Analysis

  • max time kernel
    79s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 15:24

General

  • Target

    3158cda4e07d82f1fd2dc35d742a604d1f5cdb61c5735691f214bfb53833bd26.exe

  • Size

    350KB

  • MD5

    6df0fd28e6eb0fc7f5378a3f3bac59b0

  • SHA1

    b3ab7616456a66149286f936001affad10e35388

  • SHA256

    3158cda4e07d82f1fd2dc35d742a604d1f5cdb61c5735691f214bfb53833bd26

  • SHA512

    69f8af1ae83800b9a40cf381ef573e0ea865329d07139f943fbc21e225453951bf0444e9d2f565dea097d8a905951f802a48749a51f96e519dd625766f84b7d7

  • SSDEEP

    6144:/yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:/3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3158cda4e07d82f1fd2dc35d742a604d1f5cdb61c5735691f214bfb53833bd26.exe
    "C:\Users\Admin\AppData\Local\Temp\3158cda4e07d82f1fd2dc35d742a604d1f5cdb61c5735691f214bfb53833bd26.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1144
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1556
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    55d461f73fb10ce37344f136e6cc1841

    SHA1

    1d0d6ef181bf155bb80f6632da5476ab9a6f346e

    SHA256

    6ae0a273690cebadc37a98b53cf92cadd16ffcf8f9f9e6034c45b32bb7579a11

    SHA512

    4f85ac057474a738565db19e2c0ea67b89f9739631da5d3dffec3f9f85f05c305c51a34fdeb453d623aea039c8465c2fae2b461d37e29ff84f121376769e9b71

  • memory/1060-60-0x0000000000000000-mapping.dmp
  • memory/1144-58-0x0000000000000000-mapping.dmp
  • memory/1420-57-0x0000000000000000-mapping.dmp
  • memory/1556-59-0x0000000000000000-mapping.dmp
  • memory/2016-54-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/2016-55-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/2016-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/2016-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB