Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 04:55

General

  • Target

    d22c2be51947e4a6e99a55afcf2459c2934556883fe60a1fd6b37f1885676112.exe

  • Size

    350KB

  • MD5

    41fd9ad511080c4aaaed93095d3d3b10

  • SHA1

    7f4d8dfb8b6c6ef4b9c1802825a7f743961d7606

  • SHA256

    d22c2be51947e4a6e99a55afcf2459c2934556883fe60a1fd6b37f1885676112

  • SHA512

    8e2f013ce932c8a7e275e9804136c10082b6fed359a8408c8d4d78bc0d23b3509ddd50700c9a89c40804fa3ee6d9592064f71af756515651fcc88573e33ab3ab

  • SSDEEP

    6144:yyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:y3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d22c2be51947e4a6e99a55afcf2459c2934556883fe60a1fd6b37f1885676112.exe
    "C:\Users\Admin\AppData\Local\Temp\d22c2be51947e4a6e99a55afcf2459c2934556883fe60a1fd6b37f1885676112.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4832
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3436
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:3964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      a4ac4fb1129c41fc9751e629021f1a8c

      SHA1

      d5e2af78e6ba8dc23c6e60b1a7e2e2a524a401df

      SHA256

      d845982a5fe5ed86802a1b357c5524a1b88afe842bfb85bd32dc6eaea9b7ec99

      SHA512

      08577a7fcfd7b0c27d3e23cd3674fc99bdfcea6f40997cbdf0496638f1feb7ff3fbd68a93d1358d294a4c425624b6b7d9747c5c17fd032953c920ba3329b3b51

    • memory/3436-136-0x0000000000000000-mapping.dmp
    • memory/3964-137-0x0000000000000000-mapping.dmp
    • memory/4832-135-0x0000000000000000-mapping.dmp
    • memory/4988-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4988-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4988-139-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/5052-134-0x0000000000000000-mapping.dmp