Analysis

  • max time kernel
    182s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 03:55

General

  • Target

    88fcd62e2b07e4df503ff234f7ec3421b9647a78b3cba0dc939ae61164f70070.exe

  • Size

    350KB

  • MD5

    5952afe023e2983a9a43cf3f095528a0

  • SHA1

    dfeb897e9c429fc976d5ba3c738d6dd7cacd3e89

  • SHA256

    88fcd62e2b07e4df503ff234f7ec3421b9647a78b3cba0dc939ae61164f70070

  • SHA512

    930501e48bcf5d8165b70a8889171cf05e4505840b559ea4766ae078af1e429ed48542c9505e5f3027b8c361b520d58d9321477c6baba6f234b9d44928cb4cfb

  • SSDEEP

    6144:syXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:s3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88fcd62e2b07e4df503ff234f7ec3421b9647a78b3cba0dc939ae61164f70070.exe
    "C:\Users\Admin\AppData\Local\Temp\88fcd62e2b07e4df503ff234f7ec3421b9647a78b3cba0dc939ae61164f70070.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2620
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4508
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:3732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      3ba819ab638293471b2e6a6ae3cab3b6

      SHA1

      13ef0e805baf07efe2b1075817257c3e38326c4c

      SHA256

      ba4a47508d3103f4cb56a61faa06b2e01316724387f47abd99454bd0461eb81b

      SHA512

      17b185a226d42acbebff7e86fbde9d38c880ea5200834ffb8ab9968263be0296638f53c03c58c3a0d617ba140d548a668b0d95ba4ba94f2bd776c4ae45d3595e

    • memory/208-134-0x0000000000000000-mapping.dmp
    • memory/2620-135-0x0000000000000000-mapping.dmp
    • memory/3732-137-0x0000000000000000-mapping.dmp
    • memory/4504-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4504-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4504-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4508-136-0x0000000000000000-mapping.dmp