Analysis

  • max time kernel
    144s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 20:49

General

  • Target

    fd936a429e7a0176125a2287dd1c9c63019f9432b8e20d80119b8afb54bd7b54.exe

  • Size

    350KB

  • MD5

    4e29e81733d8221579b44049ef5d7f10

  • SHA1

    a969731b1a3babbf05220cb026fdf548a8174cd7

  • SHA256

    fd936a429e7a0176125a2287dd1c9c63019f9432b8e20d80119b8afb54bd7b54

  • SHA512

    225c565bfa3ff28ab0b783328a01fbfe068edd1ec5da644bcc01dbe288bd5fea4b6e028104f1c30facb92d3e89bc1dc315206501b02512d493a7f3aa6517c61f

  • SSDEEP

    6144:wpyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:q3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd936a429e7a0176125a2287dd1c9c63019f9432b8e20d80119b8afb54bd7b54.exe
    "C:\Users\Admin\AppData\Local\Temp\fd936a429e7a0176125a2287dd1c9c63019f9432b8e20d80119b8afb54bd7b54.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4936
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1432
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:424
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      0ea8a04ea1ae8dd7fe1091046887ef72

      SHA1

      1e3a799577dd3f5170b39d80a1fc67cc09257b6b

      SHA256

      8c32086299560b033858cee8837153368e48559d35b8c9fff7150f157387543d

      SHA512

      283b9390bdf95a505b175fd66b7606d5f78bf2acb2fd608df5d834edc436aba4c9530b958e1c9f98f32894e38920b764d8dee07c48419a9dcb3d51a3fea19eee

    • memory/424-136-0x0000000000000000-mapping.dmp
    • memory/1432-135-0x0000000000000000-mapping.dmp
    • memory/3104-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3104-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3104-139-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4204-137-0x0000000000000000-mapping.dmp
    • memory/4936-134-0x0000000000000000-mapping.dmp