Analysis

  • max time kernel
    145s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 08:04

General

  • Target

    0e57a71de6375e0e0131f5472f6720447cce5ae86d2f00222afca175e6535a2f.exe

  • Size

    350KB

  • MD5

    a2af364095ab2e6072e10069ea7e2cd0

  • SHA1

    e8c8d8aeb3822de000d24d417cf37d2519485e85

  • SHA256

    0e57a71de6375e0e0131f5472f6720447cce5ae86d2f00222afca175e6535a2f

  • SHA512

    cc466e0416ed0893a44def1dc0bec7126600843694bfe6a703f696c8fe4231c53a0ff62bb4166256a251f6351c83c5269d84ea1a2c8f12a4b5453eaa07a9f1c6

  • SSDEEP

    6144:uyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:u3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e57a71de6375e0e0131f5472f6720447cce5ae86d2f00222afca175e6535a2f.exe
    "C:\Users\Admin\AppData\Local\Temp\0e57a71de6375e0e0131f5472f6720447cce5ae86d2f00222afca175e6535a2f.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4316
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4920
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:2728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      8d47bae4f6de4a9fb36ac4c0b7724faf

      SHA1

      c09fe965f55361ae3f59a91e1f899f0d2dcb1d06

      SHA256

      108d3d174437bf9ba9dd7ed826932cc6e8aa790b4603a5012b7f2c7e91917dfd

      SHA512

      9bba55c3a529880ed70c25a9e402952b8da0a8ca2ec805cace03f48fd8aa0f064da00184f0c7e7cff03794c07302504fd3f0a5bf4b73eeb9939ca414a8364f60

    • memory/2728-137-0x0000000000000000-mapping.dmp
    • memory/4028-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4028-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4028-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4168-134-0x0000000000000000-mapping.dmp
    • memory/4316-135-0x0000000000000000-mapping.dmp
    • memory/4920-136-0x0000000000000000-mapping.dmp