Analysis

  • max time kernel
    63s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 04:55

General

  • Target

    25a5a13da2a3b4b7700bb39261cbb5803ecda838dc26072988d83f5fc8a2a523.exe

  • Size

    350KB

  • MD5

    052920d1d53bdc2554f3be338d3f0d60

  • SHA1

    637e23b51d0e01c71a52aaad7b5fd5182760af23

  • SHA256

    25a5a13da2a3b4b7700bb39261cbb5803ecda838dc26072988d83f5fc8a2a523

  • SHA512

    48d8ffe281c25f3f751b3830cb839dc7aefc51ddf0ac689f17a6c1eacb193882110905aec25a106ca97c53ec8a0fd68ec6d576d2796b4c1cd73a9b8c6d49c39b

  • SSDEEP

    6144:NyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:N3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25a5a13da2a3b4b7700bb39261cbb5803ecda838dc26072988d83f5fc8a2a523.exe
    "C:\Users\Admin\AppData\Local\Temp\25a5a13da2a3b4b7700bb39261cbb5803ecda838dc26072988d83f5fc8a2a523.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1396
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:304

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    282200127777cc15a40ef955e0c739f7

    SHA1

    df31953823d2fa7599b59d42516865d575ddb8bb

    SHA256

    0a2066b3d93fd4fae55e7f14b45ae478bd898bed8fe428e53dcb32718607257c

    SHA512

    b39fb9de28b8e7aaf4fa02b14f052b8dcb6e3aa7e7e30b3944c64f0c617c5c11ecfa752a12874bd873edc70f6ab4274a1b9bd8594410bc72e0eb6d09449b3e83

  • memory/304-60-0x0000000000000000-mapping.dmp
  • memory/960-54-0x0000000075651000-0x0000000075653000-memory.dmp
    Filesize

    8KB

  • memory/960-55-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/960-56-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/960-61-0x0000000001000000-0x000000000112D000-memory.dmp
    Filesize

    1.2MB

  • memory/1396-58-0x0000000000000000-mapping.dmp
  • memory/1704-59-0x0000000000000000-mapping.dmp
  • memory/1832-57-0x0000000000000000-mapping.dmp