Analysis

  • max time kernel
    62s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 17:38

General

  • Target

    1771f7813d53060da8bb77c990aa9f98604f2dc8c74ebcebb1e2400f5c516a6a.exe

  • Size

    350KB

  • MD5

    01202732d53aa438f714aa18a1969b30

  • SHA1

    ae3ffc7b5c00a3288658034586ebeaa848cb9594

  • SHA256

    1771f7813d53060da8bb77c990aa9f98604f2dc8c74ebcebb1e2400f5c516a6a

  • SHA512

    057165ccca0fadb21c01f8269018999d2e5d02e2e7d6782da20a1d11afd067e1077895443bd61b53b1e4dd8f3c3717091a5d78c81bb94e5d08763928df5b7622

  • SSDEEP

    6144:4yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:43BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1771f7813d53060da8bb77c990aa9f98604f2dc8c74ebcebb1e2400f5c516a6a.exe
    "C:\Users\Admin\AppData\Local\Temp\1771f7813d53060da8bb77c990aa9f98604f2dc8c74ebcebb1e2400f5c516a6a.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:576
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1520
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    747b319ed12e093e199d69450a81db81

    SHA1

    ac77e6c689de008ce7d8dc452b3a6b14a0b7c2ca

    SHA256

    ce771a39885616f1518795be7ea60750be4dd5cdb4d873132f635cdb29a7659c

    SHA512

    2d762c45bc82ba29970d9d87297a9701bc9ed1ef89600c4ffe81a7b0be1091f6b5012f4d07f49a8afb49f96eab14df2842246f3cf5364ff04ca6cb6be16d03ac

  • memory/576-58-0x0000000000000000-mapping.dmp
  • memory/588-57-0x0000000000000000-mapping.dmp
  • memory/688-60-0x0000000000000000-mapping.dmp
  • memory/1520-59-0x0000000000000000-mapping.dmp
  • memory/1652-54-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1652-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1652-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1652-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB