Analysis

  • max time kernel
    90s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 04:19

General

  • Target

    2d0df633c30841432c5830f57420d1acec851711509a275525ff66bf688b8076.exe

  • Size

    350KB

  • MD5

    30898d305c059d8c1e74b4b3bfc46db0

  • SHA1

    b68399ee1dc5777839879400674ac94f694aca96

  • SHA256

    2d0df633c30841432c5830f57420d1acec851711509a275525ff66bf688b8076

  • SHA512

    8e429d6701e835257be056ae1f94ba6506d0aea1f7dcb55f6d7935dd64d37a12dca682903791a7d5612af723c15763216851306ebd76ca64d40a44ab931b3c55

  • SSDEEP

    6144:GyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:G3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d0df633c30841432c5830f57420d1acec851711509a275525ff66bf688b8076.exe
    "C:\Users\Admin\AppData\Local\Temp\2d0df633c30841432c5830f57420d1acec851711509a275525ff66bf688b8076.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:336
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1920
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:2268

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      2bac0e64b3227e0f4ce787f64ffcc2c5

      SHA1

      9831b476eba29b2735e80e83b4de67547304c511

      SHA256

      5797595e407af438d22fd34f981c8862ed24fcef8f281e594ee0e6017d46341e

      SHA512

      489304b399f8bda7272b1790639bf98eaa99eedc5ff54043adc905609fead5d30e1d64697da1edd74547bfb17679748932112fae05eb3a342f6ff65013715c29

    • memory/336-135-0x0000000000000000-mapping.dmp
    • memory/1920-136-0x0000000000000000-mapping.dmp
    • memory/2268-137-0x0000000000000000-mapping.dmp
    • memory/4576-134-0x0000000000000000-mapping.dmp
    • memory/4712-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4712-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4712-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB