Analysis

  • max time kernel
    55s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 04:55

General

  • Target

    97e71e8473db7d2f5f0b7f9fc797b35c9443022f4c4e7414e67fe05b6d67cb80.exe

  • Size

    350KB

  • MD5

    481372eb5aa7bdefca915f76943f9d00

  • SHA1

    062719427aa3baab3869212cd05f84b69cea6e6e

  • SHA256

    97e71e8473db7d2f5f0b7f9fc797b35c9443022f4c4e7414e67fe05b6d67cb80

  • SHA512

    19fcd4925f6b54813282a76db12057d8be95ec656c834333a6f2dcaadbf8168c71aa68f7cfaf5e377e89e36a82899997dfde67341c4a0fccc0b8f144609a8f77

  • SSDEEP

    6144:9yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:93BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97e71e8473db7d2f5f0b7f9fc797b35c9443022f4c4e7414e67fe05b6d67cb80.exe
    "C:\Users\Admin\AppData\Local\Temp\97e71e8473db7d2f5f0b7f9fc797b35c9443022f4c4e7414e67fe05b6d67cb80.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1120
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:324
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:652

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    8337b459581d3acfbf7f3d9680fdcb4c

    SHA1

    e55b0c6ff185c4a4fa796525e1a03233c32d7f8c

    SHA256

    c927ac80024cf78e3fed8a3533fcbda5e31c8244f8b1462154bdf44d866e1b99

    SHA512

    6b0e3f1be778ef103426f8b612eb963b7c6a0fe9e4a74319dfe81c49e0ab72ab2d43c16440c8aa3bf5490330f8ef120413409a1ee993127f3b5f7635ea414cdc

  • memory/324-58-0x0000000000000000-mapping.dmp
  • memory/652-59-0x0000000000000000-mapping.dmp
  • memory/920-56-0x0000000000000000-mapping.dmp
  • memory/1120-57-0x0000000000000000-mapping.dmp
  • memory/1148-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/1148-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1148-60-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB