Analysis

  • max time kernel
    187s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 15:24

General

  • Target

    da594b709134777845c7cd30069ce42538594a02026b3f6a751617b746cce07d.exe

  • Size

    350KB

  • MD5

    7ba6f61c9744c9dd49c16b134b2d9690

  • SHA1

    88902c863f6de3a4acf1f0af0236adca42e429b7

  • SHA256

    da594b709134777845c7cd30069ce42538594a02026b3f6a751617b746cce07d

  • SHA512

    9e1bf324f9bfcf5c835ffe6119b01aa7adae4bc593536b9f5454aa8965e7f5e5ee5d10d44ed4eb478bc2a66ea2e2e54a3e5df23ebb33f2348fb90f2e23469903

  • SSDEEP

    6144:oyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:o3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da594b709134777845c7cd30069ce42538594a02026b3f6a751617b746cce07d.exe
    "C:\Users\Admin\AppData\Local\Temp\da594b709134777845c7cd30069ce42538594a02026b3f6a751617b746cce07d.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4256
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1712
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1828
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:2312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      f4aa3e62f21cd8afe36e4247cfdc6000

      SHA1

      3cc98ccc75f35c98418fb0a5f17df97ac5dde29c

      SHA256

      33976eb73712c3deb6bcff8ab57fc4c5f377d4b50e4e3a55b76fc0c1d93d9825

      SHA512

      d6a3aa8beb9a047deeff9586ee36844b992b2f8efb803d911e735b78a07ef41e0139d86e8ed8a86c26cfb64a9768c8eaa03246682de15827822c7380917f97ad

    • memory/1712-135-0x0000000000000000-mapping.dmp
    • memory/1828-136-0x0000000000000000-mapping.dmp
    • memory/2312-137-0x0000000000000000-mapping.dmp
    • memory/4256-134-0x0000000000000000-mapping.dmp
    • memory/4912-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4912-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4912-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB