Analysis

  • max time kernel
    112s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 17:38

General

  • Target

    22f14d3b7e98c275e741acbf55b840cb9b572296e2518bd7eeba12d98dbc4654.exe

  • Size

    350KB

  • MD5

    0834c751f3ef78c0447990a4b34065e0

  • SHA1

    9ebef84b1a1a0b6b565a24a0c7d64fb20099ac84

  • SHA256

    22f14d3b7e98c275e741acbf55b840cb9b572296e2518bd7eeba12d98dbc4654

  • SHA512

    09ff13c28917d3cc57e0cfb1d379cea958c429ba422f3a5fefea31ed1e42fe8c66ffc32849b4f6d77734be245a3f03616ce697292aff53317d75a8eaaa08bbfb

  • SSDEEP

    6144:ftyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:ft3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22f14d3b7e98c275e741acbf55b840cb9b572296e2518bd7eeba12d98dbc4654.exe
    "C:\Users\Admin\AppData\Local\Temp\22f14d3b7e98c275e741acbf55b840cb9b572296e2518bd7eeba12d98dbc4654.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1268
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1152
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    bf4f0814a82ed8e9505a5ae2bda25093

    SHA1

    9445aa7467aa213684acb489fa2b49f85a85f8f3

    SHA256

    83b1ebc89995cf1a17b1031014ad3f2f273cc374b006d73aff3389edc334c0ff

    SHA512

    f60e118691888d05fb604cd26cc4ce568a2a8eefdebea5eb25eb94aaca249e1dd0cb8952e5b8c2d76366e28295360a2be437c0abb5465d6ec93fc76e51484d7a

  • memory/268-57-0x0000000000000000-mapping.dmp
  • memory/1152-59-0x0000000000000000-mapping.dmp
  • memory/1268-58-0x0000000000000000-mapping.dmp
  • memory/1356-60-0x0000000000000000-mapping.dmp
  • memory/1752-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1752-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1752-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1752-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB