Analysis

  • max time kernel
    145s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 05:29

General

  • Target

    a477ea187d43cea91a5bcfb5e2d6609d192c29b0f8dc2979a2096986bba88192.exe

  • Size

    350KB

  • MD5

    0d1afcba9798b04f1f8cb790f01a3300

  • SHA1

    fa57ea84af2a380c493d30830118c80e8f2bbc09

  • SHA256

    a477ea187d43cea91a5bcfb5e2d6609d192c29b0f8dc2979a2096986bba88192

  • SHA512

    6eefa29448c6c1ae2139088be9e08d3c82f362f2aba5efbcb273109104eb5b7623dec71edc5b26e07717a8b12aa69a5610353b9da3d1c126ee1d685cdcc095f0

  • SSDEEP

    6144:gyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:g3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a477ea187d43cea91a5bcfb5e2d6609d192c29b0f8dc2979a2096986bba88192.exe
    "C:\Users\Admin\AppData\Local\Temp\a477ea187d43cea91a5bcfb5e2d6609d192c29b0f8dc2979a2096986bba88192.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2368
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4524
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:2488

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      c951a3fe039aae120705d7b2f4309f51

      SHA1

      ae1a6c806813300217af9deacee87786b74a62b2

      SHA256

      a048318e37035649c55a3a7d8ae31899bbcdca8ce1b11d4b5a3581c7007e0563

      SHA512

      ab1e4b7a167b24eda8a36ec6c2522925c3b88d3c5e7e0ef665b280e3cfd634227d333c1ba0e70ab0370f9aea1f6c8d346c6743f2604e5dd261dd5dc1edffc6b9

    • memory/1904-134-0x0000000000000000-mapping.dmp
    • memory/2368-135-0x0000000000000000-mapping.dmp
    • memory/2488-137-0x0000000000000000-mapping.dmp
    • memory/4524-136-0x0000000000000000-mapping.dmp
    • memory/4784-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4784-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4784-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB