Analysis

  • max time kernel
    120s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2022 08:04

General

  • Target

    560203f5d00f26ccee16a36ef812b73a200bad66d8f0d5f43ca198c06dc42bc2.exe

  • Size

    350KB

  • MD5

    849f90136b3243b8848934b15145fb50

  • SHA1

    33887087417518a526bab3d46418e9c1aefacef7

  • SHA256

    560203f5d00f26ccee16a36ef812b73a200bad66d8f0d5f43ca198c06dc42bc2

  • SHA512

    41d87c7a20bb55005d1e3850cad7ae526cd44b08ba9a4c15fb6364f47301af4cdbed2ff1f5aa10538f1ddad985ab822f6ff98d28f87faca1a7f874a4794693e9

  • SSDEEP

    6144:0yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:03BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\560203f5d00f26ccee16a36ef812b73a200bad66d8f0d5f43ca198c06dc42bc2.exe
    "C:\Users\Admin\AppData\Local\Temp\560203f5d00f26ccee16a36ef812b73a200bad66d8f0d5f43ca198c06dc42bc2.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:276
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1828
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    d2fad77cedd78d4361fb2f55afc50a72

    SHA1

    27a69cf565f833360f6dc61a06319d351c376f3a

    SHA256

    3080ab3e53ca7ae63fb4228722cd78269e4e9a1c85cc8cd80367f69dc735c112

    SHA512

    89517f6410f1a8829e89b0bd531107022150bef597ff471ab0ff1ad5773543f4e9f88760bef09519c8737a04d74c6832af9b0a6bbae072d98c5f03f61ac7b647

  • memory/276-58-0x0000000000000000-mapping.dmp
  • memory/824-57-0x0000000000000000-mapping.dmp
  • memory/1696-60-0x0000000000000000-mapping.dmp
  • memory/1828-59-0x0000000000000000-mapping.dmp
  • memory/1992-54-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1992-55-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/1992-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1992-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB