Analysis

  • max time kernel
    94s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 16:21

General

  • Target

    861da9737e373f395a73b6ef91fa496c16759baaee27a66b69dc3a6c4e881ad7.exe

  • Size

    350KB

  • MD5

    91040f918e84da7c5fc516fb7f00dfb0

  • SHA1

    faa91ea6fe580dd9540908ae9b55118b862e3e00

  • SHA256

    861da9737e373f395a73b6ef91fa496c16759baaee27a66b69dc3a6c4e881ad7

  • SHA512

    47436b8e4698caf6c086d2432c52346fd1f8a0c994f479c6b6be7308726cf9039dd199f4f6c9d1079ac37d6eab5717293dd784178475b34ddd6eaec272c60f30

  • SSDEEP

    6144:nyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:n3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\861da9737e373f395a73b6ef91fa496c16759baaee27a66b69dc3a6c4e881ad7.exe
    "C:\Users\Admin\AppData\Local\Temp\861da9737e373f395a73b6ef91fa496c16759baaee27a66b69dc3a6c4e881ad7.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:108
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:796
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:824

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    1aeb4c0d8a3d17647db6e68619c0b653

    SHA1

    41f2ea60972ebd5ff09850dcf7fb04b3d642c84a

    SHA256

    16e21d9ea401cc782d33f5f3a4a9dd992ec33943295ff4fbc181ab194258322c

    SHA512

    36962bd6bb9310fa4436bce66687ad1a5ac7ef096e36fd162dc696a8d0533b820413f6c890b3234ab30184ec325338ec2b48b15e9dd3ee8466552e32be4546e1

  • memory/108-58-0x0000000000000000-mapping.dmp
  • memory/568-57-0x0000000000000000-mapping.dmp
  • memory/796-59-0x0000000000000000-mapping.dmp
  • memory/824-60-0x0000000000000000-mapping.dmp
  • memory/1524-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1524-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1524-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1524-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB