Analysis

  • max time kernel
    57s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 03:55

General

  • Target

    3a07bb569447b1b8f600469f51506a6360901ef8238384bbf87f915870feb509.exe

  • Size

    350KB

  • MD5

    353a4b0d1698da7b5f466e88a888e020

  • SHA1

    c813c5bdd0f9d2ce88aa741def158326d9b6f2d6

  • SHA256

    3a07bb569447b1b8f600469f51506a6360901ef8238384bbf87f915870feb509

  • SHA512

    94246bada64b9895634bab47caf27ad295da50ec048501b3e3b920c94bf268d4a03ff8badeccbb29067fbebb990d77fc2a2cb880fa96656a21c985c391c8a873

  • SSDEEP

    6144:AyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:A3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a07bb569447b1b8f600469f51506a6360901ef8238384bbf87f915870feb509.exe
    "C:\Users\Admin\AppData\Local\Temp\3a07bb569447b1b8f600469f51506a6360901ef8238384bbf87f915870feb509.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:824
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:992
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:692

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    0e67f9a023c0212874237a1212b77cf1

    SHA1

    ab0b1a813ae173ec43e315fc32f52fd545f50ad2

    SHA256

    3f0dac04dcd6ac21d875d91f42d9bae52be11ec8f7ae9a33d52eac8ba149bb26

    SHA512

    1b4a06b2a1882bae6a2467d8b7420d2dde8cd688e8068acc6c13f50845c1375abb104d9fff88bbbd9121f93eb61e0ee35451a3a5788779f6145251bb3bdd6433

  • memory/692-59-0x0000000000000000-mapping.dmp
  • memory/824-57-0x0000000000000000-mapping.dmp
  • memory/864-56-0x0000000000000000-mapping.dmp
  • memory/992-58-0x0000000000000000-mapping.dmp
  • memory/1672-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1672-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1672-60-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB