Analysis

  • max time kernel
    98s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 16:51

General

  • Target

    3a42ce62dc71201bb0b8ee51bcae0504d98914c5ac78fddc733c97cb9a827fc0.exe

  • Size

    350KB

  • MD5

    80fdd5e3fdfaba98ced681a84eb78d60

  • SHA1

    7ae5391c4fd0c115c668a6341dbf60bd67d544e6

  • SHA256

    3a42ce62dc71201bb0b8ee51bcae0504d98914c5ac78fddc733c97cb9a827fc0

  • SHA512

    54c2a81a507b088fd9d55b213fac39bf9fb8cdd4dc0329fb31962ff5712db97e4356e1cdeab3fdda29da8fcdabbd0e5f8de533698d149f1a14f76fbc6b959476

  • SSDEEP

    6144:XyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:X3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a42ce62dc71201bb0b8ee51bcae0504d98914c5ac78fddc733c97cb9a827fc0.exe
    "C:\Users\Admin\AppData\Local\Temp\3a42ce62dc71201bb0b8ee51bcae0504d98914c5ac78fddc733c97cb9a827fc0.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:364
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:368
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:780

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    f11b6a7c240583f4c5f5a6bf305faba8

    SHA1

    9d0f08bf31da8a594017a8b100388a2427943d9a

    SHA256

    dfac64e662905004204ae16fac6685d314cd61a5b4238bed72e3ef7a04d653c8

    SHA512

    d8897ebe26f2fbb7ee24a306dfd66cb477f9371cc7dfab11b8918016ec4c17f2d6e06b990e4e13e9c0822b3b4d4b3626de5b7894465379e6c798a370220d9b1f

  • memory/364-59-0x0000000000000000-mapping.dmp
  • memory/368-58-0x0000000000000000-mapping.dmp
  • memory/536-57-0x0000000000000000-mapping.dmp
  • memory/780-60-0x0000000000000000-mapping.dmp
  • memory/968-54-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/968-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/968-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/968-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB