Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 16:21

General

  • Target

    cb411d1f61e17e4b71a7d95bbdbdedd308103b6f0af08f5e1bac5ac4c3e6e88f.exe

  • Size

    350KB

  • MD5

    90f88093f0752853e1e62b1f7f562670

  • SHA1

    49e5e828231e9185262df7f5d28cd8ded0f45a74

  • SHA256

    cb411d1f61e17e4b71a7d95bbdbdedd308103b6f0af08f5e1bac5ac4c3e6e88f

  • SHA512

    2e56f3840a06bcef10d73df8655a034e8e35249cddf7c23786284c61b451656a60af328aed883fb742961b2771d1db71c626a4af75b4e570cd8fd6d858543602

  • SSDEEP

    6144:3yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:33BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb411d1f61e17e4b71a7d95bbdbdedd308103b6f0af08f5e1bac5ac4c3e6e88f.exe
    "C:\Users\Admin\AppData\Local\Temp\cb411d1f61e17e4b71a7d95bbdbdedd308103b6f0af08f5e1bac5ac4c3e6e88f.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4548
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4172
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      c3249d3ebc5a26bf404252d1377567da

      SHA1

      8a57a0172096fec907dd6a7652c1720288c543c8

      SHA256

      47e16eea4ec5de53eed51d49f05e701673ff4135d8a87cc3577af0c48ecf4293

      SHA512

      c2a5e0a7c10a1df7fa4e74202529086272dd19faad4c71241d523fa279207b37a986cc414c5575d606d015b3f02906f0fd0eb221bf7622effa382dfb575acacd

    • memory/544-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/544-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/544-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3980-134-0x0000000000000000-mapping.dmp
    • memory/4172-136-0x0000000000000000-mapping.dmp
    • memory/4548-135-0x0000000000000000-mapping.dmp
    • memory/4704-137-0x0000000000000000-mapping.dmp