Analysis

  • max time kernel
    143s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 04:55

General

  • Target

    6b0779c26c858893b465a597c9601adb98515cb437cb11582d39116c4e598608.exe

  • Size

    350KB

  • MD5

    40bc8153b39b1e4a540e84199f88af70

  • SHA1

    03aac859a49f7ab2619d364434ff47fef8575d47

  • SHA256

    6b0779c26c858893b465a597c9601adb98515cb437cb11582d39116c4e598608

  • SHA512

    836d1c87ef743bff940b53abdc2815575cd30565fac032611134fcdc30519c1f2b59ea42bcdd3cd753b61c31d41e3df2cf32110d5462bd524ed055b6e6a52239

  • SSDEEP

    6144:ayXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:a3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b0779c26c858893b465a597c9601adb98515cb437cb11582d39116c4e598608.exe
    "C:\Users\Admin\AppData\Local\Temp\6b0779c26c858893b465a597c9601adb98515cb437cb11582d39116c4e598608.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:32
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:876
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:900
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4072

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      72751f0786f8e9fb9e4172a7be17dcc3

      SHA1

      5bfc66e1a37d3d6914c5ac3e6d59dbe40de19b8f

      SHA256

      897e2e6e8ae212a7e1d2ecb805920582c7e58bbc44485804af56e6f4711360ab

      SHA512

      9b4f16e8f8909a30e0d211c89bb061c474d00b9f570a596a9e0968ffefbc07793e0e5e7d001ef13cfb1f5f8516e8391611f33924a015680afe15deb397e029e8

    • memory/32-133-0x0000000000000000-mapping.dmp
    • memory/876-134-0x0000000000000000-mapping.dmp
    • memory/900-135-0x0000000000000000-mapping.dmp
    • memory/4072-136-0x0000000000000000-mapping.dmp
    • memory/4180-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4180-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB