Analysis

  • max time kernel
    51s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 16:51

General

  • Target

    cfbdc33e80a3cdb70b6424c25f9080589e0426bbf8582e2b3533dbd1f4e69da9.exe

  • Size

    350KB

  • MD5

    49d2d3f5d89ec10080335fc849911660

  • SHA1

    b6d8d1a394b5a68d6a1f0fc1b34ccefe76ea3064

  • SHA256

    cfbdc33e80a3cdb70b6424c25f9080589e0426bbf8582e2b3533dbd1f4e69da9

  • SHA512

    d241dddb398733b2563e79d548029125c05d11a8e1eb34ff0d5bb0bdfd53ce9bb74c067992a33101d05362796e509dd078478d60c3209a25936462c4512f9ac9

  • SSDEEP

    6144:byXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:b3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfbdc33e80a3cdb70b6424c25f9080589e0426bbf8582e2b3533dbd1f4e69da9.exe
    "C:\Users\Admin\AppData\Local\Temp\cfbdc33e80a3cdb70b6424c25f9080589e0426bbf8582e2b3533dbd1f4e69da9.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1552
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1724
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    c0460b3b9088dec9820482238322d4cb

    SHA1

    5325ee25f06d54461c8992b965e37162a30b7acf

    SHA256

    4fccd35ca6b24e2d1b662232153f2a0f23e8ecec98769381bb887da6fc9cfb0c

    SHA512

    a1051e787af7a0844dd3ea85a9a8d9943eb9c44a4144fe68be0c2b4bebd9a5be0ec2660363b9dd817bce78248e8b15af89704dd44a1e029f5c41cb963baba806

  • memory/1200-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB

  • memory/1200-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1200-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1200-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1552-58-0x0000000000000000-mapping.dmp
  • memory/1688-60-0x0000000000000000-mapping.dmp
  • memory/1724-59-0x0000000000000000-mapping.dmp
  • memory/1744-57-0x0000000000000000-mapping.dmp