cb

  • SHA512

    f2286ead38b19b086d783b7b3be887ca3f22abd57584b0444314db08be0cc1ac606636a755aaa2f651bc35a6d004c7fc2eeb5a1820bfa05ad25aa1b54cf81a42

  • SSDEEP

    6144:JyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:J3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a8062a25a3fb6454de4d0d2366cd64a9344f0955e9bc8d97111fd2c12f377cb.exe
    "C:\Users\Admin\AppData\Local\Temp\5a8062a25a3fb6454de4d0d2366cd64a9344f0955e9bc8d97111fd2c12f377cb.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:336
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1012
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    5e3c0ca6167566126412d97f570397a5

    SHA1

    b6d3f7c8255b4d5035f097684a533f6effc18f1e

    SHA256

    46a68057075cd17175fad5970d2a0df870f7cbe38f2bd09fb287e4a495e2c32d

    SHA512

    e930ac218fac014e777c9100be43f025beb99013ea2460813ea352466c9ee3739eb6b1b4bba548ae36a5507ef2417afd3477456dcedc6e622b75123f0befad25

  • memory/336-57-0x0000000000000000-mapping.dmp
  • memory/1000-54-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1000-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1000-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1000-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1012-58-0x0000000000000000-mapping.dmp
  • memory/1120-60-0x0000000000000000-mapping.dmp
  • memory/1924-59-0x0000000000000000-mapping.dmp