Analysis

  • max time kernel
    130s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 16:21

General

  • Target

    b7ab2d93fc850a13fc9aa62023121bfb89d61cc613249c49e7e4d9280983f32c.exe

  • Size

    350KB

  • MD5

    833244da34c5da9f3f2f6aafdf522180

  • SHA1

    5cddfe72995a89e382976b50f5ee900a0db96d28

  • SHA256

    b7ab2d93fc850a13fc9aa62023121bfb89d61cc613249c49e7e4d9280983f32c

  • SHA512

    e7313e6fc2d39302d61f637251cd6d2f4c22a8ad0a449cf1161dee64d26254769e3460385cdc861bac6d9505f489d21ee890f7efcc4e6c6a0a1d6718444a453f

  • SSDEEP

    6144:QyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:Q3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7ab2d93fc850a13fc9aa62023121bfb89d61cc613249c49e7e4d9280983f32c.exe
    "C:\Users\Admin\AppData\Local\Temp\b7ab2d93fc850a13fc9aa62023121bfb89d61cc613249c49e7e4d9280983f32c.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:5084
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4748
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4740

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      c6726bc0d270a07b9f89a241ed87c61e

      SHA1

      ce92a67ddcdbf15d126c42059a1a82e95ef04c62

      SHA256

      11a49b5dda0945dff9b98a730ac16ae7634bd4879ebe6943776d3cd85e570e1c

      SHA512

      e7574924f3dd21429040d500a7224141d22986731db6e40c490017437d41c71142055b0770fb8d754b7fecc479b4f9b75edaeca78e28d0e34ba5f10199fb7519

    • memory/620-134-0x0000000000000000-mapping.dmp
    • memory/2132-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/2132-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/2132-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4740-137-0x0000000000000000-mapping.dmp
    • memory/4748-136-0x0000000000000000-mapping.dmp
    • memory/5084-135-0x0000000000000000-mapping.dmp