Analysis

  • max time kernel
    63s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 03:55

General

  • Target

    a82fd3f4a404d7f26ba7eef69cb8d56f529bc46491f495a83715ed62bd8c6e32.exe

  • Size

    350KB

  • MD5

    29308f083114d892b709d5f36ae18710

  • SHA1

    c7e974577e1254c537e0f53a725518a1f4d5f7f7

  • SHA256

    a82fd3f4a404d7f26ba7eef69cb8d56f529bc46491f495a83715ed62bd8c6e32

  • SHA512

    5254e53849eaec33ed260dc2d1a45f012a5e4e7bd683d4445b7502e8cb21210ef30ddf26a470a0da31f5e572cbd2636ec25869aac1603011fc7f3626b5a2545b

  • SSDEEP

    6144:qyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:q3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a82fd3f4a404d7f26ba7eef69cb8d56f529bc46491f495a83715ed62bd8c6e32.exe
    "C:\Users\Admin\AppData\Local\Temp\a82fd3f4a404d7f26ba7eef69cb8d56f529bc46491f495a83715ed62bd8c6e32.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1220
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:308
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    367986a80ac53057c7ad4686d5f5b2be

    SHA1

    edccc25f9cc9ec722b9c664693b2d06610b3a63d

    SHA256

    f5f7531268faad3fc85aff523f04a8605041a21227030c660f3203109652b4d5

    SHA512

    a77391591e8cfcfb0f09db51daa280d2e06a980678b512b25ac3baf9bbc5bfb23ae8e32bd21098d9d19157cf218092f97056510ba22b059e0555df404cae124a

  • memory/308-59-0x0000000000000000-mapping.dmp
  • memory/1220-58-0x0000000000000000-mapping.dmp
  • memory/1488-54-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB

  • memory/1488-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1716-57-0x0000000000000000-mapping.dmp
  • memory/1736-60-0x0000000000000000-mapping.dmp