Analysis

  • max time kernel
    121s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 15:24

General

  • Target

    ac6cd43b406c40e2b135c3aea427c817c4921befa84bbbadad17bbb1628eed73.exe

  • Size

    350KB

  • MD5

    6822f6f52fc026c121b2addec828b100

  • SHA1

    9bb9100c807a26311100f7542657178ad13fbf36

  • SHA256

    ac6cd43b406c40e2b135c3aea427c817c4921befa84bbbadad17bbb1628eed73

  • SHA512

    bae02889d7b218eb9647b82bb356a6bc596b27171b5fc6d469250845b12e7c37ebb53c36b83b53b9e95ed2e385c76742f2ef31ff994a19941ccc01d394c94ea9

  • SSDEEP

    6144:WyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:W3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac6cd43b406c40e2b135c3aea427c817c4921befa84bbbadad17bbb1628eed73.exe
    "C:\Users\Admin\AppData\Local\Temp\ac6cd43b406c40e2b135c3aea427c817c4921befa84bbbadad17bbb1628eed73.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:792
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    19b2a393858fca1b348005d2e76dc027

    SHA1

    de3741d0dbc0873b6c159a5fe256c3e2bf714ac9

    SHA256

    85e6e31ffe936ccc44718d3cda0a61d2b6160b4ec6625c4e2669859c6acd66ea

    SHA512

    568e65fc83d84c604fa6938d528c45e4653989f7f47c18af9e2b26a834637b5746d7525a08100036c379b5eff4580bc696e8b5c4cc6eaea59046033e2f3d5490

  • memory/792-59-0x0000000000000000-mapping.dmp
  • memory/1064-58-0x0000000000000000-mapping.dmp
  • memory/1632-60-0x0000000000000000-mapping.dmp
  • memory/1728-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1728-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1728-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1728-62-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/2016-57-0x0000000000000000-mapping.dmp