Analysis

  • max time kernel
    110s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 17:38

General

  • Target

    3d1b5cf3fe48023f8de5a3cc00e978a4caadb50d1ee5316d4e065d9773285981.exe

  • Size

    350KB

  • MD5

    020bff1e60f35caa632b9967043d4ab0

  • SHA1

    60614686aa19453fb10c4aaf92ede5ce297ec551

  • SHA256

    3d1b5cf3fe48023f8de5a3cc00e978a4caadb50d1ee5316d4e065d9773285981

  • SHA512

    d01185a301da38fde22cbfdadf6afb7af526961a3cca523f4a5814e49937bf478725fc31ce36d93ba29940ca5b376b5c8eb0920a3698bff6093e67504a8bac6b

  • SSDEEP

    6144:oyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:o3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d1b5cf3fe48023f8de5a3cc00e978a4caadb50d1ee5316d4e065d9773285981.exe
    "C:\Users\Admin\AppData\Local\Temp\3d1b5cf3fe48023f8de5a3cc00e978a4caadb50d1ee5316d4e065d9773285981.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1808
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1372

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    1e26c2768c08071530652530daa0559e

    SHA1

    66612b356d1b1389371fed83c0c87b484eed97d3

    SHA256

    cde0f802f7a2e17e6c35e03d15b87102c7e4a0f73f8f647f2c0b77835f49b983

    SHA512

    d42bafacddd2acfd06091852027181d4164e1dba5a73dff9cd7c68603c497db7ad1ab5c36e453796d09175b2c37c043ebc3d359ef0e73034eb7e08afaa3e022f

  • memory/1372-60-0x0000000000000000-mapping.dmp
  • memory/1456-54-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1456-55-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/1456-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1456-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1512-58-0x0000000000000000-mapping.dmp
  • memory/1808-59-0x0000000000000000-mapping.dmp
  • memory/1976-57-0x0000000000000000-mapping.dmp