Analysis

  • max time kernel
    174s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 03:55

General

  • Target

    3e2cc46ed1e628108039131102c1b89143147e40381a9b134eb63383d93bf50d.exe

  • Size

    350KB

  • MD5

    2f30c76ed9042c8f18bf3382ae5794f0

  • SHA1

    34e62c96cf1ad16424533481f3798b59f8087a35

  • SHA256

    3e2cc46ed1e628108039131102c1b89143147e40381a9b134eb63383d93bf50d

  • SHA512

    348f20e5eb905fd53cccdbe0b873d9de5364fa872955eead9ab37cf9df0f7accd36e64104942034f3cfc67f3fe6811785ad48752507354435c8082a9e91d262e

  • SSDEEP

    6144:HyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:H3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e2cc46ed1e628108039131102c1b89143147e40381a9b134eb63383d93bf50d.exe
    "C:\Users\Admin\AppData\Local\Temp\3e2cc46ed1e628108039131102c1b89143147e40381a9b134eb63383d93bf50d.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4720
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4336
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:212

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      97280873e24d3671e602335e5baf3489

      SHA1

      15e89335694b3bdf60cf03ea627425bfc2ebe8e6

      SHA256

      b024719875bbe5f25aa04c32fe37218cafbea6d1b6dbdc76427d6906b148b56e

      SHA512

      cb2ab59fce4d218791bdc6fc1ff05caaf668ac64de9614ca1b579eb55d4dfb555c1e91bff903e28f977613ee316f199d1df062cacc9a3bf10b8c4d28f7faee87

    • memory/212-137-0x0000000000000000-mapping.dmp
    • memory/1064-134-0x0000000000000000-mapping.dmp
    • memory/1112-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/1112-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/1112-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4336-136-0x0000000000000000-mapping.dmp
    • memory/4720-135-0x0000000000000000-mapping.dmp