Analysis

  • max time kernel
    101s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2022 17:37

General

  • Target

    e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe

  • Size

    350KB

  • MD5

    0b30dcf3e2af94c3e3e6e377d904d0d0

  • SHA1

    e662c515dc57056d0703bafe6d9b3c7c25156b47

  • SHA256

    e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994

  • SHA512

    03ddf3228cb95f425155ed5721165ec139ed2e75c277fbc2f848b1802e7bce20395470a07d81631ce35ef6ff0d4aedcca7d3226a8fe5b2c6bad189070bc6d0c3

  • SSDEEP

    6144:5IyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:u3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe
    "C:\Users\Admin\AppData\Local\Temp\e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2572
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:3488

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      0a02f0b0aa95d8fc6dedc76c346fbd3d

      SHA1

      ad0b7700262770c056caf77a16d9464062a87451

      SHA256

      623080ce76805ae35f56d217883b986d23efd0ba864373dc7e95d66d22f1d51f

      SHA512

      36f70b2407a98fb67bf5b591d3498db95e2425333a5a325575f4e04ecdffbafd57f59946428ddfff7fdc2ff3feadd3273e2551f915700998e8b19b560ba0f655

    • memory/1328-135-0x0000000000000000-mapping.dmp
    • memory/2572-136-0x0000000000000000-mapping.dmp
    • memory/3204-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3204-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3204-139-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3488-137-0x0000000000000000-mapping.dmp
    • memory/3824-134-0x0000000000000000-mapping.dmp