Analysis

  • max time kernel
    80s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 04:19

General

  • Target

    25acab3f5b5063c85a0d23d994a4d1755e320919e7bcedfee7ad91cf349de224.exe

  • Size

    350KB

  • MD5

    204bfeaaa385a07a53d0368d6ca56ad0

  • SHA1

    c9de1a8d55452874be23182e4d7093e5a8521fb4

  • SHA256

    25acab3f5b5063c85a0d23d994a4d1755e320919e7bcedfee7ad91cf349de224

  • SHA512

    d8f382f58ccc24b7612370b0b030003da3f4bdc6273af06efc2a7dedfab02750974d52077ac7b2959be7638ae460c6d10168ea7b364124a8d21f92e0e7bf2cc7

  • SSDEEP

    6144:pyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:p3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25acab3f5b5063c85a0d23d994a4d1755e320919e7bcedfee7ad91cf349de224.exe
    "C:\Users\Admin\AppData\Local\Temp\25acab3f5b5063c85a0d23d994a4d1755e320919e7bcedfee7ad91cf349de224.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:892
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:392
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    8fc4ef2a8dfb30b508b2b1d144fbc356

    SHA1

    0f83d5d5a7ada6e1fa56fde8e52a980475bdecbb

    SHA256

    f6c5dd7517f3209e379f7ec8f88b71913ea6c176588d896ed8b1dfdf7c3724ee

    SHA512

    3337a3bde916b96de8d183dac99a4d996375d53d8b0ed7bf53bf9b3879e711946a2d7ad894feb567afa03be2dc46d1a7c53a2c1df666224c9b5eb3121f00b4fe

  • memory/392-58-0x0000000000000000-mapping.dmp
  • memory/892-57-0x0000000000000000-mapping.dmp
  • memory/1012-59-0x0000000000000000-mapping.dmp
  • memory/1700-56-0x0000000000000000-mapping.dmp
  • memory/1896-54-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1896-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1896-60-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB