Analysis

  • max time kernel
    91s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 15:24

General

  • Target

    aa38656b625da5f0b4a0244cd1a778752d363eb05a251cbcb7c116631483805f.exe

  • Size

    350KB

  • MD5

    4768d8eb4aefce2d20702b267b90a2e0

  • SHA1

    5c38fd6af5c6daf07c97691744d6651094bbccbd

  • SHA256

    aa38656b625da5f0b4a0244cd1a778752d363eb05a251cbcb7c116631483805f

  • SHA512

    14175b4a7fd7fba1da669e924e9499b82c2c84c98f01f4d8095a73ce584d47f292aad3e64e6ccd2d230e9fb3b9b68604f46eda700c17fad7923c3c7276d26fcc

  • SSDEEP

    6144:YyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:Y3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa38656b625da5f0b4a0244cd1a778752d363eb05a251cbcb7c116631483805f.exe
    "C:\Users\Admin\AppData\Local\Temp\aa38656b625da5f0b4a0244cd1a778752d363eb05a251cbcb7c116631483805f.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1484
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:2696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      8047b8c153bd5cbf722d165423c140fb

      SHA1

      b730b1bf09af0ea6916f6733500d44429e627efe

      SHA256

      253a85ca707288d2db23cc377a1ae43f299c288a3b51e04e3df23e519251a5e9

      SHA512

      1e2babdcc9ebd1231801a084ab262b19bfb699896d1f8fc5e819dc1452e7e88bcc2db7a6f1d1f57bc212a0d79acca6171dd0020fd1bf855d5037524ed8428b9b

    • memory/764-134-0x0000000000000000-mapping.dmp
    • memory/1484-135-0x0000000000000000-mapping.dmp
    • memory/1992-136-0x0000000000000000-mapping.dmp
    • memory/2696-137-0x0000000000000000-mapping.dmp
    • memory/5008-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/5008-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/5008-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB