Analysis

  • max time kernel
    70s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 23:29

General

  • Target

    3ab6974f1dc039b664885638f747e4e7d722d7fc5fc30ddbea491584241cfa07.exe

  • Size

    350KB

  • MD5

    61dbb42d14e7d603d236c60288685ad0

  • SHA1

    b0a58d549087d8824a5f4f71e46506a96a5cefe2

  • SHA256

    3ab6974f1dc039b664885638f747e4e7d722d7fc5fc30ddbea491584241cfa07

  • SHA512

    fa7b66cfba7304f1b6a5b2ef2b1ea7d9fcb506eb3957cb61694b6f22c4b17d8ff6c18bfb46d123e4716f75fad3bcec1dd638af4b3ae55c2f8b954d31c75045dc

  • SSDEEP

    6144:oyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:o3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ab6974f1dc039b664885638f747e4e7d722d7fc5fc30ddbea491584241cfa07.exe
    "C:\Users\Admin\AppData\Local\Temp\3ab6974f1dc039b664885638f747e4e7d722d7fc5fc30ddbea491584241cfa07.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:460
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:576
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    54671520f7273afc6d4ebc660d9b32df

    SHA1

    baae797a8f52cb27d7297ef95fb46b976e2434f6

    SHA256

    434f21a835545abb34d9c93a9afbf6ecdab03a32d5a97d938350a50a119ce4fc

    SHA512

    1c68d52d60b4af22404498bea72eee40e30914da8ba95fc6ae32263f784f7e47b519f9d5a8883231ddc4b2ad783957ced7f78fef0a2807c3586a338d8579e816

  • memory/460-58-0x0000000000000000-mapping.dmp
  • memory/576-59-0x0000000000000000-mapping.dmp
  • memory/1072-60-0x0000000000000000-mapping.dmp
  • memory/1488-54-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-55-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1488-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1796-57-0x0000000000000000-mapping.dmp