Analysis

  • max time kernel
    59s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 04:55

General

  • Target

    6b0779c26c858893b465a597c9601adb98515cb437cb11582d39116c4e598608.exe

  • Size

    350KB

  • MD5

    40bc8153b39b1e4a540e84199f88af70

  • SHA1

    03aac859a49f7ab2619d364434ff47fef8575d47

  • SHA256

    6b0779c26c858893b465a597c9601adb98515cb437cb11582d39116c4e598608

  • SHA512

    836d1c87ef743bff940b53abdc2815575cd30565fac032611134fcdc30519c1f2b59ea42bcdd3cd753b61c31d41e3df2cf32110d5462bd524ed055b6e6a52239

  • SSDEEP

    6144:ayXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:a3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b0779c26c858893b465a597c9601adb98515cb437cb11582d39116c4e598608.exe
    "C:\Users\Admin\AppData\Local\Temp\6b0779c26c858893b465a597c9601adb98515cb437cb11582d39116c4e598608.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:332
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1712
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:280

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    72751f0786f8e9fb9e4172a7be17dcc3

    SHA1

    5bfc66e1a37d3d6914c5ac3e6d59dbe40de19b8f

    SHA256

    897e2e6e8ae212a7e1d2ecb805920582c7e58bbc44485804af56e6f4711360ab

    SHA512

    9b4f16e8f8909a30e0d211c89bb061c474d00b9f570a596a9e0968ffefbc07793e0e5e7d001ef13cfb1f5f8516e8391611f33924a015680afe15deb397e029e8

  • memory/280-60-0x0000000000000000-mapping.dmp
  • memory/332-58-0x0000000000000000-mapping.dmp
  • memory/972-57-0x0000000000000000-mapping.dmp
  • memory/1652-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1652-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1652-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1652-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-59-0x0000000000000000-mapping.dmp