Analysis

  • max time kernel
    138s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 15:24

General

  • Target

    1ece1a26255ca4a4420719af37810753d1b60523946a85e1484e413f31e3ebc4.exe

  • Size

    350KB

  • MD5

    796f2e1ca5bbd6f69cf2f98c9eaf7f40

  • SHA1

    c668add92fb355213af6bb2072a53a09044271a8

  • SHA256

    1ece1a26255ca4a4420719af37810753d1b60523946a85e1484e413f31e3ebc4

  • SHA512

    abd8687e66682ec6a2e7282cf7c9b37fc4846b0774bd5cf8d63385bbd5de5c541a42f5ebf2e7bf8ed5323713ff605ef77a79e95e6e3308596cae6307f50e6c38

  • SSDEEP

    6144:ByXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:B3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ece1a26255ca4a4420719af37810753d1b60523946a85e1484e413f31e3ebc4.exe
    "C:\Users\Admin\AppData\Local\Temp\1ece1a26255ca4a4420719af37810753d1b60523946a85e1484e413f31e3ebc4.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:636
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    549ee094a1563d4c51ce290d543f6b6b

    SHA1

    b323d7f4657942561dfa5ce746e997431dde3cd1

    SHA256

    50e626376a2ccd30e0c7f0ebca33594ea50948a7d7746d3b039961bb71b45dd2

    SHA512

    eddce07ba52f48b81ec0f993f374d9bdb73d2fbc45554e7137f603648d1432c72100fb8cffd0fe95a300792e01ec0de435f7d742d314112d9896ec893c31b3c2

  • memory/636-58-0x0000000000000000-mapping.dmp
  • memory/1224-57-0x0000000000000000-mapping.dmp
  • memory/1632-54-0x0000000075B41000-0x0000000075B43000-memory.dmp
    Filesize

    8KB

  • memory/1632-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1632-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1632-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1676-59-0x0000000000000000-mapping.dmp
  • memory/1736-60-0x0000000000000000-mapping.dmp