Analysis

  • max time kernel
    140s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 15:59

General

  • Target

    eb2c8bde85c22eb5dd2b38e9ce27757082945bb681979694a41ffd4d2a253f38.exe

  • Size

    350KB

  • MD5

    45d508dbb5313945bd9d425ef7c8e300

  • SHA1

    bc47ae1d857f7994a82cc00b204c4f02f3c44553

  • SHA256

    eb2c8bde85c22eb5dd2b38e9ce27757082945bb681979694a41ffd4d2a253f38

  • SHA512

    281616a270ec2486df5f2ef2bc81152b05ac1f72b3c1a0a681ad9ae70ca7fd03faadc008081bd7ba1dd82d4ebb2e55c7db469bd4d62c7b3db4fe2a3d852aca98

  • SSDEEP

    6144:RyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:R3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb2c8bde85c22eb5dd2b38e9ce27757082945bb681979694a41ffd4d2a253f38.exe
    "C:\Users\Admin\AppData\Local\Temp\eb2c8bde85c22eb5dd2b38e9ce27757082945bb681979694a41ffd4d2a253f38.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:672
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:872
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    039b145874bdb9fa783cf84b7f3074ff

    SHA1

    e2f46c602fc350d589da48ffcd2ad1e0f5fee83d

    SHA256

    be98cfd2596e98c07867d52987917c08c2d8245a0f58994764549095cc09258e

    SHA512

    4b2f09b7a2be43fa9308313d16151edd00be97c9cadc6d2916d7c7cd6ec428568b162993b9e9dc43d160fcbb83118a3645ab5329a080642852e06ad9b28d236f

  • memory/672-58-0x0000000000000000-mapping.dmp
  • memory/872-59-0x0000000000000000-mapping.dmp
  • memory/1008-60-0x0000000000000000-mapping.dmp
  • memory/1736-54-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1736-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1736-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1736-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1944-57-0x0000000000000000-mapping.dmp